Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Open Source Intelligence Analyst (ICOSA)

The ISAC Certified OSINT course is 65 hours (24 hours long live instructor-led program with another 15 hours of practical lab session followed by 2 hour theory and 24 hours practical exam) that covers everything related to Open Source Intelligence Information Gathering with hands-on experience in the latest tools and technology.

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST 

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

30 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Open Source Intelligence is the lucrative ocean of information, that everyone wants to dive in. Join the program and enhance your skills.

Course Outcomes

  • Create and set up own OSINT Lab environment

  • Conduct OSINT Investigations

  • Mastering Social engineering techniques

  • Creating sock puppets

  • Harvesting web data

  • Examine geolocated social media

  • Dark web data examination

Course Content

  1. Understanding OSINT Process stages
  2. OSINT Report Template
  3. OSINT Report Presentation
  4. Setting up OSINT Platform
  5. Recording data within OSINT investigations
  6. Sock Puppets
  7. Social engineering and Social media intelligence (SOCMINT)
  8. Developing OSINT Skills:
  • Using Search Engines
  • Web data harvesting
  • File Metadata Analysis
  • Reverse Image Searching
  • Using maps and imagery in OSINT work
  • Language Translation
  • Human Investigation:
    • Email Addresses, Usernames, Avatars
    • Addresses and Phone Numbers
    • People Search Engines
    • Using social media and geolocation
  1. Website, Domain and IP investigations
  2. Business OSINT
  3. Deep web OSINT
  4. Dark web OSINT
  5. OSINT Automation
  6. Finding breached data
  7. 60 + custom developed real world simulated lab scenarios to learn and test OSINT skills
  8. 24 hour long real world simulated lab exam to test your learning investigation skills.

Instructor

Ansuman Hazarika


ISAC Certified Instructor
A highly skilled OSINT investigator working in the field of Cyber Security with in hand experience of exploit development, threat analysis and dark web monitoring.
Next Batch:
23rd January 2024
26th January 2024
30th January 2024
2nd February 2024
6th February 2024
9th February 2024
13th February 2024
16th February 2024
 
Exam phase 1: 17th February 2024 from 7.00pm to 10.00pm (MCQ)
Virtual Lab Exam phase2:  Anytime between 17th February 10.00pm to 18th February 10.00pm

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel.

Eligibility

Any individual, preferably with Basic OS-related knowledge, Github, basic python skills, and VM-related knowledge. Completing CCIO and CPEW is mandatory.

Examination

1 Hour MCQ + 24 Hours practical exam under the Information Sharing and Analysis Center.

What you get

30 Days Access to Cyber Range Virtual Labs

Get 30 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

30 Days Access to Cyber Range Virtual Labs

The ISAC Forensic Investigator is a fully hands-on program! You get access to Cyber Range Virtual Labs for 30 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs
Unlock lifelong access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​