Why you need this course

Welcome back to the exciting world of Open-Source Intelligence (OSINT)! Have you been yearning to dive back into OSINT? Or maybe you've been diving deep into certain parts of open data and are looking to get back in touch with the tools and techniques being used in other areas.

This is your perfect opportunity. Our refresher course, expertly crafted by Lisette Abercrombie, is tailor-made for those who have previously started their OSINT journey. Life can get busy, and your initial foray into OSINT is a foundation she is eager to build upon.

In this course, you'll get a warm and engaging reintroduction to OSINT's core concepts. You'll be brought up to speed with the latest trends and changes in the field since 2020. Lisette designed the course to focus on the most important updates, providing a thorough yet easy-to-follow experience without diving too deep into complexities.

Expect an interactive and practical learning experience, where you'll revisit and apply OSINT techniques in real-world scenarios. This course is ideal for those looking to polish their professional skills or simply reawaken their intellectual curiosity in OSINT.


Key learning objectives:

  • Refreshing your memory on OSINT techniques
  • Learn what has changed from 2020 until present


At the end of the course, you will:

  • Actively consider and implement Operational Security measures in your work.
  • Create research accounts effectively, using specialized tips and strategies.
  • Use search engines to enhance your research capabilities.
  • Locate and efficiently use online archives for investigative purposes.
  • Apply basic techniques for conducting website investigations.
  • Conduct image searches using new, effective techniques.
  • Navigate and use features of Google, Bing, and Yandex maps, as well as explore alternative mapping options.
  • Search proficiently on social media platforms such as Facebook, Instagram, Threads, TikTok, X (Twitter), Snapchat, LinkedIn, and Telegram, and understand the recent changes in these platforms.
  • Search for entities using targeted tips and methods.
  • Stay current with Open-Source Intelligence (OSINT) trends and updates.

Frequently Asked Questions