OSINT Basics

Gather, aggregate and analyse openly available information from different sources

Our “OSINT Basics” program introduces you and your team to the foundation of automated OSINT analysis. During the five days of the course, you will receive a primer on OSINT approach, work schematics, techniques and methods that enable you to use Open Source data tools. Starting with establishing a clean work environment, assessing the potential risk of tapping into certain sources and deriving data trails, you will learn to properly protect your own setup and tooling against compromise by other OSINT operatives or Threat Actors. In addition to this, you will receive an introduction preparation of and keeping up with protective measures needed to keep your work environment safe.

Interested?

Contact us via mail

 

The OSINT Basics content covers:
  • OPSEC - Introduction to Operations Security

    • Standard Operating Procedures (SOP)
      • Overt
      • Covert
      • Clandestine
    • Browser settings
    • Browser Addons
    • VPN setup and usage
    • Behavioural analysis
    • Correlation Fingerprinting
  • Methodology & Workflow

    • Investigation methodology
    • Documentation and reporting
    • Policy, ethics
  • VMs Virtual Machines and their usage in OSINT

    • Software
    • Snapshots
    • Export
    • Clones
  • Search machines and their proper usage in OSINT

    • Search machinen overviews
    • Search operations and customizing
    • Picture search
    • Archives and their usage in OSINT
    • Metasearch
    • FTP search machines
    • Darknet search
  • Darknet - an introduction

    • Tor (The Onion Router)
    • l2P
  • Social netzworks as data sources

    • Facebook
    • Twitter
    • Instagram
    • and others
    • Online Communities
  • Data types and analysis

    • Pictures
    • Videos
    • Usernames
    • Domains
    • IP Addresses
  • Tools for automation

    • Spiderfoot
    • Maltego
    • recon-ng
    • and more

This training can be booked as in-house special for your team and tailored to your current skillset. It may be conducted in our offices in Eschborn/Frankfurt, or a feasible hotel location near your offices. Usage of personal / dedicated laptops is strongly recommended - we can offer usage of training laptops for an additional fee.

Our trainers are all experts with relevant hands-on experience

All our trainings are conducted by trainers with multiple years of relevant OSINT experience with law enforcement and LE academies, specifically with operational units conducting cybercrime investigations. They are leading experts for the subject matters they teach and have been using the OSINT tools themselves extensively as well as providing trainings to special forces of other cybercrime units. In addition to this, many have acquired relevant experience as Red Team members or penetration testers.