SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
ICU Workbench
Customers
Customers Success and Use Cases

IntroducƟon
The ICU Workbench is a soŌware tool used to analyze tracking data. It performs the data analysis in minutes and
provides a user-friendly interface to interact with the results. The soŌware is currently in use by State and Local
Police, Federal Police, Intelligence OrganizaƟons, and Militaries in the Western world. In addiƟon to a broad user
base, the ICU Workbench is also in the current Surveillance Training curriculum at the US DHS Federal Law
Enforcement Training Center (FLETC). The Suite of products is currently made up of a number of key funcƟonal
elements:
1.
2.
3.
4.
5.

Core analyƟcal product
External Events
MulƟ-Target Analysis
Target PredicƟons module
Side-by-Side Track Compare

Over the 3 years that the soŌware has been operaƟonal with our customers, a number of specific uses for the
technology have come to light. This document is an aƩempt to capture some of those use cases, and where
possible, document the success directly from the customer. However, in most cases with customers in the NaƟonal
Security and Intelligence market, we are unable to provide documentaƟon that can be used for a reference.

ConfidenƟal – Do Not Distribute

1
Core AnalyƟcal Product
The ICU Workbench’s analyƟcal engine is our core technology. It is used to idenƟfy a target’s PaƩern of Life (PoL): a
clear visual presentaƟon of the travel paƩerns and desƟnaƟons that the target frequents. All of this intelligence is
provided in a way that is easy to understand, report and disseminate. We have a number of success stories about
the effecƟveness of our technology.

Months into minutes – Federal Agency
One Federal customer that does analyze tracking data in detail has told us repeatedly that our soŌware has taken
months of their team’s analyƟcal efforts and condensed it to minutes, providing them the ability to focus on analyzing
the intelligence, rather than producing the base products. Another Federal Analyst indicates that our core soŌware
reduces the amount of manual effort she would otherwise have allocated to the analysis by 40 days per year.

Geƫng InvesƟgators back on the street, saving money – Major City PD
Our tool provides enough Ɵme savings for one City PD to offload the analyƟcal work being done by an invesƟgator onto
our tool – allowing him to get back on the street and perform his job. The Ɵme savings in using our tool has been
quanƟfied by numerous organizaƟons. We rouƟnely hear from clients, including a NarcoƟcs Task Force, that our
soŌware saves them up to a day a week in manual effort per analyst/invesƟgator.

Force mulƟplier, PracƟce Leader – NarcoƟcs Task Force
We have a leƩer of reference documenƟng a NarcoƟcs task force’s posiƟon on our technology. They say that the ICU
Workbench is “a comprehensive tacƟcal intelligence toolkit” that is now being used to exploit locaƟon data from GPS
Trackers, exploited phones, navigaƟon systems and Call Detail Records (CDR). They also say that because the ease of
use of the ICU Workbench, they are able to uncover intelligence that was missed before, because it was too Ɵmeconsuming to idenƟfy.

IdenƟfying Home and Work of Targets – Military Police
A customer bought a significant quanƟty of our tool aŌer we were given tracking data and our soŌware found the
target’s actual home and work locaƟons within 90 seconds. This customer said that classifying those locaƟons took
them weeks to figure out using physical surveillance because of the target’s complex travel paƩerns.

Call Detail Record Analysis (Cellular CDR) – Major City PD
A key data source for law enforcement surveillance is telephone call detail records (CDR). These records are generated
by the cellular providers when a cell phone interacts with the cellular network. A record is created for all interacƟons; ie
incoming call, outgoing sms etc. These records include the tower that the cell phone was communicaƟng with as well as

ConfidenƟal – Do Not Distribute

2
the date and Ɵme of the event. CDRs are stored by the cellular providers and can be accessed by law enforcement via
court order.
By the nature of how the records are generated (incoming or outgoing call/msg acƟvity) the data can have long
duraƟon gaps between phone events. Using the ICU Workbench soŌware, ploƫng and analyzing the data was made
much easier and faster. As the locaƟons are tower-based the target could easily be communicaƟng with a number of
different towers. The ICU Workbench easily solved the difficulty of ploƫng the tower locaƟons and organizing the data
into an iƟnerary. It also generated a desƟnaƟon list of where the target stayed and for how long. These desƟnaƟons can
then be grouped together to cluster locaƟons. This clarifies the inherent wander as the phone is passed from tower to
tower by the carrier providing insight into the geography the target is operaƟng in.
Having one plaƞorm to view CDR data as well as tradiƟon GPS data from tracking devices makes for efficient and
effecƟve analysis. Combining data streams into one program eases both the training requirements and provides one
output for the invesƟgator/operator use.

Trainee EvaluaƟon (E&E) – Military
Our soŌware is being used to evaluate trainees on an escape and evasion course. The trainees have a GPS tracker, and
are then sent out over a period of many days to move from one locaƟon to another without being observed. They are
required to use specific tacƟcs and technics during their travels. Our tool analyzes the data from the trainees to
illustrate tacƟcal errors, and to help evaluate their progress.

De-conflicƟng Under Cover operators/operaƟons – Major City PD
A Major PD with large drug, gang, and organized crime units operaƟng under cover in the same geography is using our
tool to report on all the UC and CI acƟvity in order to de-conflict operaƟons and enhance officer safety. The data being
used in this effort is a stock report that has each target’s locaƟons documented.

Data fusion: Non-tracking data becomes a Tracking dataset – Federal Law Enforcement Agency
The data that our tool can analyze is not limited to only GPS fixes. One large organizaƟon has challenged us by providing
data from financial transacƟons (Credit Card and ATM), subway records, AutomaƟc License Plate recogniƟon data, and
cellular and landline phone informaƟon. Using sparse data from these disparate sources, our tool builds a complete and
integrated track.

Analyst in a Box – Federal Government OrganizaƟon
In situaƟons where operators are forward deployed and have limited access to analyƟcal resources (Disadvantaged
Users), or where communicaƟons are difficult and Ɵme is of the essence – the ICU Workbench can serve as an “analyst
in a box” allowing operators to process tracking data in the field and then plan/execute missions based on the results.
This allows for the intelligence results to be as current as possible, increasing future mission effecƟveness.

Changing How Orders Are WriƩen – Federal Police
The administraƟve process to install a tracker has become more challenging. AŌer using the ICU Workbench, this
Federal Agency conƟnues to do the difficult work to get tracking warrants/orders because they know that the value of
the intelligence product our soŌware delivers far exceeds the administraƟve effort to get the court order.

ConfidenƟal – Do Not Distribute

3
External Events
External Events is a capability that allows an operator/analyst to add external data in order to understand if and
how targets are related to the specific event. For example, if an IED detonated at a specific Ɵme and place that
informaƟon would be entered as an external event and the ICU Workbench will help the user see if the tracked
target could be associated with that event.

Catching Break and Enter suspect – Major City PD
During their iniƟal training on the soŌware, a Major Canadian city PD entered in break-and-enter events into our
External events module. Our soŌware idenƟfied a suspect that was within a few hundred meters of a property that was
robbed. This suspect had given a Police statement that said he was not in the area at the Ɵme of the break-in. AcƟon
was taken to immediately apprehend the suspect.

MulƟMulƟ-Target
MulƟ-Target is a capability to find correlaƟons between mulƟple tracks. The ICU Workbench ships with the
capability to do 1xN correlaƟons – which means that when selecƟng a track you can find any of the other tracks in
a group that are related to that one. Our Advanced MulƟ-Target module provides full NxN correlaƟon extracƟon. It
also idenƟfies potenƟal dead-drop acƟvity and common locaƟons across mulƟple targets.

Discovering meeƟngs between two previously unrelated narcoƟcs gangs – NarcoƟcs Task Force
Using operaƟonal data for their training on the ICU Workbench, a NarcoƟcs Task Force idenƟfied meeƟngs between two
groups of criminals that had been previously thought to not work together. It was further idenƟfied, because of the
nature of the meeƟng, that the physical surveillance teams may have been observed. The teams were noƟfied of the
potenƟal observaƟon in an effort to maximize the safety of the surveillance unit.

ConfidenƟal – Do Not Distribute

4
Understanding Organized Crime Hierarchies and prioriƟzing missions – NarcoƟcs Task Force
A NarcoƟcs Task Force unit using our standard mulƟ-target analysis tool (while they eagerly await our Advanced MulƟTarget module) described the 1xN funcƟonality as: “By far the most beneficial feature has been the mulƟ-track report
that has allowed us to idenƟfy common residences and targets previously unknown. These have directly led to the
creaƟon of high priority targets and iniƟaƟon of new and larger conspiracy cases.”

PredicƟons
PredicƟons provides a summary of the targets behavior based on past tracking data. It determines the most likely
acƟviƟes and locaƟons of a target at any specific Ɵme based on a user-defined predicƟon thresh hold. The
predicƟons are listed from most likely to least likely. This provides surveillance teams with a ranked list of likely
locaƟons of the target. The data is presented in the “PaƩern-of-Life” User Interface that is common in our
applicaƟon.

Maximize the efficiency of deploying surveillance teams – Major City PD
Due to budget constraints, many Police Departments are concerned with the cost and effecƟveness of their surveillance
teams. Our predicƟons module can allow teams to prioriƟze and find the most likely locaƟons of all the targets they are
watching instead of using a more tradiƟonal “shot-gun” approach to target acquisiƟon.

ConfidenƟal – Do Not Distribute

5
BaƩery planning for other surveillance equipment installaƟons – Military Advisor
The PredicƟons module provides a target’s typical PaƩern-of-Life Summary. This summary can be very effecƟve in
calculaƟng baƩery requirements and managing baƩery consumpƟon for deep audio and video installaƟons. The
PredicƟons modules delivers a very clear picture of how oŌen, and for how long a target visits a specific locaƟon –
thereby allowing a team to quickly do baƩery calculaƟons based on the desired mission duraƟon.

Providing best Ɵmes/places for Tech Ops (Mission Planning) - Federal Law Enforcement Agency
Intelligence Analysts are frequently asked “what is the safest Ɵme for me to recover the tracker from the vehicle”,
change baƩeries, or install audio/video equipment. Our PredicƟons module is used to plan these types of missions to
ensure maximum officer safety and mission success by quickly idenƟfying the best mission opportuniƟes.

MulƟMulƟ-Track Compare
MulƟ-Track Compare (MulƟView) is a new module that allows a user to see the daily acƟvity from mulƟple tracks at
the same Ɵme.

IdenƟfying Related Network Behaviour - Federal Law Enforcement Agency
MulƟView can be used to see where a large number of targets were at a specified Ɵme. This is valuable to idenƟfy
linkages from temporal events to targets by evaluaƟng targets behavior aŌer an event has taken place. As an example,
a Gang leader was apprehended at 11am. By looking at all the target’s travel immediately following 11am, an analyst
can see how the targets reacted aŌer the arrest. The invesƟgators were able to confirm by the targets behaviours which
of them were directly related to the gang.

ConfidenƟal – Do Not Distribute

6

Weitere ähnliche Inhalte

Was ist angesagt?

Dynamic Taint Analysis Tools: A Review
Dynamic Taint Analysis Tools: A ReviewDynamic Taint Analysis Tools: A Review
Dynamic Taint Analysis Tools: A ReviewCSCJournals
 
IRJET - Analyzing Need of Secure Forensic Report System using Blockchain
IRJET -  	  Analyzing Need of Secure Forensic Report System using BlockchainIRJET -  	  Analyzing Need of Secure Forensic Report System using Blockchain
IRJET - Analyzing Need of Secure Forensic Report System using BlockchainIRJET Journal
 
Permission Driven Malware Detection using Machine Learning
Permission Driven Malware Detection using Machine LearningPermission Driven Malware Detection using Machine Learning
Permission Driven Malware Detection using Machine LearningIRJET Journal
 
IRJET- Fish Recognition and Detection Based on Deep Learning
IRJET-  	  Fish Recognition and Detection Based on Deep LearningIRJET-  	  Fish Recognition and Detection Based on Deep Learning
IRJET- Fish Recognition and Detection Based on Deep LearningIRJET Journal
 
IRJET - Detection of False Data Injection Attacks using K-Means Clusterin...
IRJET -  	  Detection of False Data Injection Attacks using K-Means Clusterin...IRJET -  	  Detection of False Data Injection Attacks using K-Means Clusterin...
IRJET - Detection of False Data Injection Attacks using K-Means Clusterin...IRJET Journal
 
IRJET- Secure Online Payment with Facial Recognition using CNN
IRJET-  	  Secure Online Payment with Facial Recognition using CNNIRJET-  	  Secure Online Payment with Facial Recognition using CNN
IRJET- Secure Online Payment with Facial Recognition using CNNIRJET Journal
 
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...ijcisjournal
 
IRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker SystemIRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker SystemIRJET Journal
 
Improvement of Software Maintenance and Reliability using Data Mining Techniques
Improvement of Software Maintenance and Reliability using Data Mining TechniquesImprovement of Software Maintenance and Reliability using Data Mining Techniques
Improvement of Software Maintenance and Reliability using Data Mining Techniquesijdmtaiir
 
IRJET - Research on Data Mining of Permission-Induced Risk for Android Devices
IRJET - Research on Data Mining of Permission-Induced Risk for Android DevicesIRJET - Research on Data Mining of Permission-Induced Risk for Android Devices
IRJET - Research on Data Mining of Permission-Induced Risk for Android DevicesIRJET Journal
 
New research directions in the area of
New research directions in the area ofNew research directions in the area of
New research directions in the area ofIJCNCJournal
 
IRJET - Survey on Malware Detection using Deep Learning Methods
IRJET -  	  Survey on Malware Detection using Deep Learning MethodsIRJET -  	  Survey on Malware Detection using Deep Learning Methods
IRJET - Survey on Malware Detection using Deep Learning MethodsIRJET Journal
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readmeYury Chemerkin
 
Challenging cop surveillance tech FL (pp, alpr, ssd)
Challenging cop surveillance tech FL (pp, alpr, ssd)Challenging cop surveillance tech FL (pp, alpr, ssd)
Challenging cop surveillance tech FL (pp, alpr, ssd)Stephanie Lacambra
 
IRJET- Intrusion Detection System using Genetic Algorithm
IRJET- Intrusion Detection System using Genetic AlgorithmIRJET- Intrusion Detection System using Genetic Algorithm
IRJET- Intrusion Detection System using Genetic AlgorithmIRJET Journal
 
IRJET- Convenient Address Book Management
IRJET- Convenient Address Book ManagementIRJET- Convenient Address Book Management
IRJET- Convenient Address Book ManagementIRJET Journal
 

Was ist angesagt? (19)

spamzombieppt
spamzombiepptspamzombieppt
spamzombieppt
 
Dynamic Taint Analysis Tools: A Review
Dynamic Taint Analysis Tools: A ReviewDynamic Taint Analysis Tools: A Review
Dynamic Taint Analysis Tools: A Review
 
IRJET - Analyzing Need of Secure Forensic Report System using Blockchain
IRJET -  	  Analyzing Need of Secure Forensic Report System using BlockchainIRJET -  	  Analyzing Need of Secure Forensic Report System using Blockchain
IRJET - Analyzing Need of Secure Forensic Report System using Blockchain
 
Permission Driven Malware Detection using Machine Learning
Permission Driven Malware Detection using Machine LearningPermission Driven Malware Detection using Machine Learning
Permission Driven Malware Detection using Machine Learning
 
IRJET- Fish Recognition and Detection Based on Deep Learning
IRJET-  	  Fish Recognition and Detection Based on Deep LearningIRJET-  	  Fish Recognition and Detection Based on Deep Learning
IRJET- Fish Recognition and Detection Based on Deep Learning
 
IRJET - Detection of False Data Injection Attacks using K-Means Clusterin...
IRJET -  	  Detection of False Data Injection Attacks using K-Means Clusterin...IRJET -  	  Detection of False Data Injection Attacks using K-Means Clusterin...
IRJET - Detection of False Data Injection Attacks using K-Means Clusterin...
 
IRJET- Secure Online Payment with Facial Recognition using CNN
IRJET-  	  Secure Online Payment with Facial Recognition using CNNIRJET-  	  Secure Online Payment with Facial Recognition using CNN
IRJET- Secure Online Payment with Facial Recognition using CNN
 
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
 
4
44
4
 
5
55
5
 
IRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker SystemIRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker System
 
Improvement of Software Maintenance and Reliability using Data Mining Techniques
Improvement of Software Maintenance and Reliability using Data Mining TechniquesImprovement of Software Maintenance and Reliability using Data Mining Techniques
Improvement of Software Maintenance and Reliability using Data Mining Techniques
 
IRJET - Research on Data Mining of Permission-Induced Risk for Android Devices
IRJET - Research on Data Mining of Permission-Induced Risk for Android DevicesIRJET - Research on Data Mining of Permission-Induced Risk for Android Devices
IRJET - Research on Data Mining of Permission-Induced Risk for Android Devices
 
New research directions in the area of
New research directions in the area ofNew research directions in the area of
New research directions in the area of
 
IRJET - Survey on Malware Detection using Deep Learning Methods
IRJET -  	  Survey on Malware Detection using Deep Learning MethodsIRJET -  	  Survey on Malware Detection using Deep Learning Methods
IRJET - Survey on Malware Detection using Deep Learning Methods
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readme
 
Challenging cop surveillance tech FL (pp, alpr, ssd)
Challenging cop surveillance tech FL (pp, alpr, ssd)Challenging cop surveillance tech FL (pp, alpr, ssd)
Challenging cop surveillance tech FL (pp, alpr, ssd)
 
IRJET- Intrusion Detection System using Genetic Algorithm
IRJET- Intrusion Detection System using Genetic AlgorithmIRJET- Intrusion Detection System using Genetic Algorithm
IRJET- Intrusion Detection System using Genetic Algorithm
 
IRJET- Convenient Address Book Management
IRJET- Convenient Address Book ManagementIRJET- Convenient Address Book Management
IRJET- Convenient Address Book Management
 

Andere mochten auch

Law Enforcement - Overview
Law Enforcement - OverviewLaw Enforcement - Overview
Law Enforcement - OverviewG2 Research Ltd.
 
Business policy final debrief (1)
Business policy final debrief (1)Business policy final debrief (1)
Business policy final debrief (1)Paige Lowder
 
Stephane Guero - Presentation
Stephane Guero - PresentationStephane Guero - Presentation
Stephane Guero - PresentationSVP
 
100 quotes about DREAMS
100 quotes about DREAMS100 quotes about DREAMS
100 quotes about DREAMSSVP
 
Stéphane Guéro - CV 2.0 (short version)
Stéphane Guéro - CV 2.0 (short version)Stéphane Guéro - CV 2.0 (short version)
Stéphane Guéro - CV 2.0 (short version)SVP
 
Bien-être (au travail)
Bien-être (au travail)Bien-être (au travail)
Bien-être (au travail)SVP
 
Stéphane Guéro ★ Thanks everyone
Stéphane Guéro ★ Thanks everyoneStéphane Guéro ★ Thanks everyone
Stéphane Guéro ★ Thanks everyoneSVP
 
100 Quotes on Happiness
100 Quotes on Happiness100 Quotes on Happiness
100 Quotes on HappinessSVP
 
Inspirational quotes I designed
Inspirational quotes I designedInspirational quotes I designed
Inspirational quotes I designedSVP
 
Sample - Extending IBM i2 Analysis with G2 Research
Sample - Extending IBM i2 Analysis with G2 ResearchSample - Extending IBM i2 Analysis with G2 Research
Sample - Extending IBM i2 Analysis with G2 ResearchG2 Research Ltd.
 
30 Quotes about Employee Engagement
30 Quotes about Employee Engagement30 Quotes about Employee Engagement
30 Quotes about Employee EngagementSVP
 
IBDP International Trade
IBDP International TradeIBDP International Trade
IBDP International Tradeabhishekmaity
 
Intercom's first pitch deck!
Intercom's first pitch deck!Intercom's first pitch deck!
Intercom's first pitch deck!Eoghan McCabe
 

Andere mochten auch (14)

Law Enforcement - Overview
Law Enforcement - OverviewLaw Enforcement - Overview
Law Enforcement - Overview
 
Business policy final debrief (1)
Business policy final debrief (1)Business policy final debrief (1)
Business policy final debrief (1)
 
Stephane Guero - Presentation
Stephane Guero - PresentationStephane Guero - Presentation
Stephane Guero - Presentation
 
100 quotes about DREAMS
100 quotes about DREAMS100 quotes about DREAMS
100 quotes about DREAMS
 
Stéphane Guéro - CV 2.0 (short version)
Stéphane Guéro - CV 2.0 (short version)Stéphane Guéro - CV 2.0 (short version)
Stéphane Guéro - CV 2.0 (short version)
 
EagleDream Services
EagleDream Services EagleDream Services
EagleDream Services
 
Bien-être (au travail)
Bien-être (au travail)Bien-être (au travail)
Bien-être (au travail)
 
Stéphane Guéro ★ Thanks everyone
Stéphane Guéro ★ Thanks everyoneStéphane Guéro ★ Thanks everyone
Stéphane Guéro ★ Thanks everyone
 
100 Quotes on Happiness
100 Quotes on Happiness100 Quotes on Happiness
100 Quotes on Happiness
 
Inspirational quotes I designed
Inspirational quotes I designedInspirational quotes I designed
Inspirational quotes I designed
 
Sample - Extending IBM i2 Analysis with G2 Research
Sample - Extending IBM i2 Analysis with G2 ResearchSample - Extending IBM i2 Analysis with G2 Research
Sample - Extending IBM i2 Analysis with G2 Research
 
30 Quotes about Employee Engagement
30 Quotes about Employee Engagement30 Quotes about Employee Engagement
30 Quotes about Employee Engagement
 
IBDP International Trade
IBDP International TradeIBDP International Trade
IBDP International Trade
 
Intercom's first pitch deck!
Intercom's first pitch deck!Intercom's first pitch deck!
Intercom's first pitch deck!
 

Ähnlich wie icuWorkbench - Use cases

ICU WORKBENCH - The Art of Where
ICU WORKBENCH - The Art of WhereICU WORKBENCH - The Art of Where
ICU WORKBENCH - The Art of WhereG2 Research Ltd.
 
Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...
Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...
Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...IRJET Journal
 
TASK 1In regards to part 1 of this assessment, please read t.docx
TASK 1In regards to part 1 of this assessment, please read t.docxTASK 1In regards to part 1 of this assessment, please read t.docx
TASK 1In regards to part 1 of this assessment, please read t.docxmattinsonjanel
 
IRJET- Real-Time Object Detection System using Caffe Model
IRJET- Real-Time Object Detection System using Caffe ModelIRJET- Real-Time Object Detection System using Caffe Model
IRJET- Real-Time Object Detection System using Caffe ModelIRJET Journal
 
The tops for collecting network based evidenceyou think that your.pdf
The tops for collecting network based evidenceyou think that your.pdfThe tops for collecting network based evidenceyou think that your.pdf
The tops for collecting network based evidenceyou think that your.pdfnoelbuddy
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSIJNSA Journal
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSIJNSA Journal
 
A Research Study On Using A Computer Program
A Research Study On Using A Computer ProgramA Research Study On Using A Computer Program
A Research Study On Using A Computer ProgramAimee Brown
 
WR Based Opinion Mining on Traffic Sentiment Analysis on Social Media
WR Based Opinion Mining on Traffic Sentiment Analysis on Social MediaWR Based Opinion Mining on Traffic Sentiment Analysis on Social Media
WR Based Opinion Mining on Traffic Sentiment Analysis on Social MediaIRJET Journal
 
digital forensic examination of mobile phone data
digital forensic examination of mobile phone datadigital forensic examination of mobile phone data
digital forensic examination of mobile phone dataINFOGAIN PUBLICATION
 
IRJET- Analysis of Forensics Tools in Cloud Environment
IRJET-  	  Analysis of Forensics Tools in Cloud EnvironmentIRJET-  	  Analysis of Forensics Tools in Cloud Environment
IRJET- Analysis of Forensics Tools in Cloud EnvironmentIRJET Journal
 
IRJET- Sniffer for Tracking Lost Mobile
IRJET- Sniffer for Tracking Lost MobileIRJET- Sniffer for Tracking Lost Mobile
IRJET- Sniffer for Tracking Lost MobileIRJET Journal
 
OIG: Information Technology Security: Improvements Needed in NASA's Continuou...
OIG: Information Technology Security: Improvements Needed in NASA's Continuou...OIG: Information Technology Security: Improvements Needed in NASA's Continuou...
OIG: Information Technology Security: Improvements Needed in NASA's Continuou...Bill Duncan
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?Zoe Gilbert
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceE Hacking
 
DEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEO
DEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEODEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEO
DEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEOIRJET Journal
 
IoT Based Human Activity Recognition and Classification Using Machine Learning
IoT Based Human Activity Recognition and Classification Using Machine LearningIoT Based Human Activity Recognition and Classification Using Machine Learning
IoT Based Human Activity Recognition and Classification Using Machine LearningIRJET Journal
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for complianceGreg Hanchin
 

Ähnlich wie icuWorkbench - Use cases (20)

Operation Nighthawk.PDF
Operation Nighthawk.PDFOperation Nighthawk.PDF
Operation Nighthawk.PDF
 
ICU WORKBENCH - The Art of Where
ICU WORKBENCH - The Art of WhereICU WORKBENCH - The Art of Where
ICU WORKBENCH - The Art of Where
 
Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...
Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...
Bibliometric Analysis on Computer Vision based Anomaly Detection using Deep L...
 
TASK 1In regards to part 1 of this assessment, please read t.docx
TASK 1In regards to part 1 of this assessment, please read t.docxTASK 1In regards to part 1 of this assessment, please read t.docx
TASK 1In regards to part 1 of this assessment, please read t.docx
 
IRJET- Real-Time Object Detection System using Caffe Model
IRJET- Real-Time Object Detection System using Caffe ModelIRJET- Real-Time Object Detection System using Caffe Model
IRJET- Real-Time Object Detection System using Caffe Model
 
The tops for collecting network based evidenceyou think that your.pdf
The tops for collecting network based evidenceyou think that your.pdfThe tops for collecting network based evidenceyou think that your.pdf
The tops for collecting network based evidenceyou think that your.pdf
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
 
A Research Study On Using A Computer Program
A Research Study On Using A Computer ProgramA Research Study On Using A Computer Program
A Research Study On Using A Computer Program
 
WR Based Opinion Mining on Traffic Sentiment Analysis on Social Media
WR Based Opinion Mining on Traffic Sentiment Analysis on Social MediaWR Based Opinion Mining on Traffic Sentiment Analysis on Social Media
WR Based Opinion Mining on Traffic Sentiment Analysis on Social Media
 
digital forensic examination of mobile phone data
digital forensic examination of mobile phone datadigital forensic examination of mobile phone data
digital forensic examination of mobile phone data
 
IRJET- Analysis of Forensics Tools in Cloud Environment
IRJET-  	  Analysis of Forensics Tools in Cloud EnvironmentIRJET-  	  Analysis of Forensics Tools in Cloud Environment
IRJET- Analysis of Forensics Tools in Cloud Environment
 
IRJET- Sniffer for Tracking Lost Mobile
IRJET- Sniffer for Tracking Lost MobileIRJET- Sniffer for Tracking Lost Mobile
IRJET- Sniffer for Tracking Lost Mobile
 
OIG: Information Technology Security: Improvements Needed in NASA's Continuou...
OIG: Information Technology Security: Improvements Needed in NASA's Continuou...OIG: Information Technology Security: Improvements Needed in NASA's Continuou...
OIG: Information Technology Security: Improvements Needed in NASA's Continuou...
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligence
 
DEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEO
DEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEODEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEO
DEEP LEARNING APPROACH FOR SUSPICIOUS ACTIVITY DETECTION FROM SURVEILLANCE VIDEO
 
IoT Based Human Activity Recognition and Classification Using Machine Learning
IoT Based Human Activity Recognition and Classification Using Machine LearningIoT Based Human Activity Recognition and Classification Using Machine Learning
IoT Based Human Activity Recognition and Classification Using Machine Learning
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 

Mehr von G2 Research Ltd. (9)

ICU Enterprise
ICU EnterpriseICU Enterprise
ICU Enterprise
 
ICU MULTIVIEW
ICU MULTIVIEWICU MULTIVIEW
ICU MULTIVIEW
 
ICU TRACKSMITH
ICU TRACKSMITHICU TRACKSMITH
ICU TRACKSMITH
 
ICU PREDICTIONS
ICU PREDICTIONSICU PREDICTIONS
ICU PREDICTIONS
 
ICU OBSERVER
ICU OBSERVERICU OBSERVER
ICU OBSERVER
 
ICU CELLULAR
ICU CELLULARICU CELLULAR
ICU CELLULAR
 
ICU TRACKNET
ICU TRACKNETICU TRACKNET
ICU TRACKNET
 
Case Study - Waterloo Regional Police
Case Study - Waterloo Regional PoliceCase Study - Waterloo Regional Police
Case Study - Waterloo Regional Police
 
Military - Overview
Military - OverviewMilitary - Overview
Military - Overview
 

Kürzlich hochgeladen

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 

Kürzlich hochgeladen (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

icuWorkbench - Use cases

  • 1. ICU Workbench Customers Customers Success and Use Cases IntroducƟon The ICU Workbench is a soŌware tool used to analyze tracking data. It performs the data analysis in minutes and provides a user-friendly interface to interact with the results. The soŌware is currently in use by State and Local Police, Federal Police, Intelligence OrganizaƟons, and Militaries in the Western world. In addiƟon to a broad user base, the ICU Workbench is also in the current Surveillance Training curriculum at the US DHS Federal Law Enforcement Training Center (FLETC). The Suite of products is currently made up of a number of key funcƟonal elements: 1. 2. 3. 4. 5. Core analyƟcal product External Events MulƟ-Target Analysis Target PredicƟons module Side-by-Side Track Compare Over the 3 years that the soŌware has been operaƟonal with our customers, a number of specific uses for the technology have come to light. This document is an aƩempt to capture some of those use cases, and where possible, document the success directly from the customer. However, in most cases with customers in the NaƟonal Security and Intelligence market, we are unable to provide documentaƟon that can be used for a reference. ConfidenƟal – Do Not Distribute 1
  • 2. Core AnalyƟcal Product The ICU Workbench’s analyƟcal engine is our core technology. It is used to idenƟfy a target’s PaƩern of Life (PoL): a clear visual presentaƟon of the travel paƩerns and desƟnaƟons that the target frequents. All of this intelligence is provided in a way that is easy to understand, report and disseminate. We have a number of success stories about the effecƟveness of our technology. Months into minutes – Federal Agency One Federal customer that does analyze tracking data in detail has told us repeatedly that our soŌware has taken months of their team’s analyƟcal efforts and condensed it to minutes, providing them the ability to focus on analyzing the intelligence, rather than producing the base products. Another Federal Analyst indicates that our core soŌware reduces the amount of manual effort she would otherwise have allocated to the analysis by 40 days per year. Geƫng InvesƟgators back on the street, saving money – Major City PD Our tool provides enough Ɵme savings for one City PD to offload the analyƟcal work being done by an invesƟgator onto our tool – allowing him to get back on the street and perform his job. The Ɵme savings in using our tool has been quanƟfied by numerous organizaƟons. We rouƟnely hear from clients, including a NarcoƟcs Task Force, that our soŌware saves them up to a day a week in manual effort per analyst/invesƟgator. Force mulƟplier, PracƟce Leader – NarcoƟcs Task Force We have a leƩer of reference documenƟng a NarcoƟcs task force’s posiƟon on our technology. They say that the ICU Workbench is “a comprehensive tacƟcal intelligence toolkit” that is now being used to exploit locaƟon data from GPS Trackers, exploited phones, navigaƟon systems and Call Detail Records (CDR). They also say that because the ease of use of the ICU Workbench, they are able to uncover intelligence that was missed before, because it was too Ɵmeconsuming to idenƟfy. IdenƟfying Home and Work of Targets – Military Police A customer bought a significant quanƟty of our tool aŌer we were given tracking data and our soŌware found the target’s actual home and work locaƟons within 90 seconds. This customer said that classifying those locaƟons took them weeks to figure out using physical surveillance because of the target’s complex travel paƩerns. Call Detail Record Analysis (Cellular CDR) – Major City PD A key data source for law enforcement surveillance is telephone call detail records (CDR). These records are generated by the cellular providers when a cell phone interacts with the cellular network. A record is created for all interacƟons; ie incoming call, outgoing sms etc. These records include the tower that the cell phone was communicaƟng with as well as ConfidenƟal – Do Not Distribute 2
  • 3. the date and Ɵme of the event. CDRs are stored by the cellular providers and can be accessed by law enforcement via court order. By the nature of how the records are generated (incoming or outgoing call/msg acƟvity) the data can have long duraƟon gaps between phone events. Using the ICU Workbench soŌware, ploƫng and analyzing the data was made much easier and faster. As the locaƟons are tower-based the target could easily be communicaƟng with a number of different towers. The ICU Workbench easily solved the difficulty of ploƫng the tower locaƟons and organizing the data into an iƟnerary. It also generated a desƟnaƟon list of where the target stayed and for how long. These desƟnaƟons can then be grouped together to cluster locaƟons. This clarifies the inherent wander as the phone is passed from tower to tower by the carrier providing insight into the geography the target is operaƟng in. Having one plaƞorm to view CDR data as well as tradiƟon GPS data from tracking devices makes for efficient and effecƟve analysis. Combining data streams into one program eases both the training requirements and provides one output for the invesƟgator/operator use. Trainee EvaluaƟon (E&E) – Military Our soŌware is being used to evaluate trainees on an escape and evasion course. The trainees have a GPS tracker, and are then sent out over a period of many days to move from one locaƟon to another without being observed. They are required to use specific tacƟcs and technics during their travels. Our tool analyzes the data from the trainees to illustrate tacƟcal errors, and to help evaluate their progress. De-conflicƟng Under Cover operators/operaƟons – Major City PD A Major PD with large drug, gang, and organized crime units operaƟng under cover in the same geography is using our tool to report on all the UC and CI acƟvity in order to de-conflict operaƟons and enhance officer safety. The data being used in this effort is a stock report that has each target’s locaƟons documented. Data fusion: Non-tracking data becomes a Tracking dataset – Federal Law Enforcement Agency The data that our tool can analyze is not limited to only GPS fixes. One large organizaƟon has challenged us by providing data from financial transacƟons (Credit Card and ATM), subway records, AutomaƟc License Plate recogniƟon data, and cellular and landline phone informaƟon. Using sparse data from these disparate sources, our tool builds a complete and integrated track. Analyst in a Box – Federal Government OrganizaƟon In situaƟons where operators are forward deployed and have limited access to analyƟcal resources (Disadvantaged Users), or where communicaƟons are difficult and Ɵme is of the essence – the ICU Workbench can serve as an “analyst in a box” allowing operators to process tracking data in the field and then plan/execute missions based on the results. This allows for the intelligence results to be as current as possible, increasing future mission effecƟveness. Changing How Orders Are WriƩen – Federal Police The administraƟve process to install a tracker has become more challenging. AŌer using the ICU Workbench, this Federal Agency conƟnues to do the difficult work to get tracking warrants/orders because they know that the value of the intelligence product our soŌware delivers far exceeds the administraƟve effort to get the court order. ConfidenƟal – Do Not Distribute 3
  • 4. External Events External Events is a capability that allows an operator/analyst to add external data in order to understand if and how targets are related to the specific event. For example, if an IED detonated at a specific Ɵme and place that informaƟon would be entered as an external event and the ICU Workbench will help the user see if the tracked target could be associated with that event. Catching Break and Enter suspect – Major City PD During their iniƟal training on the soŌware, a Major Canadian city PD entered in break-and-enter events into our External events module. Our soŌware idenƟfied a suspect that was within a few hundred meters of a property that was robbed. This suspect had given a Police statement that said he was not in the area at the Ɵme of the break-in. AcƟon was taken to immediately apprehend the suspect. MulƟMulƟ-Target MulƟ-Target is a capability to find correlaƟons between mulƟple tracks. The ICU Workbench ships with the capability to do 1xN correlaƟons – which means that when selecƟng a track you can find any of the other tracks in a group that are related to that one. Our Advanced MulƟ-Target module provides full NxN correlaƟon extracƟon. It also idenƟfies potenƟal dead-drop acƟvity and common locaƟons across mulƟple targets. Discovering meeƟngs between two previously unrelated narcoƟcs gangs – NarcoƟcs Task Force Using operaƟonal data for their training on the ICU Workbench, a NarcoƟcs Task Force idenƟfied meeƟngs between two groups of criminals that had been previously thought to not work together. It was further idenƟfied, because of the nature of the meeƟng, that the physical surveillance teams may have been observed. The teams were noƟfied of the potenƟal observaƟon in an effort to maximize the safety of the surveillance unit. ConfidenƟal – Do Not Distribute 4
  • 5. Understanding Organized Crime Hierarchies and prioriƟzing missions – NarcoƟcs Task Force A NarcoƟcs Task Force unit using our standard mulƟ-target analysis tool (while they eagerly await our Advanced MulƟTarget module) described the 1xN funcƟonality as: “By far the most beneficial feature has been the mulƟ-track report that has allowed us to idenƟfy common residences and targets previously unknown. These have directly led to the creaƟon of high priority targets and iniƟaƟon of new and larger conspiracy cases.” PredicƟons PredicƟons provides a summary of the targets behavior based on past tracking data. It determines the most likely acƟviƟes and locaƟons of a target at any specific Ɵme based on a user-defined predicƟon thresh hold. The predicƟons are listed from most likely to least likely. This provides surveillance teams with a ranked list of likely locaƟons of the target. The data is presented in the “PaƩern-of-Life” User Interface that is common in our applicaƟon. Maximize the efficiency of deploying surveillance teams – Major City PD Due to budget constraints, many Police Departments are concerned with the cost and effecƟveness of their surveillance teams. Our predicƟons module can allow teams to prioriƟze and find the most likely locaƟons of all the targets they are watching instead of using a more tradiƟonal “shot-gun” approach to target acquisiƟon. ConfidenƟal – Do Not Distribute 5
  • 6. BaƩery planning for other surveillance equipment installaƟons – Military Advisor The PredicƟons module provides a target’s typical PaƩern-of-Life Summary. This summary can be very effecƟve in calculaƟng baƩery requirements and managing baƩery consumpƟon for deep audio and video installaƟons. The PredicƟons modules delivers a very clear picture of how oŌen, and for how long a target visits a specific locaƟon – thereby allowing a team to quickly do baƩery calculaƟons based on the desired mission duraƟon. Providing best Ɵmes/places for Tech Ops (Mission Planning) - Federal Law Enforcement Agency Intelligence Analysts are frequently asked “what is the safest Ɵme for me to recover the tracker from the vehicle”, change baƩeries, or install audio/video equipment. Our PredicƟons module is used to plan these types of missions to ensure maximum officer safety and mission success by quickly idenƟfying the best mission opportuniƟes. MulƟMulƟ-Track Compare MulƟ-Track Compare (MulƟView) is a new module that allows a user to see the daily acƟvity from mulƟple tracks at the same Ɵme. IdenƟfying Related Network Behaviour - Federal Law Enforcement Agency MulƟView can be used to see where a large number of targets were at a specified Ɵme. This is valuable to idenƟfy linkages from temporal events to targets by evaluaƟng targets behavior aŌer an event has taken place. As an example, a Gang leader was apprehended at 11am. By looking at all the target’s travel immediately following 11am, an analyst can see how the targets reacted aŌer the arrest. The invesƟgators were able to confirm by the targets behaviours which of them were directly related to the gang. ConfidenƟal – Do Not Distribute 6