Menu Close

02/02/2021: Cyber Careers #6 OSINT for Cybersecurity

Do you know what it means to work in OSINT? Have you always wondered how OSINT relates to cybersecurity? On June 2, the Sciences Po Cybersecurity Association conducted a practical workshop on OSINT techniques used in cybersecurity investigations. The event aimed at providing answers to:

  • How do hackers detect vulnerabilities and prepare for their attacks?
  • How can a company prevent potential data leaks or mitigate their consequences?
  • How can OSINT techniques be used to collect data on cybercriminals, their capabilities and operations?
  • Can the Dark and the Dark Web data be leveraged to detect cyber threats and act on them?

Senior Consultant in the Cybersecurity practice, Artem specializes in threat intelligence and investigations. He has been involved in a range of reconnaissance and data leaks detection engagements. Artem holds a Master’s degree in International Security from Sciences Po Paris and is an Offensive Security Certified Professional (OSCP).