Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Open Source Intelligence (OSINT) Fundamentals

via Cybrary

Overview

If you have spent anytime around cybersecurity, particularly Social Engineering, you have probably come across OSINT, which stands for Open Source Intelligence.

This OSINT course aims to provide a foundational understanding of OSINT:

  1. What OSINT is
  2. Who uses OSINT
  3. Ethics and moral implications of the use of OSINT
  4. OSINT as a process-stage of a cyber attack"

Prerequisites

This course does not have any prerequisites, but technical terminology knowledge such as "social engineering" is a great plus.

Study Resources

  • osintcurio.us
  • hunter.io
  • exploit-db.com/google-hacking-database
  • shodan.io
  • thispersondoesnotexist.com
  • remove.bg

OSINT Course Goals

By the end of this course, students should be able to:

  • Understand the OSINT cycle
  • Interpret the possible vectors of an investigation
  • Understand how different tools work
  • Conduct a basic OSINT investigation
  • Prepare for the next steps in studying OSINT

What is Open Source Intelligence?

Open source intelligence is the most widely used subtype of threat intelligence. It’s a kind of intelligence that has some ethical implications, and because of that, there are laws that govern how it’s gathered.

OSINT is defined by the following characteristics:

  • It’s produced from information that is publicly available
  • It’s gathered, analyzed, and disseminated to the appropriate audience in a timely manner
  • It addresses specific intelligence requirements

The key phrase that students must remember is "publicly available." That means that the intelligence that is collected must be done legally.

Here, open source means that the information that is gathered is available for public consumption.

What Does the OSINT Course Entail?

In this OSINT training course, students will have the opportunity to learn the basics of open source intelligence. The topics that will be covered include defining what exactly OSINT is, who uses it, and what the ethical and moral aspects of the practice are.

The course objectives for the OSINT class are:

  • To understand the OSINT cycle
  • To interpret possible routes of investigations
  • To understand how various tools work
  • To conduct a simple OSINT investigation
  • To prepare for further study of OSINT

This course has a total clock time of 51 minutes. Students who complete the course will earn 1 CEU/CPE and receive a Certificate of Completion.

How is Open Source Intelligence Used?

Typically, in cybersecurity, open source intelligence is used in two common cases, ethical hacking and penetration testing and to identify external threats.

Ethical Hacking and Penetration Testing

Cybersecurity professionals use open source intelligence to determine where there are weaknesses or vulnerabilities in friendly networks so they can mitigate them before they are exploited by real threats. Some of the most commonly found weaknesses that are found using open source intelligence include the following:

  • Open ports or unsecured internet connected devices
  • Unpatched software
  • Exposed or leaked proprietary assets
  • Accidental leaks of sensitive information (like through social media)

Identifying External Threats

Using OSINT, cybersecurity professionals are often able to gain insights into an organization’s most critical threats. This may include identifying new vulnerabilities that are actively being exploited to intercepting threat chatter about an impending cyberattack. Open source intelligence allows cybersecurity personnel to prioritize time and resources to deal with the most crucial threats promptly.

Why is Open Source Intelligence Important?

Open source intelligence can be very useful to organizations because of its inherently public nature and its ability to save resources. The latter being its most significant benefit overall.

Because the information gathered is publicly available, the expense required to gather it is far less than comparable classified information gathering. Additionally, OSINT is important for the following reasons:

  • Performing investigations – There are many crimes (selling illegal products, scams, phishing, etc.) being committed all the time online and through social media. OSINT can help identify the evidence of criminal activity, geolocation, the account holder, and other relevant information.
  • Due Diligence – Organizations’ HR departments benefit from using OSINT to gather information about prospective and existing employees – especially using social media.
  • Protecting cyber footprints – Not only does OSINT allow people to gather information about other individuals or entities, but it helps them know how to limit the exposure of their own cyber footprints.

Nearly every industry, organization, and individual can benefit from having OSINT knowledge. Whether it is for identifying threats or learning how to minimize their own exposure, it’s important knowledge to have.

If you are interested in learning about open source intelligence in cybersecurity, our OSINT training course will be an ideal course for you.

Enrolling in the course is simple, just click on the Register button in the top right corner of this screen to begin.

Syllabus

  • Introduction
    • Introduction
  • Theory
    • Module 2 Overview: Theory
    • What is OSINT?
    • Types of OSINT
    • Who Uses OSINT?
    • The OSINT Cycle
    • OSINT Ethics and Moral Dilemmas
    • Module 2 Summary
  • OSINT Playground
    • Module 3 Overview: OSINT Playground
    • Computer-Secure Environment
    • Notes, Notes, Notes
    • Password Manager
    • Validation (True or False)
    • Module 3 Summary
  • Tools and Techniques
    • Module 4 Overview: Tools and Techniques
    • Search Engines
    • Social Networks
    • Emails and Usernames
    • Leaks and Data Breaches
    • OSINT the Systems
    • Module 4 Summary
  • Sock Puppets
    • Module 5 Overview: Sock Puppets
    • What is a Sock Puppet?
    • How to Spot a Sock Puppet
    • Module 5 Summary
  • OSINT Defense
    • Module 6 Overview: Defense
    • Operations Security (OPSEC)
    • OSINT Awareness
    • Module 6 Summary
  • Conclusion
    • Final Thoughts
  • Course Assessment
    • Course Assessment - OSINT Fundamentals

Taught by

Tino Sokic

Reviews

Start your review of Open Source Intelligence (OSINT) Fundamentals

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.