OSINT Blog > Post

OSINT is the New Black Ops: Intelligence in a “Post-Truth” Information Age

Post-truth information inhabits the grey space between fact and fiction. It is where slippage between truth, “alt-facts”, opinions, and beliefs creates a treacherous informational landscape, and objective truth remains evasive. Such an environment spells trouble for any industry that depends on granular coverage of objective facts to make informed judgments and take decisive action. 

Navigating this environment requires an adaptive approach to intelligence operations: one that looks beyond the elite sources, classified information, and cloak-and-dagger tactics traditionally associated with “secret” intelligence operations. These can achieve killer blows in targeted areas, but may be weak in impact, or even counterproductive, without the broader strategic ability to see clearly and move with confidence. This means achieving situational awareness, transparency of approach, immediacy, accessibility, and usability of information: all of which depend on a skilled grasp of the open source informational landscape.

Data, Data, Data: Immediacy and Accessibility

One of the key benefits of open source intelligence (OSINT) is that it is relatively unconstrained by geography, bureaucracy, or budget. This is particularly important as we move into the post-COVID age, where ongoing lockdown restrictions and limited global mobility will continue to put severe limitations on the ability of investigators to conduct in-person or on-the-ground operations. OSINT allows anyone with an internet connection and an inquisitive mind to access vast swathes of information from across the globe and collect, analyze, and synthesize this information into usable intelligence. 

This is the advantage skillfully exploited by open-source news outlet Bellingcat, who made a name for themselves over the past six years through their groundbreaking use of OSINT in citizen-led investigations. In 2012, founder Eliot Higgins - then an unemployed stay-at-home dad, working from his laptop at home in Leicester, England - garnered widespread attention for his pioneering coverage of the war in Syria. 

After Bellingcat was founded in 2014, the small group of volunteer journalists relied on open source information, including crash site photographs and social media updates, to investigate the now-notorious downing of Malaysia Airlines Flight 17. Their findings regarding Russia’s alleged involvement have become central to official investigations by the Dutch-led MH17 Joint Investigation Team. Other major OSINT-led operations by Bellingcat include the unmasking of Russian military intelligence agents involved in the poisoning of Sergei and Yulia Skripal in the UK in 2018 - leading to a series of high-profile embarrassments for the Kremlin. 

As has been widely observed by academics, journalists, and even Higgins himself, Bellingcat’s approach is not based on privileged access to training, experience, or special knowledge. What Bellingcat knows - and uses to impressive effect - is that the kind of problem-solving posed by modern-day intelligence operations is less about finding sexy shortcuts to secret information and more about applying intelligent thinking to the full spectrum of available information. It’s less James Bond and more Sherlock Holmes. As the latter would say, it’s all about “data, data, data.” Even a skillful operator cannot make bricks without clay.

Democratizing Intelligence: Situational Awareness

In 2006, strategist David Kilcullen wrote that “secret intelligence may [now] matter less than situational awareness based on unclassified but difficult-to-access information.” Kilcullen was referring to changing strategic threats in the face of modern counterinsurgency operations. But, as we move ever deeper into the post-truth information age, the issue is relevant to any industry— and any critical problem— that relies on the strength of its intelligence to act with confidence. 

Covert intelligence strategies often focus on narrowly defined targets in the hopes of yielding the kind of “secret” information that will lead to killer blows. Increasingly, this kind of information is competing for relevance with the broader human, physical, cultural, and informational data that creates situational awareness and leads to an enhanced clarity of action. This kind of information is typically not classified but can be difficult to isolate and untangle. Rather than a single, easily defined target, it represents a “cultural and demographic jungle,”. It’s not going to be stored in an identifiable top-secret location, or in the minds of a select group of individuals, but rather spread across diverse, tangled, nebulous strands of the open source environment.

Mastering this environment is a critical requirement, not just for the military and political decision-makers referred to in Kilcullen’s analysis, but for private and public sector investigators, lawyers, journalists, and academics looking to achieve factual clarity in an increasingly complex informational landscape.

Traditional intelligence models might focus, for example, on using tactical human or signals intelligence to obtain inside information as to the effects of a chosen line of action on the target in question. But without an understanding of wider perceptions and sentiment on the ground, such strategies run the risk of leaving fatal gaps in intelligence, or of misinterpreting isolated data. The result can range from poorly targeted action leading to wasted resources, through to a misunderstanding of the wider environment leading to collateral damage, or errors in judgment leading to an unforeseen backlash.

Mightier than the sword: Transparency & Usability

From undercover sting operations to document leaks, aggressive cyber offensives, and “unconscious sources” on the inside: many people think that to get valuable information, you have to play dirty. Such methodologies are typically high-risk, in the hopes of high returns. But information gleaned in this way can be hard to actually use. It may be anecdotal; it may have been gathered in a legally questionable way; it may be meaningless in isolation from the bigger picture, or it may be easily contradicted by later misrepresentations. What’s more, when these methods go wrong, the repercussions can be serious - regardless of the perpetrator's size and status. 

From national governments, through to legal strategists, private investigators, and corporate multinationals, cautionary tales abound. In 2016, the government of Kazakhstan was embarrassed by allegations of a large-scale phishing and malware campaign targeting dissidents. In 2019, shares in Credit Suisse fell by almost 3% and the bank’s reputation was severely damaged following a so-called “spying scandal”, in which they were revealed to have hired investigators to shadow a former executive. The same year, Dechert partner Neil Gerrard - then locked in a high-profile, high-stakes dispute with Kazakh mining firm ENRC - moved to sue intelligence firm Diligence International for £100,000, alleging misuse of private information, trespass, harassment, and data protection breaches. Even where such cases are unsuccessful, the reputational implications are significant. 

The best intelligence operations are clean, discrete, and definitive. Maintaining these principles is much easier with OSINT. The ability to keep thorough, court-ready records of all methods and methodologies allows operators to prove that no legal or regulatory lines have been crossed. And with its emphasis on evidentiary data, open source intelligence has a granularity and ease of verification that is highly valuable at a time when audiences have become increasingly wary of “fake news” from cryptic sources. 

But lower risk, in today’s information age, does not have to mean low return. Advanced OSINT technologies and artificial intelligence allow operators to conduct nuanced, responsive searches at scale and at speed, covering sources as diverse as the surface web, deep and dark web, cross-channel social media, legal and corporate records. Data and metadata gathered in this way can be assigned permanence, meaning that any changes in recorded information can be archived as efficiently they are identified and collected - whether or not the original is edited or deleted.

This is not to say that OSINT should supplant its more covert sister disciplines. There will always be a place for well-executed cyber and human intelligence operations across the investigative spheres - from public to private, commercial to legal, academic to journalistic - and individual intelligence disciplines are at their best when acting symbiotically. But strategists should overlook OSINT at their own peril. Strategies that fail to exploit the open source environment risk critical losses in efficiency, responsiveness, breadth, and depth of coverage, nuance, and factual clarity. To really appreciate the value of OSINT awareness, consider Russia’s much-beleaguered GRU. They may have expected to face the Secret Intelligence Service: but they didn’t see Bellingcat coming.