From collecting open-source evidence to presenting it in court, challenges persist. However, several tools and initiatives are emerging to facilitate and enhance OSINT’s integration into the judicial framework.

OSINT is not just used to identify malicious actors. In some cases, information gathered online has led to the arrest and prosecution of criminals. For example, videos showing extrajudicial executions committed by the Libyan soldier Mahmoud al-Werfalli enabled the International Court of Justice to issue its first warrant for his arrest. More recently, in the United States, the images broadcast by the Capitol Hill rioters themselves enabled the FBI to identify and arrest them.

The abundance of incriminating online content is no guarantee of justice in itself. The admissibility of evidence depends firstly on the thoroughness and rigor of OSINTers, but also on the authorities, which must possess the necessary knowledge to integrate digital evidence into the legal process.

Initiatives to help the courts

Although there are currently no common international standards for the collection, preservation or presentation of open-source evidence in international and national courts, a handful of initiatives designed to bridge the gap between the work of OSINTers and judicial authorities have emerged in recent years. These include the Bellingcat collective, which has joined forces with the Global Legal Action Network to create the Justice and Accountability Unit. This project sets out to demonstrate the viability of open-source information in judicial processes, notably by conducting mock trials to give participants in criminal trials a better understanding of OSINT’s contributions to the judicial process.

For its part, the International Bar Association has launched the eyeWitness to Atrocities application, an initiative “combining technology and law”, which enables OSINTers to collect and properly preserve open-source evidence for criminal prosecution purposes.

Tools to help OSINTers

Adopting a similar approach to eyeWitness to Atrocities, Canadian analyst Ritu Gill launched her Forensic OSINT application in November 2023. Drawing on almost two decades of experience in OSINT, the analyst specializing in social media intelligence (SOCMINT) claims that the versatility of her application sets it apart from its competitors on the market.

It is a browser extension that acts as a content capture tool, but there’s more to it than that« , explains the analyst. In just a few clicks, users can also obtain practical advice and general information with regard to investigating on the biggest social networking platforms, such as TikTok, YouTube, X (formerly Twitter) and Reddit. By opening the application on a social networking site, it reveals the different types of content to be scanned in order to shed light on social connections between users, or find the exact publication date of an image on the platform.

“Forensic OSINT” is designed for anyone whose day-to-day work involves analyzing the content of social networks and Web pages: police officers, private investigators, journalists and others. The application stands out for its ease of use, according to Ritu Gill. “Many OSINT analysts are not technologists; most have no experience of information technology or computing,” says the analyst. “It was important for me to create a user-friendly application with a comprehensible interface, to avoid complicating matters,” she continues.

To prove that digital content has not been manipulated between its initial publication and its presentation in court, the Forensic OSINT application “hashes” the data from content collected on the Web. In this way, “hashing” acts as a “seal of authenticity” that enables digital evidence to be admissible in court.

For Ritu Gill, the proliferation of tools and technologies for validating OSINT evidence will undoubtedly reinforce the standards of the courts, to which OSINTers will have to submit. Rigorous standards that are constantly being reinforced, and which she enthusiastically welcomes: “If evidence needs to be submitted to a court of law, we want to make sure that it has been authenticated, verified and validated. It is the only way to proceed.”

Stay tuned in real time
Subscribe to
the newsletter
By providing your email address you agree to receive the Incyber newsletter and you have read our privacy policy. You can unsubscribe at any time by clicking on the unsubscribe link in all our emails.
Stay tuned in real time
Subscribe to
the newsletter
By providing your email address you agree to receive the Incyber newsletter and you have read our privacy policy. You can unsubscribe at any time by clicking on the unsubscribe link in all our emails.