58 min

Henri Beek from DataExpert: Senior Law Enforcement OSINT Trainer The Pivot

    • Technology

Henri Beek has more than 13 years of professional experience working in the Open-Source Intelligence (OSINT) space. Within his career, he has used OSINT for different types of investigations, ranging from fraud and employment screening to family protection, red teaming and cyber threat intelligence. Henri currently works at a company where he provides OSINT training and consultancy to law enforcement and related entities throughout Europe.



In this episode, we peek into OSINT investigations from back in 2008, when it was still called "desk research" and conducted with plenty of paperwork. Extending the topic, Henri also brings up the access problems such as the takedown of Facebook Graph. He also points out that investigators should be more mindful of the information they are sharing online and be keen on examining the source and reliability of the contents.



0:00 Welcome!

1:23 What got you into OSINT?

2:31 Where did you start doing OSINT?

6:36 Have you encountered access problems while researching? In which sphere?

17:18 What's the definition of Red Team and its exercises?

20:29 Tell us the hallmark investigation of yours!

25:01 What are the tools you use for investigations?

31:41 Do you think we are oversharing OSINT resources?

35:51 What is stifiling the access to the information?

48:09 How does one start off one of the OSINT branches?


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠YouTube⁠. Don't forget to subscribe to our ⁠Twitter⁠ and ⁠LinkedIn⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠visit our website⁠.

Henri Beek has more than 13 years of professional experience working in the Open-Source Intelligence (OSINT) space. Within his career, he has used OSINT for different types of investigations, ranging from fraud and employment screening to family protection, red teaming and cyber threat intelligence. Henri currently works at a company where he provides OSINT training and consultancy to law enforcement and related entities throughout Europe.



In this episode, we peek into OSINT investigations from back in 2008, when it was still called "desk research" and conducted with plenty of paperwork. Extending the topic, Henri also brings up the access problems such as the takedown of Facebook Graph. He also points out that investigators should be more mindful of the information they are sharing online and be keen on examining the source and reliability of the contents.



0:00 Welcome!

1:23 What got you into OSINT?

2:31 Where did you start doing OSINT?

6:36 Have you encountered access problems while researching? In which sphere?

17:18 What's the definition of Red Team and its exercises?

20:29 Tell us the hallmark investigation of yours!

25:01 What are the tools you use for investigations?

31:41 Do you think we are oversharing OSINT resources?

35:51 What is stifiling the access to the information?

48:09 How does one start off one of the OSINT branches?


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠YouTube⁠. Don't forget to subscribe to our ⁠Twitter⁠ and ⁠LinkedIn⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠visit our website⁠.

58 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Hard Fork
The New York Times
Lex Fridman Podcast
Lex Fridman
TED Radio Hour
NPR
Darknet Diaries
Jack Rhysider