SlideShare uma empresa Scribd logo
1 de 70
INTELLIGENCE
CYCLE
Is the process through
which intelligence is
obtained, produced, and
made available to users.
Direction
Collection
Production
& Analysis
Dissemination
Intelligence Cycle SummaryIntelligence Cycle Summary
Cycle feeds back upon itselfCycle feeds back upon itself
Ensures that assessments continue
to be refined
Intelligence stays up-to-date
Responds to the need of the commander
Intelligence is a subset of Information
Information CAN be intelligence, but,
intelligence CANNOT be information.
Intelligence has a specific purpose
and use
Provide confidential advice to
decision making
Intelligence is defined as the
product resulting from the
collection, evaluation, analysis,
integration, and the interpretation
of all available information.
Intelligence is processed
information.
OR:
Processed accurate
information, presented in
sufficient time to enable a
decision maker to take whatever
action is required.
Strategic Intelligence
Operational Intelligence
Tactical Intelligence
is an intelligence product that
provides insight or understanding,
contributing to decisions on broad
strategies, policies and resources,
directed to achieving long term
organizational objectives
is an intelligence product
which supports national and
regional managers of line areas in
planning activity and deploying
resources to achieve operational
objectives
is an intelligence product
which supports line areas and other
operational areas in taking case-
specific action to achieve
compliance or enforcement
objectives
Identifies the problem that the intelligence process
is going to examine.
Several questions to be asked:
 WHY AM I WORKING TOWARDS THIS INTELLIGENCE
PRODUCT?
 WHO IS THE CONSUMER OF MY INTELLIGENCE
PRODUCT?
 WHAT IS THE TASK THAT THE CLIENT WANTS ME TO
ADDRESS?
 WHAT INTELLIGENCE METHODS SHOULD I USE TO
ADDRESS THE TASK?
 WHAT RESOURCES WILL I REQUIRE TO ADDRESS
THE TASK?
 WHERE WILL THOSE RESOURCES COME FROM?
 HOW LONG WILL IT TAKE TO ACHIEVE THE TASK?
Four (4) main categories:
1.Human
2.Field
3.Electronic
4.Scientific
Types of Information
General Information
General Information or
background information
provides information about
the environment surrounding
the information requirement. It
is general in nature and
discusses the context in
which the information
requirement exists.
Specific Information
Specific Information directly
addresses the information
requirements. This type of
information usually relates to
the entity, event or
phenomenon that is the
subject of the Information
Requirement.
Types of Information
General Information Specific Information
Open
Source
Closed
Source
Open
Source
Closed
Source
WHEN WE GATHER INFORMATION
WE NEED TO BE CAREFUL OF
WHETHER IT IS OPEN OR CLOSED
SOURCE INFORMATION, IT MAY
LIMIT THE WAYS WE CAN
DISSEMINATE THE INFORMATION
(PNPR 200-012)
Closed Source information is information that is
confidential and NOT publicly available, such as:
Informant reports
Investigation reports
Kinds of informants:
 Confidential
 Voluntary
 Involuntary
 Special
 Anonymous
 usually contain a Security Classification
 In Confidence
 Restricted
 Confidential
 Highly Protected
 Secret
 Top Secret
 No Security Classification but there is a
warning or proviso (caveat) that limits its
dissemination to the public.
Open Source information is information
that is PUBLICLY available.
Forms of Open Source Information:
 Raw information
 Information and opinions
 Expert reports
 Technical data
 Unstructured text
 Multimedia
Sources of OSI can include the following:
 Libraries, book stores and publishers
 Internet, Intranets
 Specialized data collection and reporting
services
 Market research or business intelligence
services
 Market research or business intelligence
services
 Professional associations
 Universities or Research Institutes
 Public Interest Groups
THE COLLECTION PHASE FOCUSES ON GATHERING
AND COLLATING INFORMATION
STEPS IN THE COLLECTION PHASE:
 ANALYZE THE INTELLIGENCE TASK/MISSION AND
IDENTIFY THE INFORMATION REQUIREMENTS
 IDENTIFY WHERE THE INFORMATION CAN BE OBTAINED.
IN IDENTIFYING AND SPECIFYING THE INFORMATION
REQUIREMENTS AND METHODS OF COLLECTION, PREPARE
AN INFORMATION COLLECTION PLAN (ICP)
 GATHER THE INFORMATION AND COLLATE IT INTO ONE
CENTRAL REPOSITORY
 EVALUATE THE INFORMATION
 DETERMINE THE VALIDITY, RELIABILITY AND
SENSITIVITY
 BEGIN TO MAKE JUDGEMENT
 Ask the right questions in order to
determine the seriousness of the
threat.
 Determine source(s) of information
 Overt Method – is an activity
undertaken to gather information,
which do not attempt to conceal the
existence of those activities or the
Mission. Includes: interviews, surveys,
requesting information, use of police
powers or collecting open source
information
Covert Methods – are activities,
which attempt to collect the information
without revealing the existence of
those activities. Includes: confidential
requests for information, surveillance,
telephone intercepts, listening devices,
informants or undercover operatives
WHY IT IS VITAL?
BECAUSE, IT WILL DEVELOP
A SYSTEMATIC AND PLANNED
APPROACH TO OUR
COLLECTION OF INFORMATION.
TWO (2) REASONS FOR ADOPTING
THE ICP
1. To ensure that we collect
information in an efficient manner.
2. To ensure that we collect
information in an effective manner
Steps:
1. the information requirements
of the Intelligence Task/Mission.
2. what information is needed to
be collected?
Steps:
3. who we will collect this
information from?
4. how we will collect this
information?
Steps:
5. who we will use to collect this
information?
6. when they should collect this
information?
 SHORT STATEMENT OF THE
MISSION/INTELLIGENCE TASK
 BRIEF DESCRIPTION OF THE
BACKGROUND TO THE MISSION
 THE LIST OF INFORMATION
REQUIREMENTS
 LIST OF THE SOURCES AND AGENCIES
THAT NEED TO CONSULTED
METHODS OF COLLECTION THAT WILL
BE USED TO GATHER THIS INFORMATION
 LIST OF WHO WILL COLLECT THE
INFORMATION AND THE TIME FRAMES IN
WHICH THEY SHOULD COLLECT THE
INFORMATION
 DETAILS OF ANY FACTORS THAT MAY
AFFECT THE COLLECTION OF
INFORMATION
The Collection plan is a dynamic tool used
to coordinate and integrate the efforts of all
collection units and agencies. It is merely a
management tool to assist the Collection
Manager in organizing his thought processes.
The Collection Plan is continually revised as
required. It is a mental process and there is
no prescribed format. It is merely an AID and
NOT a substitute for thinking
Info
Requirement
Type of Info Source or
Agency
Collection
Method
Collection
Task
Who are the
current leaders
of the MBG
General:
- Background
Assessments
- material on
ranks &
structure
within MBG
1. PNP IG
2. TF Sanglahi
3. PRO ARMM
4. PRO 11
5. IRAD, J2
Confidential
Requests
(PIRs, EEIs)
MBG
Researcher to
complete
12/25/06
Specific:
- List of
members
- Details of
members
- Rank of
members
1. PNP IG
2. CTIC, NICA
3. Informants
4. Surveillance
Confidential
Requests
Task:
Informant
Handler
Task:
Surveillance
Team
MBG
Researcher to
complete
03/16/06
AA to
complete by
12/24/06
Technical
Team to
complete
12/24/06
PROBLEM
THE NUMBER OF INQUIRIES UNDERTAKEN
DURING THE INTELLIGENCE PROCESS CAN BE
SIGNIFICANT. OFTEN WE WILL FORGET WHAT
INFORMATION WE HAVE REQUESTED OR
OVERLOOKED AND SOURCES OR AGENCIES
THAT WE HAD NOT YET CONSIDERED.
Type of
Info
Collector Date Risk Priority Positive/
Negative
Index
Profile of the
MBG
PNP IG 03/01/06 Low Urgent Positive C:docu
mentsm
bgprofil
e.word
Sub Recvd
03/16/06
FOCUSES ON INTERPRETING THE INTELLIGENCE AND
INFORMATION AND DEVELOPING INFERENCES ABOUT
WE BELIEVE IS HAPPENING
IT STARTS BY:
 BREAKING DOWN THE INFORMATION INTO ITS BASIC
AND STUDYING THE CONNECTIONS BETWEEN THOSE
ELEMENTS
 PULL THE INFORMATION TOGETHER, CONNECTING
PIECES OF INFORMATION, AND DEVELOP AN INFERENCE
ON WHAT THE INFORMATION TELL US
 INFERENCE IS TESTED FOR CONSISTENCY AND
CREDIBILITY, CONSTANTLY BEING COMPARED WITH NEW
INFORMATION AS IT COMES INTO THE PROCESS
 FORMULATE RECOMMENDATIONS OR OPTIONS
Two (2) Steps in the Processing of
Information:
 Recording
 Evaluation
COLLATE AND
SORT ALL
AVAILABLE
INFORMATION
CONDUCT
FIRST
ASSESSMENT
DEVELOP
INITIAL
INFERENCES
ARE THERE
INFORMATION
GAPS?
DEVELOP FINAL INFERENCES
AND INTELLIGENCE
RECOMMENDATION
Prepare a new
Information
Collection
Collect further
Information
and
Intelligence
Evaluate new
information
against old
information
Re-Evaluate
and Revise
Inferences
Y E S
Recording of Information
Reduction of information to writing or some other
form of graphical representation and the arranging of
information into groups of related items.
Means of recording information:
 Intelligence Journal
 Intelligence Workbook
 Situation Map
 Watch Lists/OB/Target Lists
 Identification Files
Evaluation of Information
Determination of the pertinence,
reliability and accuracy of the information;
determination of the pertinence or
significance of the information relative to
the operation, reliability of the sources or
agency, and accuracy of the information.
Reliability of source (Admiralty Scale)
Value Summary Index Definition
A Completely Reliable Refers to a Source or
Agency about whom there
is not doubt of its
reliability, trustworthiness
or competence. Information
supplied by a Source or
Agency that has in the past
proved to reliable at all
times
Reliability of source (Admiralty Scale)
Value Summary Index Definition
B Usually Reliable Refers to a Source or Agency
about whom there may be some
doubt as to its reliability,
trustworthiness or competency.
However, information obtained
from this source or agency in the
past has in the majority of
instances proved to be reliable
Reliability of source (Admiralty Scale)
Value Summary Index Definition
C Fairly Reliable Refers to a Source or Agency
about whom there is usually doubt
as to its reliability and
trustworthiness. Information
obtained from this source or
agency in the past, has proved
reliable in a moderate number of
cases.
Reliability of source (Admiralty Scale)
Value Summary Index Definition
D Not usually reliable Refers to a Source or Agency
about whom there is doubt as to
its reliability and trustworthiness.
Information supplied in the past,
is not reliable, although
occasionally valid reports have
been submitted.
Reliability of source (Admiralty Scale)
Value Summary Index Definition
E Not reliable Refers to a Source or Agency
about whom there is great doubt
as to its reliability and
trustworthiness. Past experience
has proved it to be unreliable, it
doesn’t however prevent such a
Source or Agency providing
credible information in the future.
Reliability of source (Admiralty Scale)
Value Summary Index Definition
F Cannot be Judged Refers to a Source or Agency
whose reliability has not been
determined by either experience
or investigation. There is no way
of knowing its authenticity,
trustworthiness or competency.
Validity/Accuracy of Information
Value Summary Index Definition
1 Confirmed Refers to information which is
substantiated or confirmed by
independent sources or agencies;
the information is logical within
itself and agrees with other
information on the same subject.
Validity/Accuracy of Information
Value Summary Index Definition
2 Probably True Refers to information which gives
every indication of being accurate
but which has not been confirmed;
the information is logical within
itself and agrees with other
information on the same subject.
Validity/Accuracy of Information
Value Summary Index Definition
3 Possibly True Refers to information which has
been neither confirmed nor
contradicted; the indications are
that the information concurs
somewhat with the general body of
information and is reasonably
logical but not yet capable of
confirmation.
Validity/Accuracy of Information
Value Summary Index Definition
4 Doubtfully True Refers to information, which is
believed to be unlikely, although
the elements of possibility are not
excluded. Information has not been
contradicted nor is it logical within
itself. The information is not in
total disagreement with other
information on the same subject.
Validity/Accuracy of Information
Value Summary Index Definition
5 Improbable report Refers to information, which
contradicted by other data; is logical
within itself and in disagreement
with the general body of information
on the same subject.
6 Truth cannot be judged Refers to the information, the truth
which cannot be judged at the same
time because of the lack of
knowledge on the same subject
Sources of Information
Value Summary Index
T Direct observation by the Commander of a Unit
U Report by a penetration agent or resident agent
V Report by an AFP trooper or PNP personnel in
encounter or operation
Sources of Information
Value Summary Index
W Interrogation of a captured enemy agent or foreigner
X Observation by a Government or civilian employee or
official
Y Observation by a member of a populace
Z Documentary
Evaluating the Information
To evaluate the source properly we need
to ask ourselves two important questions:
 Where did the source or Agency get
this information?
 Why did they provide me with this
information?
Validity of the Information
Triangulation of Information:
Information
Source
or
Agency
Source
or
Agency
Source
or
Agency
Confirm or deny
Confirm or deny
Confirm or deny
TO COMMUNICATE OUR FINDINGS AND
RECOMMENDATION EITHER BY ORAL OR WRITTEN
REPORT
THREE (3) BASIC WAYS TO COMMUNICATE:
 WRITTEN INTELLIGENCE REPORT
 ORAL BRIEFINGS
 ELECTRONIC MEANS
Descriptive
Explanatory
Predictive
Estimative
is an information acquired by an
organization which, because of its
confidentiality, the confidentiality of
the means by which the information
was derived, may allow an
organization to exploit to its
advantage.
Descriptive – no predictive or
judgmental analysis.
Explanatory – seek to explain
why an incident occurred
Predictive – forward looking and
attempt to forecast an event or
situation
Should be comprehensive
Analysis must be valid
Must be timely
Importance of Risk Assessment:
In the intelligence environment,
RISK ASSESSMENT is a
Technique used to introduce
system into analytical thinking
about possible undesirable
events.
1. Identify the Risk
2. Assess the Risk
3. Treat the Risk
4. Review
HARM
HIGH MEDIUM LOW
THREAT
HIGH EXTREME MEDIUM MEDIUM
MEDIUM MEDIUM MEDIUM NEGLIGIBLE
LOW MEDIUM NEGLIGIBLE NEGLIGIBLE
RISK
HARM THREAT
Estimation of the
consequences of
the event Estimation of the
likelihood of the
adverse event
Threats are caused by something or someone
The causes of adverse events are the agents of
threat
Adverse events have to threaten something. The
target or thing being threatened is the object at
risk.
The AIM of a threat assessment:
“What is the threat to an
object, posed by an agent?”
Once the question has been properly posed, it is then
possible to assess the potential harm to the object
against the likelihood of the threat.
THREAT
INTENT CAPABILITY
DESIRE EXPECTATION KNOWLEDGE RESOURCES
 Explanatory Product
Executive Summary
The executive summary
should provide the reader with
the critical findings and
judgments of the assessment.
SITUATION UPDATE
This portion must contain
the general presentation of the
intelligence report.
Avoid using long and complex
sentences.
ANALYSIS/ASSESSMENT
The analysis must be
briefed but give the central
meaning of the situation
update. This portion must
contain information vital to the
arguments being drawn.

Mais conteúdo relacionado

Mais procurados

Philippine National Police Criminal Investigation Manual
Philippine National Police Criminal Investigation ManualPhilippine National Police Criminal Investigation Manual
Philippine National Police Criminal Investigation ManualHarve Abella
 
Counterintelligence
CounterintelligenceCounterintelligence
Counterintelligencekelsports
 
Observation Discription Identification (ODEX)
Observation Discription Identification (ODEX)Observation Discription Identification (ODEX)
Observation Discription Identification (ODEX)Ocpo Pcr
 
Module 1 police operational planning
Module 1   police operational planningModule 1   police operational planning
Module 1 police operational planningFernanCapistrano1
 
POLICE INTELLIGENCE ppt.pptx
POLICE INTELLIGENCE ppt.pptxPOLICE INTELLIGENCE ppt.pptx
POLICE INTELLIGENCE ppt.pptxRoland994165
 
Lecture pnp operations manual presentation
Lecture   pnp operations manual presentationLecture   pnp operations manual presentation
Lecture pnp operations manual presentationMcypp Ncmf
 
BPAT lecture for Online PCR Executives
BPAT lecture for Online PCR Executives BPAT lecture for Online PCR Executives
BPAT lecture for Online PCR Executives Susan Rabano-Jalla
 
Intelligence presentation
Intelligence presentationIntelligence presentation
Intelligence presentationiChange
 
Phil Criminal Justice Process (Presentation)
Phil Criminal Justice Process (Presentation)Phil Criminal Justice Process (Presentation)
Phil Criminal Justice Process (Presentation)probation
 
Presentation1 disciplinary proceedings pnp
Presentation1 disciplinary proceedings pnpPresentation1 disciplinary proceedings pnp
Presentation1 disciplinary proceedings pnpMcypp Ncmf
 
Fundamentalsof Crime Mapping 1
Fundamentalsof Crime Mapping 1Fundamentalsof Crime Mapping 1
Fundamentalsof Crime Mapping 1Osokop
 

Mais procurados (20)

Philippine National Police Criminal Investigation Manual
Philippine National Police Criminal Investigation ManualPhilippine National Police Criminal Investigation Manual
Philippine National Police Criminal Investigation Manual
 
Counterintelligence
CounterintelligenceCounterintelligence
Counterintelligence
 
Criminal Investigations (Part One)
Criminal Investigations (Part One)Criminal Investigations (Part One)
Criminal Investigations (Part One)
 
criminal justice system
criminal justice systemcriminal justice system
criminal justice system
 
Observation Discription Identification (ODEX)
Observation Discription Identification (ODEX)Observation Discription Identification (ODEX)
Observation Discription Identification (ODEX)
 
PNP MASTER PLANS
PNP MASTER PLANSPNP MASTER PLANS
PNP MASTER PLANS
 
Module 1 police operational planning
Module 1   police operational planningModule 1   police operational planning
Module 1 police operational planning
 
POLICE INTELLIGENCE ppt.pptx
POLICE INTELLIGENCE ppt.pptxPOLICE INTELLIGENCE ppt.pptx
POLICE INTELLIGENCE ppt.pptx
 
Crimes committed by public officer
Crimes committed by public officerCrimes committed by public officer
Crimes committed by public officer
 
Crimes against public order
Crimes against public orderCrimes against public order
Crimes against public order
 
Lecture pnp operations manual presentation
Lecture   pnp operations manual presentationLecture   pnp operations manual presentation
Lecture pnp operations manual presentation
 
BPAT lecture for Online PCR Executives
BPAT lecture for Online PCR Executives BPAT lecture for Online PCR Executives
BPAT lecture for Online PCR Executives
 
Intelligence presentation
Intelligence presentationIntelligence presentation
Intelligence presentation
 
Phil Criminal Justice Process (Presentation)
Phil Criminal Justice Process (Presentation)Phil Criminal Justice Process (Presentation)
Phil Criminal Justice Process (Presentation)
 
Presentation1 disciplinary proceedings pnp
Presentation1 disciplinary proceedings pnpPresentation1 disciplinary proceedings pnp
Presentation1 disciplinary proceedings pnp
 
Organized crime
Organized crimeOrganized crime
Organized crime
 
Fundamentalsof Crime Mapping 1
Fundamentalsof Crime Mapping 1Fundamentalsof Crime Mapping 1
Fundamentalsof Crime Mapping 1
 
Personnel security investigation
Personnel security investigationPersonnel security investigation
Personnel security investigation
 
POP Edited.pdf
POP Edited.pdfPOP Edited.pdf
POP Edited.pdf
 
ETHICS AND CONDUCT (POLICE)
ETHICS AND CONDUCT (POLICE)ETHICS AND CONDUCT (POLICE)
ETHICS AND CONDUCT (POLICE)
 

Semelhante a Intelligence Cycle

Basics on Cyber Threat Intelligence Collection and Information Sharing
Basics on Cyber Threat Intelligence Collection and Information SharingBasics on Cyber Threat Intelligence Collection and Information Sharing
Basics on Cyber Threat Intelligence Collection and Information SharingDavid Sweigert
 
Pt. 4 - Intelligence.pptx
Pt. 4 - Intelligence.pptxPt. 4 - Intelligence.pptx
Pt. 4 - Intelligence.pptxaisharasyidila
 
Abdm4064 week 06 data collection methods part 2
Abdm4064 week 06 data collection methods part 2Abdm4064 week 06 data collection methods part 2
Abdm4064 week 06 data collection methods part 2Stephen Ong
 
Mba2216 business research week 6 data collection part 2 0713
Mba2216 business research week 6 data collection part 2 0713Mba2216 business research week 6 data collection part 2 0713
Mba2216 business research week 6 data collection part 2 0713Stephen Ong
 
Module 3_Lesson 7.pptx
Module 3_Lesson 7.pptxModule 3_Lesson 7.pptx
Module 3_Lesson 7.pptxcejobelle
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceE Hacking
 
Outline the four steps in the data collection process.Explain why .pdf
Outline the four steps in the data collection process.Explain why .pdfOutline the four steps in the data collection process.Explain why .pdf
Outline the four steps in the data collection process.Explain why .pdfSIGMATAX1
 
MONITORING AND EVALUATION UNIT 3.pptx
MONITORING AND EVALUATION UNIT 3.pptxMONITORING AND EVALUATION UNIT 3.pptx
MONITORING AND EVALUATION UNIT 3.pptxVallentine Okumu
 
BA Framework, Anaytics and types newest Farmeowrk.pptx
BA Framework, Anaytics and types newest Farmeowrk.pptxBA Framework, Anaytics and types newest Farmeowrk.pptx
BA Framework, Anaytics and types newest Farmeowrk.pptxJohnChristopherRegui2
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
Implementing And Managing A Multinational Privacy Program
Implementing And Managing A Multinational Privacy ProgramImplementing And Managing A Multinational Privacy Program
Implementing And Managing A Multinational Privacy ProgramMSpadea
 
Practical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionPractical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionSeamus Tuohy
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offeringeeaches
 
Gather DATA to identify business requirements.pptx
Gather DATA to identify business requirements.pptxGather DATA to identify business requirements.pptx
Gather DATA to identify business requirements.pptxgashawmekonnen4
 
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...Glenn Villanueva
 
Knowtec: Competitive Intelligence
Knowtec: Competitive IntelligenceKnowtec: Competitive Intelligence
Knowtec: Competitive IntelligenceMarcos Krucken
 
Information security
Information securityInformation security
Information securitykevin_donovan
 

Semelhante a Intelligence Cycle (20)

Basics on Cyber Threat Intelligence Collection and Information Sharing
Basics on Cyber Threat Intelligence Collection and Information SharingBasics on Cyber Threat Intelligence Collection and Information Sharing
Basics on Cyber Threat Intelligence Collection and Information Sharing
 
Pt. 4 - Intelligence.pptx
Pt. 4 - Intelligence.pptxPt. 4 - Intelligence.pptx
Pt. 4 - Intelligence.pptx
 
Abdm4064 week 06 data collection methods part 2
Abdm4064 week 06 data collection methods part 2Abdm4064 week 06 data collection methods part 2
Abdm4064 week 06 data collection methods part 2
 
Mba2216 business research week 6 data collection part 2 0713
Mba2216 business research week 6 data collection part 2 0713Mba2216 business research week 6 data collection part 2 0713
Mba2216 business research week 6 data collection part 2 0713
 
Module 3_Lesson 7.pptx
Module 3_Lesson 7.pptxModule 3_Lesson 7.pptx
Module 3_Lesson 7.pptx
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligence
 
Outline the four steps in the data collection process.Explain why .pdf
Outline the four steps in the data collection process.Explain why .pdfOutline the four steps in the data collection process.Explain why .pdf
Outline the four steps in the data collection process.Explain why .pdf
 
MONITORING AND EVALUATION UNIT 3.pptx
MONITORING AND EVALUATION UNIT 3.pptxMONITORING AND EVALUATION UNIT 3.pptx
MONITORING AND EVALUATION UNIT 3.pptx
 
BA Framework, Anaytics and types newest Farmeowrk.pptx
BA Framework, Anaytics and types newest Farmeowrk.pptxBA Framework, Anaytics and types newest Farmeowrk.pptx
BA Framework, Anaytics and types newest Farmeowrk.pptx
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
1.pdf
1.pdf1.pdf
1.pdf
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
 
Implementing And Managing A Multinational Privacy Program
Implementing And Managing A Multinational Privacy ProgramImplementing And Managing A Multinational Privacy Program
Implementing And Managing A Multinational Privacy Program
 
Practical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionPractical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence Collection
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
Gather DATA to identify business requirements.pptx
Gather DATA to identify business requirements.pptxGather DATA to identify business requirements.pptx
Gather DATA to identify business requirements.pptx
 
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
 
Knowtec: Competitive Intelligence
Knowtec: Competitive IntelligenceKnowtec: Competitive Intelligence
Knowtec: Competitive Intelligence
 
Information security
Information securityInformation security
Information security
 
Notes prep guide
Notes prep guideNotes prep guide
Notes prep guide
 

Último

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Último (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Intelligence Cycle

  • 1. INTELLIGENCE CYCLE Is the process through which intelligence is obtained, produced, and made available to users. Direction Collection Production & Analysis Dissemination
  • 2. Intelligence Cycle SummaryIntelligence Cycle Summary Cycle feeds back upon itselfCycle feeds back upon itself Ensures that assessments continue to be refined Intelligence stays up-to-date Responds to the need of the commander
  • 3. Intelligence is a subset of Information Information CAN be intelligence, but, intelligence CANNOT be information. Intelligence has a specific purpose and use Provide confidential advice to decision making
  • 4. Intelligence is defined as the product resulting from the collection, evaluation, analysis, integration, and the interpretation of all available information. Intelligence is processed information.
  • 5. OR: Processed accurate information, presented in sufficient time to enable a decision maker to take whatever action is required.
  • 7. is an intelligence product that provides insight or understanding, contributing to decisions on broad strategies, policies and resources, directed to achieving long term organizational objectives
  • 8. is an intelligence product which supports national and regional managers of line areas in planning activity and deploying resources to achieve operational objectives
  • 9. is an intelligence product which supports line areas and other operational areas in taking case- specific action to achieve compliance or enforcement objectives
  • 10. Identifies the problem that the intelligence process is going to examine. Several questions to be asked:  WHY AM I WORKING TOWARDS THIS INTELLIGENCE PRODUCT?  WHO IS THE CONSUMER OF MY INTELLIGENCE PRODUCT?  WHAT IS THE TASK THAT THE CLIENT WANTS ME TO ADDRESS?  WHAT INTELLIGENCE METHODS SHOULD I USE TO ADDRESS THE TASK?  WHAT RESOURCES WILL I REQUIRE TO ADDRESS THE TASK?  WHERE WILL THOSE RESOURCES COME FROM?  HOW LONG WILL IT TAKE TO ACHIEVE THE TASK?
  • 11.
  • 12. Four (4) main categories: 1.Human 2.Field 3.Electronic 4.Scientific
  • 13. Types of Information General Information General Information or background information provides information about the environment surrounding the information requirement. It is general in nature and discusses the context in which the information requirement exists. Specific Information Specific Information directly addresses the information requirements. This type of information usually relates to the entity, event or phenomenon that is the subject of the Information Requirement.
  • 14. Types of Information General Information Specific Information Open Source Closed Source Open Source Closed Source
  • 15. WHEN WE GATHER INFORMATION WE NEED TO BE CAREFUL OF WHETHER IT IS OPEN OR CLOSED SOURCE INFORMATION, IT MAY LIMIT THE WAYS WE CAN DISSEMINATE THE INFORMATION (PNPR 200-012)
  • 16. Closed Source information is information that is confidential and NOT publicly available, such as: Informant reports Investigation reports Kinds of informants:  Confidential  Voluntary  Involuntary  Special  Anonymous
  • 17.  usually contain a Security Classification  In Confidence  Restricted  Confidential  Highly Protected  Secret  Top Secret
  • 18.  No Security Classification but there is a warning or proviso (caveat) that limits its dissemination to the public.
  • 19. Open Source information is information that is PUBLICLY available. Forms of Open Source Information:  Raw information  Information and opinions  Expert reports  Technical data  Unstructured text  Multimedia
  • 20. Sources of OSI can include the following:  Libraries, book stores and publishers  Internet, Intranets  Specialized data collection and reporting services  Market research or business intelligence services  Market research or business intelligence services  Professional associations  Universities or Research Institutes  Public Interest Groups
  • 21. THE COLLECTION PHASE FOCUSES ON GATHERING AND COLLATING INFORMATION STEPS IN THE COLLECTION PHASE:  ANALYZE THE INTELLIGENCE TASK/MISSION AND IDENTIFY THE INFORMATION REQUIREMENTS  IDENTIFY WHERE THE INFORMATION CAN BE OBTAINED. IN IDENTIFYING AND SPECIFYING THE INFORMATION REQUIREMENTS AND METHODS OF COLLECTION, PREPARE AN INFORMATION COLLECTION PLAN (ICP)  GATHER THE INFORMATION AND COLLATE IT INTO ONE CENTRAL REPOSITORY  EVALUATE THE INFORMATION  DETERMINE THE VALIDITY, RELIABILITY AND SENSITIVITY  BEGIN TO MAKE JUDGEMENT
  • 22.  Ask the right questions in order to determine the seriousness of the threat.  Determine source(s) of information
  • 23.  Overt Method – is an activity undertaken to gather information, which do not attempt to conceal the existence of those activities or the Mission. Includes: interviews, surveys, requesting information, use of police powers or collecting open source information
  • 24. Covert Methods – are activities, which attempt to collect the information without revealing the existence of those activities. Includes: confidential requests for information, surveillance, telephone intercepts, listening devices, informants or undercover operatives
  • 25. WHY IT IS VITAL? BECAUSE, IT WILL DEVELOP A SYSTEMATIC AND PLANNED APPROACH TO OUR COLLECTION OF INFORMATION.
  • 26. TWO (2) REASONS FOR ADOPTING THE ICP 1. To ensure that we collect information in an efficient manner. 2. To ensure that we collect information in an effective manner
  • 27. Steps: 1. the information requirements of the Intelligence Task/Mission. 2. what information is needed to be collected?
  • 28. Steps: 3. who we will collect this information from? 4. how we will collect this information?
  • 29. Steps: 5. who we will use to collect this information? 6. when they should collect this information?
  • 30.  SHORT STATEMENT OF THE MISSION/INTELLIGENCE TASK  BRIEF DESCRIPTION OF THE BACKGROUND TO THE MISSION  THE LIST OF INFORMATION REQUIREMENTS  LIST OF THE SOURCES AND AGENCIES THAT NEED TO CONSULTED
  • 31. METHODS OF COLLECTION THAT WILL BE USED TO GATHER THIS INFORMATION  LIST OF WHO WILL COLLECT THE INFORMATION AND THE TIME FRAMES IN WHICH THEY SHOULD COLLECT THE INFORMATION  DETAILS OF ANY FACTORS THAT MAY AFFECT THE COLLECTION OF INFORMATION
  • 32. The Collection plan is a dynamic tool used to coordinate and integrate the efforts of all collection units and agencies. It is merely a management tool to assist the Collection Manager in organizing his thought processes. The Collection Plan is continually revised as required. It is a mental process and there is no prescribed format. It is merely an AID and NOT a substitute for thinking
  • 33. Info Requirement Type of Info Source or Agency Collection Method Collection Task Who are the current leaders of the MBG General: - Background Assessments - material on ranks & structure within MBG 1. PNP IG 2. TF Sanglahi 3. PRO ARMM 4. PRO 11 5. IRAD, J2 Confidential Requests (PIRs, EEIs) MBG Researcher to complete 12/25/06 Specific: - List of members - Details of members - Rank of members 1. PNP IG 2. CTIC, NICA 3. Informants 4. Surveillance Confidential Requests Task: Informant Handler Task: Surveillance Team MBG Researcher to complete 03/16/06 AA to complete by 12/24/06 Technical Team to complete 12/24/06
  • 34. PROBLEM THE NUMBER OF INQUIRIES UNDERTAKEN DURING THE INTELLIGENCE PROCESS CAN BE SIGNIFICANT. OFTEN WE WILL FORGET WHAT INFORMATION WE HAVE REQUESTED OR OVERLOOKED AND SOURCES OR AGENCIES THAT WE HAD NOT YET CONSIDERED.
  • 35. Type of Info Collector Date Risk Priority Positive/ Negative Index Profile of the MBG PNP IG 03/01/06 Low Urgent Positive C:docu mentsm bgprofil e.word Sub Recvd 03/16/06
  • 36. FOCUSES ON INTERPRETING THE INTELLIGENCE AND INFORMATION AND DEVELOPING INFERENCES ABOUT WE BELIEVE IS HAPPENING IT STARTS BY:  BREAKING DOWN THE INFORMATION INTO ITS BASIC AND STUDYING THE CONNECTIONS BETWEEN THOSE ELEMENTS  PULL THE INFORMATION TOGETHER, CONNECTING PIECES OF INFORMATION, AND DEVELOP AN INFERENCE ON WHAT THE INFORMATION TELL US  INFERENCE IS TESTED FOR CONSISTENCY AND CREDIBILITY, CONSTANTLY BEING COMPARED WITH NEW INFORMATION AS IT COMES INTO THE PROCESS  FORMULATE RECOMMENDATIONS OR OPTIONS
  • 37. Two (2) Steps in the Processing of Information:  Recording  Evaluation
  • 38. COLLATE AND SORT ALL AVAILABLE INFORMATION CONDUCT FIRST ASSESSMENT DEVELOP INITIAL INFERENCES ARE THERE INFORMATION GAPS? DEVELOP FINAL INFERENCES AND INTELLIGENCE RECOMMENDATION Prepare a new Information Collection Collect further Information and Intelligence Evaluate new information against old information Re-Evaluate and Revise Inferences Y E S
  • 39. Recording of Information Reduction of information to writing or some other form of graphical representation and the arranging of information into groups of related items. Means of recording information:  Intelligence Journal  Intelligence Workbook  Situation Map  Watch Lists/OB/Target Lists  Identification Files
  • 40. Evaluation of Information Determination of the pertinence, reliability and accuracy of the information; determination of the pertinence or significance of the information relative to the operation, reliability of the sources or agency, and accuracy of the information.
  • 41. Reliability of source (Admiralty Scale) Value Summary Index Definition A Completely Reliable Refers to a Source or Agency about whom there is not doubt of its reliability, trustworthiness or competence. Information supplied by a Source or Agency that has in the past proved to reliable at all times
  • 42. Reliability of source (Admiralty Scale) Value Summary Index Definition B Usually Reliable Refers to a Source or Agency about whom there may be some doubt as to its reliability, trustworthiness or competency. However, information obtained from this source or agency in the past has in the majority of instances proved to be reliable
  • 43. Reliability of source (Admiralty Scale) Value Summary Index Definition C Fairly Reliable Refers to a Source or Agency about whom there is usually doubt as to its reliability and trustworthiness. Information obtained from this source or agency in the past, has proved reliable in a moderate number of cases.
  • 44. Reliability of source (Admiralty Scale) Value Summary Index Definition D Not usually reliable Refers to a Source or Agency about whom there is doubt as to its reliability and trustworthiness. Information supplied in the past, is not reliable, although occasionally valid reports have been submitted.
  • 45. Reliability of source (Admiralty Scale) Value Summary Index Definition E Not reliable Refers to a Source or Agency about whom there is great doubt as to its reliability and trustworthiness. Past experience has proved it to be unreliable, it doesn’t however prevent such a Source or Agency providing credible information in the future.
  • 46. Reliability of source (Admiralty Scale) Value Summary Index Definition F Cannot be Judged Refers to a Source or Agency whose reliability has not been determined by either experience or investigation. There is no way of knowing its authenticity, trustworthiness or competency.
  • 47. Validity/Accuracy of Information Value Summary Index Definition 1 Confirmed Refers to information which is substantiated or confirmed by independent sources or agencies; the information is logical within itself and agrees with other information on the same subject.
  • 48. Validity/Accuracy of Information Value Summary Index Definition 2 Probably True Refers to information which gives every indication of being accurate but which has not been confirmed; the information is logical within itself and agrees with other information on the same subject.
  • 49. Validity/Accuracy of Information Value Summary Index Definition 3 Possibly True Refers to information which has been neither confirmed nor contradicted; the indications are that the information concurs somewhat with the general body of information and is reasonably logical but not yet capable of confirmation.
  • 50. Validity/Accuracy of Information Value Summary Index Definition 4 Doubtfully True Refers to information, which is believed to be unlikely, although the elements of possibility are not excluded. Information has not been contradicted nor is it logical within itself. The information is not in total disagreement with other information on the same subject.
  • 51. Validity/Accuracy of Information Value Summary Index Definition 5 Improbable report Refers to information, which contradicted by other data; is logical within itself and in disagreement with the general body of information on the same subject. 6 Truth cannot be judged Refers to the information, the truth which cannot be judged at the same time because of the lack of knowledge on the same subject
  • 52. Sources of Information Value Summary Index T Direct observation by the Commander of a Unit U Report by a penetration agent or resident agent V Report by an AFP trooper or PNP personnel in encounter or operation
  • 53. Sources of Information Value Summary Index W Interrogation of a captured enemy agent or foreigner X Observation by a Government or civilian employee or official Y Observation by a member of a populace Z Documentary
  • 54. Evaluating the Information To evaluate the source properly we need to ask ourselves two important questions:  Where did the source or Agency get this information?  Why did they provide me with this information?
  • 55. Validity of the Information Triangulation of Information: Information Source or Agency Source or Agency Source or Agency Confirm or deny Confirm or deny Confirm or deny
  • 56. TO COMMUNICATE OUR FINDINGS AND RECOMMENDATION EITHER BY ORAL OR WRITTEN REPORT THREE (3) BASIC WAYS TO COMMUNICATE:  WRITTEN INTELLIGENCE REPORT  ORAL BRIEFINGS  ELECTRONIC MEANS
  • 58. is an information acquired by an organization which, because of its confidentiality, the confidentiality of the means by which the information was derived, may allow an organization to exploit to its advantage.
  • 59. Descriptive – no predictive or judgmental analysis. Explanatory – seek to explain why an incident occurred Predictive – forward looking and attempt to forecast an event or situation
  • 60. Should be comprehensive Analysis must be valid Must be timely
  • 61. Importance of Risk Assessment: In the intelligence environment, RISK ASSESSMENT is a Technique used to introduce system into analytical thinking about possible undesirable events.
  • 62. 1. Identify the Risk 2. Assess the Risk 3. Treat the Risk 4. Review
  • 63. HARM HIGH MEDIUM LOW THREAT HIGH EXTREME MEDIUM MEDIUM MEDIUM MEDIUM MEDIUM NEGLIGIBLE LOW MEDIUM NEGLIGIBLE NEGLIGIBLE
  • 64. RISK HARM THREAT Estimation of the consequences of the event Estimation of the likelihood of the adverse event
  • 65. Threats are caused by something or someone The causes of adverse events are the agents of threat Adverse events have to threaten something. The target or thing being threatened is the object at risk.
  • 66. The AIM of a threat assessment: “What is the threat to an object, posed by an agent?” Once the question has been properly posed, it is then possible to assess the potential harm to the object against the likelihood of the threat.
  • 68.  Explanatory Product Executive Summary The executive summary should provide the reader with the critical findings and judgments of the assessment.
  • 69. SITUATION UPDATE This portion must contain the general presentation of the intelligence report. Avoid using long and complex sentences.
  • 70. ANALYSIS/ASSESSMENT The analysis must be briefed but give the central meaning of the situation update. This portion must contain information vital to the arguments being drawn.