Open-Source Intelligence ATP 2-22

ATP 2-22.9 Open-Source Intelligence

July 2012

DISTRIBUTION RESTRICTION: Unlimited Distribution

Headquarters, Department of the Army

Army Techniques Publication No. 2-22.9 (FMI 2-22.9)

*ATP 2-22.9

Headquarters Department of the Army Washington, DC, 10 July 2012

Open-Source Intelligence

Chapter 1 Chapter 2

Contents

Page

PREFACE..............................................................................................................iv

INTRODUCTION ....................................................................................................v

OPEN-SOURCE INTELLIGENCE (OSINT) FUNDAMENTALS........................ 1-1 Definition and Terms .......................................................................................... 1-1 Characteristics .................................................................................................... 1-1 The Intelligence Warfighting Function ................................................................ 1-2 The Intelligence Process .................................................................................... 1-3 The Planning Requirements and Assessing Collection Process ........................ 1-4 The Military Decisionmaking Process ................................................................ 1-4 Intelligence Preparation of the Battlefield ........................................................... 1-5

PLANNING AND PREPARATION OF THE OSINT MISSION ............................. 2-1 Section I ? Planning OSINT Activities ............................................................ 2-1 Define the Operational Environment .................................................................. 2-1 Describe Environmental Effects on Operations ................................................. 2-2 Evaluate the Threat ............................................................................................ 2-2 Determine Threat Courses of Action .................................................................. 2-2 Section II ? Preparation of OSINT Activities .................................................. 2-2 OSINT Exploitation ............................................................................................. 2-3 Preparation Considerations ................................................................................ 2-4 Section III ? Planning and Preparation Considerations ............................... 2-7 Open-Source Reliability...................................................................................... 2-7 Open-Source Information Content Credibility..................................................... 2-8 Compliance......................................................................................................... 2-8

DISTRIBUTION RESTRICTION: Unlimited Distribution . *This publication supersedes FMI 2-22.9, 5 December 2006.

i

Contents

Chapter 3

Chapter 4

Appendix A Appendix B Appendix C Appendix D Appendix E Appendix F

Operations Security............................................................................................. 2-8 Classification ....................................................................................................... 2-9 Coordination ........................................................................................................ 2-9 Deception and Bias ............................................................................................. 2-9 Copyright and Intellectual Property..................................................................... 2-9 Linguist Requirements ...................................................................................... 2-10 Machine Foreign Language Translation Systems ............................................ 2-11 Section IV ? Manning the OSINT Section ..................................................... 2-13 OSINT Section Duties ....................................................................................... 2-13 OSINT Section at the Brigade Combat Team Level ......................................... 2-13 Task Organization Considerations .................................................................... 2-15

COLLECTING OSINT......................................................................................... 3-1 Collecting Publicly Available Information ............................................................ 3-1 Research ............................................................................................................. 3-3

PRODUCING OSINT .......................................................................................... 4-1 Categories of Intelligence Products .................................................................... 4-1 Evaluate Information ........................................................................................... 4-2 Process Information ............................................................................................ 4-5 Report and Disseminate Information ................................................................ 4-10 Reporting and Dissemination Considerations...................................................4-12

LEGAL RESTRICTIONS AND REGULATORY LIMITATIONS........................ A-1

CYBERSPACE INTERNET AWARENESS ...................................................... B-1

BASIC AND ADVANCED INTERNET SEARCH TECHNIQUES ..................... C-1

OSINT CONTRIBUTIONS ................................................................................. D-1

OSINT ORGANIZATIONS ................................................................................. E-4

OPEN-SOURCE RESOURCES ............................................................................ 1

GLOSSARY .......................................................................................... Glossary-1

REFERENCES.................................................................................. References-1

INDEX ......................................................................................................... Index-1

Figures

Figure 1-1. The intelligence process ...................................................................................... 1-3 Figure 2-1. Brigade combat team's OSINT section ............................................................. 2-14 Figure 3-1. Process for collecting publicly available information ........................................... 3-2

Contents

Tables

Table 2-1. Open-source reliability ratings............................................................................... 2-8 Table 2-2. Open-source content credibility ratings ................................................................. 2-8 Table 3-1. Open-source media, components, and elements ................................................. 3-5 Table 4-1. Categories of intelligence products ....................................................................... 4-1 Table 4-2. Comparison of communication types .................................................................... 4-3 Table 4-3. Level, factors, and elements of media control ...................................................... 4-7 Table 4-4. Hierarchy of media power ..................................................................................... 4-8 Table C-1. Boolean logic operators, connectors, and delimiters........................................... C-3 Table C-2. Truncating and shortening uniform resource locators ......................................... C-6 Table E-1. Open Source Academy curriculum .......................................................................E-5 Table F-1. Military open-source training and resources ............................................................ 1

10 July 2012

ATP 2-22.9

iii

................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download