You are using an outdated browser. Please upgrade your browser to improve your experience.
Skip to content
Hear from our CEO about the Key OSINT Trends in 2024 Read Now
REQUEST YOUR COPY OF THE CASE STUDY
OR EMAIL US AT INFO@FIVECAST.COM:


PLATFORM SWITCHING – TRACKING THREATS

As social media platforms take a more active role in monitoring the actions of their users, threat actors who communicate and recruit online are moving to more niche and unrestricted platforms. In this case study, we explore the integral Open-Source Intelligence (OSINT) best practice of tracking topics and persons of interest across rapidly changing online communications platforms.

Read the case study to learn:

  • OSINT best practices essential for successful intelligence investigations.
  • How to monitor risks across rapidly changing online communications platforms