OSINT Training Products

In the overwhelming sea of information it should be noted that an organizations should put extra efforts into ensuring that it maintains a proper cyber situational awareness through the automated training of its workforce and lead Analysts by exposing them to a diverse set of OSINT Training courses and materials with the ultimate purpose to assist them in obtaining the necessary qualification in the field of virtual HUMINT – most importantly the process of obtaining and collecting personally identifiable information on key cyber adversaries including their online whereabouts in an automated and often enriched in an automate fashion using public and proprietary tools.

We’re proud to let you know of a commercially available portfolio of OSINT Training courses and Service which currently include:

  • Basic OSINT Training – which includes basic training and explanation of basic OSINT principles and concepts using presentations training videos person-based guidance and video-based presentation materials including active case study assignments and sample analysis data sets including active case studies and learning material in the field of virtual HUMINT and most importantly practical hands-on knowledge in the field of obtaining access to personally identifiable information on key members of the Cybercrime Underground including key cyber actor adversaries using both passive and active measures.
  • Virtual HUMINT Training – which includes military-grade and military-style underground forum chatter and cybercrime-friendly community infiltration tactics techniques and procedures including the necessary training and expertise in terms of establishing the necessary pre-defined and potentially automatically-generated online identity necessary to join and infiltrate and eventually “process” in terms of Technical Collection the entire user based including the actual conversation topics in an automated fashion for the purpose of possible OSINT-enrichment type of data enrichment and dissemination process at a later stage.
  • Virtual SIGINT and Virtual SIGINT Cyber Assets Discovery – which includes the necessary SOC and Incident Response including active Threat Hunting capabilities using public and proprietary sources and technologies for the purpose of establishing the necessary data knowledge and expertise foundations in terms of tracking down and profiling currently active spam phishing and malicious software spreading APT (advanced persistent threat) type of malicious and fraudulent campaigns and producing the necessary and relevant analysis and research expertise in terms of tracking down and profiling the malicious actors behind these campaigns in an automated fashion.
  • Advanced OSINT Training – which includes sophisticated training assignment-based type of presentation and video session based training material presentations targeting experienced Threat Intelligence Analysts and Technical Collectors looking for additional methodologies and hands-on experience based on Dancho Danchev’s established methodology for processing and disseminating actionable threat intelligence throughout the years with hands-on practical and never-released before OSINT-based virtual-HUMINT driven training material and presentation material including actual never-published before case studies.

Approach Unit-123.org Operator – Dancho Danchev – dancho.danchev@hush.com

Unit-123.org E-shop Owner Information

Who is Dancho Danchev?

Unit-123.org

Focused on delivering daily batches of personally-produced never-ending supply of high-quality and never-published and released before classified and sensitive Intelligence Deliverables.

Latest Products