Social Media Internet Investigations

Advanced Pofessional Investigations conforms to the Standards as set by ANSI/ASIS INV.1-2015, 6.4.4

Cyber Profile

A Cyber Profile Investigation is API’s term for the package of information our agency provides through social media and OSINT investigations. A Cyber Profile provides verifiable data on a person. Data is collected from both the surface web and the deep web, and compiled into a report to deliver a better understanding of the subject.

Documentation may contain such information as civil or criminal court history, employment backgrounds, social networking data and other online activity, driving record, photos, and many other forms of data. This is analyzed and compiled to form a more complete profile of the individual. Social Media and OSINT are combined to create a broader understanding of people in an authoritative position such as executives, directors and other officials.

Authentication of the data is created through a hash algorithm, and is used for data integrity that will stand on its own in court. Advanced Professional Investigations provides authenticated information to be used as evidence in legal settings for their clients.

Cyber profiles are incredibly effective when combined with surveillance.

Aspects of social media investigations

Today’s statistics point to the fact that people spend nearly 2 1/2 hours per day on social media. Social media sites encourage active sharing and posting, responding to statements or questions, and generally communicating with other people. Through this activity, a vast amount of information is provided: a person’s likes and dislikes, interests and activities they share with others, photographs of events and hobbies enjoyed by the subject.

There are hundreds of platforms for social media. The more commonly-known platforms are generally where searches begin- however, expanding beyond the well-traveled routes can yield a surprising amount of data, photos, and discussions that will help to build a case. Social media investigations go beyond the common spaces and ventures into areas such as forums, blogs, vlogs, and photography-sharing sites. In today’s politically-minded climate, people seek a safe space in which to discuss ideas- which means a revival of some of the old Bulletin Board Services (BBS).

Why should this matter in a corporate setting? Perhaps there are libelous claims against a company by a disgruntled worker. Or maybe they are selling valuable equipment that was ‘liberated’ from a supply room.

The need to share on social media is a psychological phenomenon. Sharing is a means of social interaction; a way of connecting with peers. It is a means of asserting independence and demonstrating who the person is, and what they enjoy. It is an invaluable snapshot into their life that they themselves provide to the public.

Social media analytics is a relatively new aspect of investigations and is still rapidly evolving.

We gather social media data through legal methods only. There is no “friend of a friend,” no grey-area collections, no questionable process involved in our social media investigations. The data we gather is provided by the subject and shared on a forum that is publicly available. We verify it and authenticate it (proving that it is as we found it, with no edits or changes made) and provide it to the client as part of our investigation.

Open source intelligence

What is OSINT? Validated OSINT (Open-Source Intelligence) may be defined as publicly-available information that has been acquired, analyzed, and provided to a client for a specific legal purpose.

What is the difference between a social media search and OSINT?

OSINT includes, but is not limited to, social media documentation. OSINT also includes aspects of documentation that are not found with a search engine. Some examples of open source data include: governmental sites, news articles, videos, directories, indexes, rosters, and imagery. OSINT involves knowing how and where to look for the information.

By themselves, fragments of data such as old addresses and telephone numbers may not seem to be very valuable information. When this data is compiled with other forms of open source data, the aggregate information becomes of great importance to the overall investigation. It is the combining and analysis of the data that provides the overall impact.

OSINT requires three separate and specific actions:

Acquisition– Acquiring the data

The net is cast, and we begin looking at the data we pull in. Acquisition may be made more difficult by the fact that usernames change and people’s interests and preferred platforms shift or close at the user’s whim. Acquisition also determines the validity of the data. Is this the John Doe we’re looking for? This is the stage that we verify the identity.

Analyzing– Analysis of the discovered data

Data can be quickly overwhelming. Analysis must be undertaken to determine what is relevant, timely, and actionable. Does John Doe’s paperclip obsession factor into the investigation? Does his Ferrari collection mean anything? How many houses does he own? Sifting through the data and setting it in an understandable order is crucial.

Aggregation– compiling the report

Combining the data with other forms of documentation (surveillance video, court records, photos, and/or interviews) will provide the most comprehensive findings on the subject. The report is easy to read, contains summaries and creates order from the chaos of raw information

Call us today 720-933-9301

220 S. Wilcox St, #654, Castle Rock CO 80104
3800 Buchtel Blvd., #100383, Denver, CO 80210