Cynthia Hetherington explains the benefits of professionalization and credibility in open-source intelligence, and how she went from being a certification skeptic to a champion.

In her OSINTUp session titled “Professionalizing OSINT through certification,” OSINT expert and founder of the OSMOSIS Institute Cynthia Hetherington shared her insights and advice on the effort to professionalize OSINT. 

The value of certification

Cynthia’s own story with certification started with heavy skepticism. Despite her initial reluctance, she came to understand the tangible benefits that formal recognition can bring after completing a rigorous certification program. The certification enhanced her credibility and opened new professional opportunities, such as training law enforcement on OSINT techniques.

Her story highlights how certifications can significantly impact professional standing and opportunities. While certifications may seem like just a series of letters following your name, they can testify to your commitment and expertise, making you stand out in almost any field.

“It doesn't mean that I am any greater or worse, more or less, than prior to that. But maintaining those letters and continuing the education and continuing the journey and stepping into the gravitas that the letters give you is what keeps you at a level that's just above a hobbyist.”

Cynthia Hetherington

OSMOSIS Institute: a new paradigm

Cynthia emphasized many existing certifications are tied to specific organizations and can be costly. The OSMOSIS Institute stands out by challenging the traditional pathways to OSINT proficiency. OSMOSIS aims to democratize the learning and certification process. The association encourages self-directed learning through different resources, including books, YouTube videos and community engagement on platforms like Reddit and Discord. 

OSMOSIS recently introduced the Open-Source Certification (OSC) for anyone interested in mastering the use of publicly available information for structured investigations. The institute offers a roadmap to certification through established eligibility requirements and an affordable exam. This enables OSINT practitioners to have their expertise recognized and demonstrate that they operate within legal and ethical boundaries.

Find out more about the OSMOSIS Open-Source Certification >>>

Four pillars of professional OSINT

Cynthia detailed the educational foundation of OSMOSIS, called the "four corners" of OSINT expertise. The comprehensive framework focuses on areas needed to achieve professionalism in the field. Here’s a detailed look at each corner:

  • Ethics: Ethics involve understanding and adhering to legal and ethical guidelines while conducting intelligence activities. This means recognizing that just because information is accessible does not make it permissible to use in all contexts. Analysts must navigate the delicate balance between what can be done and what should be done, ensuring minimal harm and the greatest respect for privacy and legality. Ethical awareness is crucial, especially when dealing with sensitive or private data.
  • Critical and creative thinking: OSINT analysts must be able to assess situations, understand context and think creatively to solve complex problems. This involves collecting data and analyzing it to draw meaningful conclusions. Critical thinking enables analysts to sift through vast amounts of information and pinpoint what is relevant, while creative thinking helps approach problems from innovative angles and find unique solutions.
  • Research and best practices: This includes proficiency in using various tools and platforms for data collection, such as search engines, social media and specialized databases. Analysts must stay updated with the latest methodologies and tech advancements to enhance their research efficiency. This corner also covers performing tasks under time constraints and delivering accurate results.
  • Product creation: Analysts must ensure their outputs are clear, well-documented and actionable regardless of the medium — a detailed report, a PowerPoint presentation or an email summary. This includes citing all sources and preparing materials that can withstand scrutiny, whether in a corporate setting or a court of law. Communicating findings clearly and concisely is essential because it impacts how intelligence is perceived and acted upon by clients or stakeholders.

Together, these four corners provide a robust framework that guides OSINT analysts in their professional development and execution of duties. By mastering these areas, analysts can ensure they conduct their work with integrity, skill and effectiveness. This framework also guides the OSC certification and ensures that certified analysts can meet the diverse needs of different stakeholders, from law enforcement to corporate entities.

Looking ahead: the future of OSINT

The field of OSINT is expanding rapidly due to increasing recognition of its value in both the public and private sectors. As technology evolves, the role of skilled OSINT analysts has become more crucial in navigating and understanding the vast amounts of data generated daily.

OSMOSIS’s mission to standardize and professionalize OSINT practice is a beacon for practitioners seeking to establish their credibility and advance their careers. By fostering a community of learning and support, OSMOSIS enhances individual careers and contributes to the broader goal of elevating OSINT.

“20 years from now, they'll be talking about you in this space. Just like we talk about Johnny Long writing Google hacks or Mike Bazzell putting out some of the first best books on this topic. We will be talking about you as being the legions of legacy OSINTers who established an entire tradecraft out of being really excellent at what you do.”

Cynthia Hetherington

For those in OSINT, the message is clear: the path to professionalization through certification is about more than just adding letters after your name. Certification is about building a foundation of ethical practice, critical thinking, technical skills and effective communication. This journey promises personal growth and recognition and the opportunity to contribute to the field of intelligence in meaningful and impactful ways.

As we look forward to OSINT's future, let’s embrace the challenges and opportunities that certification and professionalization present. After all, as Cynthia Hetherington puts it, this is about “OSINT for good” — a mantra that all aspiring and practicing analysts should carry forward.

Meet the Authentic8 team at OSMOSISCon

Authentic8 is proud to sponsor the 10th annual OSMOSIS Conference in Las Vegas, Nevada, on October 20-22, 2024. Organized by the OSMOSIS Institute, the conference focuses on open-source skills building to educate cyber intelligence investigators, researchers, reporters and analysts. Be sure to stop by our booth in Vegas or our virtual booth to talk about OSINT, get a demo of Silo for Research or say hi!

Interested in attending? Register for the conference in person or virtually!

Tags
OSINT research