top of page
oceans-low-tide.jpg

Custom OSINT Courses

Tailored to your mission requirements

Our custom OSINT packages will kickstart or accelerate your organisation's ability to harness OSINT for mission success.

Tailored approach

Designed to meet your organizational objectives, custom-made or mission specific.

Tailored OSINT Courses for organizations is designed to be a modular training program, which is composed of individual modules that can stand alone or be made into a complete multi-day course. You design the course specific to your needs by selecting from a menu of modules.

We understand each organization has different objectives, challenges and is at various stages of their open-source intelligence learning journey. We are excited to collaborate with you to create bespoke packages of our modular training content to ensure your needs are met and your people are equipped to fulfil your organization’s mission.

  • OSINT is the collection and analysis of information that is publicly accessible. This module delves into the nuances of this definition and its connection to the Intelligence Cycle. Learners will gain insight into the role and limitations of OSINT.

     

    We'll also discuss the importance of adhering to ethical standards and the necessity for critical thinking in this domain. By the end of this module, learners will have a foundational grasp on transforming raw data into refined intelligence, enhancing intelligence fusion, decision-making, and steering intelligence-driven operations.

  • This module explores Information Communication Technology (ICT) concepts and operational tradecraft, aiming to bolster your online security, safety, and daily efficiency. Learners will develop a thorough understanding of attribution, defined as the process of identifying an individual or organisation based on their online footprint.

     

    Learners will walk away with an in-depth knowledge of online attribution and be armed with practical techniques to ensure operational security in their OSINT activities.

  • This module lays the foundation for online searching, an essential skill for any aspiring OSINT practitioner. We strongly recommend incorporating module three into all courses. It underscores what OSINT Combine considers to be the pivotal concepts and skills in OSINT: efficient searching, data reduction, and verification.

     

    This will be developed through the ability to employ advanced search strategies, across search engines, images, usernames, and emails.

  • This module highlights systematic collection and evaluation of information from social media. Given its reputation as one of the most invaluable resources for data integration with OSINT, the module facilitates the conversion of individual social data points into identifiable information, or meaningful trends and insights.

     

    This module also includes Cross Platform Social Network Analysis, to help identify genuine associations from online networks. Upon completing this module, learners will be well-versed in the tradecraft required for collecting and analysing information from social media.

  • This module equips learners with essential tools and techniques for extracting detailed information from media, significantly enhancing their OSINT capabilities. It includes interactive exercises, providing hands-on experience in applying these skills in realistic scenarios. Advanced geolocation techniques are introduced, delving into more sophisticated methods for pinpointing locations and contextual information from images.

     

    Furthermore, the module explores the emerging role of A.I. in image creation and analysis.

  • This module concentrates on targeting specific areas for monitoring and conducting risk assessments. The applications can be varied, ranging from preparing for staff pre-deployment to high-risk areas, travel, or protest monitoring. By the end of the module, learners will be able to leverage the significant portion of "ground truths" and insights that can be sourced from social media and the broader internet and will have the ability to evaluate an area for various use-cases.

  • This module is specifically designed to guide learners through the basics of analysing company records, leveraging platforms like LinkedIn, using leaked data responsibly, assessing brand metrics, and interpreting sanctions data. It offers a comprehensive introduction to understanding and mapping corporate relationships and networks.

     

    The course focuses on practical applications, enabling learners to effectively gather and analyse data from various sources to build a detailed profile of corporate entities.

  • This module equips learners with skills for verifying company legitimacy, conducting historical analyses of digital presence and mapping connections to other entities. It also includes techniques for detecting potential fraud and analysing communication methods. An emphasis is placed on technological profiling, understanding the choices and capabilities reflected in a company's website infrastructure.

     

    This module is ideal for professionals in corporate investigations, cybersecurity, due diligence, and disinformation research, providing essential tools for informed decision-making.

  • This module is grounded in the fundamental principles of OSINT — relevance, reliability, credibility, and corroboration of information. Participants will learn effective methods and a framework to discern the quality of information and validate sources, ensuring that the intelligence provided to decision-makers is not just informative but also accurate.

     

    The module includes practical exercises based on real-world scenarios, enhancing learners' ability to critically analyse and verify information in various contexts. This is crucial for anyone in the field of intelligence and decision-support roles, where the quality of information directly impacts the outcomes of decisions made.

  • This module offers a comprehensive exploration of open-source information repositories, focusing on key regions such as Australia, the Chinese Internet, and the United States. This module is customisable, allowing customers to request a focus on the open-source tools and data sources of a specific country of their choice. Emphasising people lookup tools, asset tracking, and adapting to cultural nuances in digital spaces, it addresses the challenges of language barriers and societal interactions on various online platforms.

     

    This module is especially beneficial for professionals seeking to deepen their OSINT capabilities in a global context, tailored to their specific regional interests and investigative needs.

  • This module offers an insightful introduction to the deep web, which is not indexed by standard search engines. This encompasses dynamic sites and areas not readily visible to the public, but it's important to note that our focus is on ethically and legally accessible parts of the deep web.

     

    This module outlines the potential and limitations of sourcing information from these areas, such as techniques for bypassing paywalls and enhancing the searchability of elusive social media platforms.

  • This module focuses on the dark web, a specialised segment of the internet known for its anonymity and encrypted networks. This introductory module guides learners through the basics of identifying and investigating different types of actors and entities on the dark web, such as marketplaces, forums, and illicit services.

     

    This module is an ideal starting point for those seeking to understand and engage with the dynamics of the dark web.

  • This module delves into improving data retrieval, with a focus on web scraping and social media extraction. It combines hands-on exercises for practical application. Learners will also explore how to analyse and apply gathered data effectively.

     

    This module is tailored for those looking to enhance their skills in modern data gathering methods, ensuring they are equipped for current and future challenges in data retrieval.

  • This module delves into how Generative AI enhances OSINT in all stages of the intelligence cycle, such as during planning or research. The module focuses on pinpointing where Generative AI excels in OSINT and critically examines its strengths and limitations. Participants will learn to adeptly use AI tools, integrating them with conventional OSINT methods.

     

    Practical exercises are included to provide hands-on experience with the new and evolving technologies.

  • This module guides learners through the detailed process of developing online personas aka. Sock Puppets, from crafting believable characteristics to selecting appropriate digital platforms. It includes practical exercises for hands-on experience in persona creation and operation, using specific tools and technologies to enhance effectiveness and maintain operational security.

     

    The focus is on crafting a consistent online presence with a credible backstory, while also providing strategies for risk management tailored to specific investigative goals and threats.

  • This module lets learners apply all course skills to a themed task. Covering everything from OSINT task planning to collection, analysis, and reporting, our instructors will guide, assist, and provide feedback. Engaging in hands-on activities will often lead learners to a pivotal 'click' moment, refining their understanding for their everyday work.

Explore our modules

Delivery is available in multiple formats

  • Classroom based learning with instructor led education, in-person & virtually

  • Online, self-paced learning through our Online Academy

Flexible delivery

Instructor Led

Online, self-paced

bottom of page