2022
DOI: 10.7717/peerj-cs.810
|View full text |Cite
|
Sign up to set email alerts
|

The effect of ISO/IEC 27001 standard over open-source intelligence

Abstract: The Internet’s emergence as a global communication medium has dramatically expanded the volume of content that is freely accessible. Through using this information, open-source intelligence (OSINT) seeks to meet basic intelligence requirements. Although open-source information has historically been synonymous with strategic intelligence, today’s consumers range from governments to corporations to everyday people. This paper aimed to describe open-source intelligence and to show how to use a few OSINT resources… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(3 citation statements)
references
References 27 publications
0
3
0
Order By: Relevance
“…When obtaining data within OSINT, illegal activities such as password cracking, impersonation or manipulation are not used [16,17]. Using OSINT techniques enables the gathering and processing of information about the chosen target [18].…”
Section: Open-source Intelligencementioning
confidence: 99%
“…When obtaining data within OSINT, illegal activities such as password cracking, impersonation or manipulation are not used [16,17]. Using OSINT techniques enables the gathering and processing of information about the chosen target [18].…”
Section: Open-source Intelligencementioning
confidence: 99%
“…This project's goal was to show how well an automated system works for acquiring and analysing cybersecurity threat intelligence in order to undertake near-real-time information analysis. [5] This study uses a number of approaches to collect a sizable amount of data and discusses key insights that may be used in a cyber operation. This is explored throughout the study as the researcher tries to show how useful OSINT is.…”
Section: Literature Surveymentioning
confidence: 99%
“…Quse et al [18] analysed the effect of OSINT on 27001. The researcher attempted to demonstrate the effectiveness of OSINT by utilizing different tools and gathering massive amount of data for identifying key insights that can be utilized in a cyber operation.…”
Section: Related Workmentioning
confidence: 99%