🕵️‍♂️Get Upto 75% Off On All Products, StaySharp

Good Guys Gone Bad: Cybersecurity Insiders Charged in BlackCat Ransomware Scheme

In a jaw dropping betrayal, U.S. prosecutors charged cybersecurity insiders from Sygnia and DigitalMint with running BlackCat (ALPHV) ransomware attacks. From 2023 to 2025, they extorted millions while posing as defenders. This case exposes conflicts in ransom negotiations, shattering trust and demanding vetting reforms. Good guys gone bad: the ultimate insider threat.

CYBERSECURITYDEVELOPMENT AND ECONOMIC THREATS CYBER WARFARE

Phillemon Neluvhalani

11/8/20253 min read

Ransomware negotiators turned criminals,BlackCat ransomware betrayal
Ransomware negotiators turned criminals,BlackCat ransomware betrayal

In a stunning betrayal that has shaken the cybersecurity world to its core, U.S. federal prosecutors have indicted three professionals from trusted incident response firms for allegedly operating as affiliates of the notorious ALPHV/BlackCat ransomware gang. What makes this case so explosive? These weren't amateur hackers, they were the very experts companies hire to fight ransomware attacks. Ryan Clifford Goldberg, a former incident response manager at Sygnia Cybersecurity Services; Kevin Tyler Martin, a ransomware negotiator at DigitalMint; and an unnamed co-conspirator (also from DigitalMint) stand accused of moonlighting as cybercriminals, extorting millions while holding day jobs defending victims.

If you're searching for "cybersecurity professionals charged with ransomware", "BlackCat insiders indicted 2025", or "ransomware negotiators gone rogue", you've landed on the full story. This isn't just another breach, it's a wake-up call about insider threats in the very industry built to combat them.Who Are the Accused? The Defenders Turned AttackersThe indictment, unsealed in the U.S. District Court for the Southern District of Florida on October 2, 2025 (with details emerging publicly in early November), paints a picture of calculated duplicity:

  • Ryan Clifford Goldberg, 33, from Watkinsville, Georgia: Former Manager of Incident Response at Sygnia, an elite Israeli-based cybersecurity firm known for handling high-profile breaches. Goldberg allegedly joined the scheme to pay off personal debts, earning around $200,000 from one payout alone.

  • Kevin Tyler Martin, 28-31, from Roanoke, Texas: Ransomware negotiator at DigitalMint, a Chicago-based firm specializing in crypto payments and negotiations for victims. Martin pleaded not guilty and is out on $400,000 bond, barred from cybersecurity work.

  • Unnamed Co-Conspirator (Co-Conspirator 1): A Florida resident (Land O'Lakes) who allegedly registered the ALPHV affiliate account and worked alongside Martin at DigitalMint. This individual hasn't been charged yet but was raided by the FBI in April 2025.

Both Sygnia and DigitalMint fired the individuals months ago and cooperated fully with the FBI, insisting the attacks occurred "completely outside" their employment and no client data was compromised.

The Scheme: From May 2023 to April 2025 Operating as BlackCat affiliates, the trio allegedly breached at least five U.S. companies, stealing data, deploying ransomware, and demanding ransoms from $300,000 to $10 million. They split proceeds after the gang's cut, using encrypted chats, privacy coins like Monero, and multi-hop transfers to launder funds.

Key victims included:

  • A Tampa, Florida medical device manufacturer (paid ~$1.27 million after a $10 million demand).

  • A Maryland pharmaceutical firm.

  • A Virginia drone maker.

  • A California doctor's office.

  • A California engineering company.

No evidence ties them directly to their employers' clients, but their insider knowledge (victim psychology), backup weaknesses, payment flows gave them an unfair edge. Goldberg was arrested in Mexico in September 2025 after fleeing to Europe; he's deemed a flight risk and remains in custody.

Charges and Potential PenaltiesThe defendants face:

  • Conspiracy to interfere with commerce by extortion.

  • Interference with commerce by extortion.

  • Intentional damage to protected computers.

Each count carries up to 20-30 years, totaling up to 50 years in prison.

This echoes rare past cases where recovery firms secretly colluded with gangs, but prosecutions of U.S.-based insiders are unprecedented.BlackCat/ALPHV: The Ransomware BeastEmerging in late 2021, BlackCat (written in Rust) became the second-most prolific ransomware-as-a-service (RaaS) operation, extorting over $300 million from 1,000+ victims worldwide.

It hit critical infrastructure, including the 2024 Change Healthcare breach (190 million records, $22 million paid), though no link to this trio.

The FBI disrupted BlackCat in 2023, seizing sites, but it resurfaced.

Affiliates like these defendants did the dirty work: initial access, exfiltration, encryption, negotiation.Why This Matters: Rhetorical Questions That Hit Home, Can you really trust the people you hire to save you from hackers? What happens when the negotiator whispering in your ear during a breach is the one who locked your files? How many more "good guys" are quietly gone bad, profiting from the chaos they pretend to fight?If you're googling "DigitalMint employee ransomware charges", "Sygnia incident response BlackCat", or "ransomware negotiators indicted FBI", this case exposes the dark underbelly of the $20 billion+ ransomware ecosystem. It shatters illusions: Negotiators see the fear, the weak backups, the insurance payouts and some decide to cash in.Industry Fallout and Lessons Learned, Reactions are swift: Calls for stricter vetting, role segregation, and monitoring in high-trust jobs.

DigitalMint and Sygnia emphasize cooperation, but trust in third-party responders is eroded. Victims now question: Was my negotiator truly on my side? For organizations: Enable MFA, segment backups, train on phishing and vet your defenders as rigorously as your attackers. Insider threats aren't just disgruntled IT guys; they're the experts with the keys.This isn't the end, more indictments could follow. As one analyst put it: "The defenders became the attackers."

In cybersecurity, the real threat might be closer than you think. Stay vigilant.