DeepINTEL 2018 Talk: Framing HUMINT as an information gathering technique – Ulrike Hugl

Sanna/ November 20, 2018/ DeepIntel, Security Intelligence

NATO defines human intelligence (HUMINT) or hyoo-mint as “a category of intelligence derived from information collected and provided by human sources” (NATO Glossary of terms and definitions, APP-6, 2004) focusing on different kinds of information, for example data on things related to a human, information about a human’s specific knowledge of a situation, and other issues.

HUMINT is differentiated into several categories like clandestine and overt collection.
And: It is one of several other traditional intelligence collection disciplines, so called INTs; examples are SIGINT (signals intelligence), OSINT (open source intelligence), MASINT (measurements and signatures intelligence), GEOINT (geospatial intelligence), TECHINT (technical intelligence), SOMINT (social media intelligence), FININT (financial intellicence, gathered from analysis of monetary transactions), as well as CYBINT/DNINT (cyber intelligence/digital network intelligence, gathered from cyberspace).

Intelligence Services deal with the analysis and collection of traces left everywhere by relevant target groups. For this purpose, HUMINT generally focuses on the gathering of political or military intelligence through secret agents (operations officers), whereby intelligence can be defined as the analysis of reliable and accurate information in the context of the military and government as well as business affairs. As one of the basic HUMINT operations human source screening builds the starting point, involving the selection of persons who may be sources of meaningful HUMINT (e.g.based on a potential level of cooperation and knowledgeability). Screening is followed by the (positively) identification of selected targets (e.g. by biometrical data like fingerprints, iris scans, etc.), as well as the conduction of interviews of diverse types (from pure information seeking to other forms of dialogue). Interviews are an intimate act and, often, they have the dynamic of a psychotherapeutic relationship (concept of transference and countertransference), and, for example, insights from argumentation theory are used. Anyhow, different types of human targets will share information involuntarily or voluntarily. An interrogator builds up a relationship with the target person. Such a relationship can be based on fear, trust, friendship, or other emotions – hence, principles and methods of questioning will vary.

Beside already mentioned aspects of HUMINT, this presentation will address the Scharff technique as a non-coercive and non-invasive interview approach based on the establishment of an interpersonal connection with the target. Finally, the talk will highlight some snapshots regarding the relevance of HUMINT in the business context.

Professor Ulrike Hugl is a senior scientist and lecturer at the University of Innsbruck (School of Management), Department of Accounting, Auditing and Taxation. She is member of various scientific committees of international conferences and reviewer of several journals. Her research mainly focuses on new technologies with impact on information security and data protection of organizations, as well as on occupational/corporate crime (especially insider threat) and industrial espionage issues.

 

Share this Post