Conduct Deeper Investigations 5x Faster with a Single OSINT Platform

Videris is a flexible OSINT platform designed to integrate seamlessly with your current systems and tools. We work with you to create the perfect solution for your needs.

how it works page top image

What Our Clients Say

How does our OSINT platform work?

risk search

Open Source Intelligence (OSINT)

OSINT sits at the heart of what makes Videris different.

What is OSINT?Open Source Intelligence (OSINT) is at the heart of what makes Videris different.

OSINT is the practice of extracting intelligence from publicly available - or open source - data.

Why is OSINT important?

OSINT taps into a vast wealth of dynamic, up-to-date data from sources that investigators may not usually have time to look into. This allows investigators to map connections and identify risks that would have otherwise been missed.

The use of OSINT is becoming widely recognised as an essential practice by governments and regulators around the world.

AI & Intelligent Automation

Transform disorganised OSD into OSINT. Detect patterns and identify risks in minutes.

What does AI enable investigators to do?Automatically identify risk using live and curated data sources, within very large data sets. Analysts can triage data and obtain insights quickly and at scale.
Investigators and managers retain full visibility over all AI-based decisions. The AI in Videris is entirely explainable and configurable.

What does Intelligent Automation (IA) enable investigators to do?IA automates time-intensive manual tasks that would often be undertaken by investigators (such as data collection and cross-referencing). This frees up your team to focus on higher-value activities.

Combined, AI and IA increase investigative efficiency and efficacy in complex investigations.

search window

Our Data Partners

Get full access to premium data sources

Collect, Analyse And Visualise
Unlimited Open & Internal Data Sources In Minutes

Videris Open Source Intelligence (OSINT) Platform

Group 616

Rapidly identify risk and prioritise alerts

For simple investigations, Videris can be deployed to quickly gather insights about a
person, business or organisation using automated reporting.

Vector 4

AML alert priortisation

Integrate Videris with your transaction monitoring system. Automatically cross-reference AML alerts with OSD and curated data sources. Review only true positives.

Adverse Media Screening

Rapidly screen new customers or clients, including adverse media screening. Make informed, risk-based decisions, and flag where deeper screening is required.

Onboarding and Due Diligence

Apply Videris to any due diligence investigation and ensure that all available data sources are used to provide full context about the person, business or organisation in question.

Frame 698 (2)

Conduct more effective investigations at scale

For deeper investigations, Videris provides a full spectrum of flexible research and
reporting functions that empower investigators to make more informed decisions.

Vector 4

Complex internet investigations

Our platform is transformative in many kinds of complex investigations, including serious and organised crime, supply chain verification, AML, counter terrorism, and more.

Quickly search across the surface, deep and dark web from the Videris platform, along with any shared and internal databases.

Network Visualisation

Auto-generate visualisations that display relevant intelligence in a way that is easy to understand and explain. Instantly export your visualisations for presentations and reports - and bring complex networks to life.

A Single Pane of Glass

Videris is a single OSINT platform that combines all the sources the investigator needs into one interface.

Research, analyse and report from one window. Quickly export relevant data to form reports and share findings easily.

Videris helps investigate teams across industries

Group 619

Collect, Analyse And Visualise
Unlimited Open & Internal Data Sources In Minutes

Videris Open Source Intelligence (OSINT) Platform

Group 614

Rapidly identify risk and prioritise alerts

For simple investigations, Videris can be deployed to quickly gather insights about a
person, business or organisation using automated reporting.

Group 456

Conduct more effective investigations at scale

For deeper investigations, Videris provides a full spectrum of flexible research and
reporting functions that empower investigators to make more informed decisions.

Videris helps investigate teams across industries

Group 613

Videris' capabilities

Videris search

Our in-built OSINT search engine saves time by searching across all of your sources at once. Intelligently prioritise results, then navigate through them easily.

Videris charts

Complex networks are difficult to understand without visualisation. Videris Charts make it easy by mapping the information in an interactive chart and highlighting potential hidden links.

Social networking

Social media is a rich source of information about individuals and their networks. Videris links entities to suspicious social media groups and pages.

Entity extraction

Avoid false positives and stay focused on relevant sources using AI able to contextually analyse all references to people, organisations, addresses and more.

search and chart for how it works page
Entity inspector for how it works page

Cross-matching

Never miss an important connection. Automatically flag similarities between names, addresses and other information across all data sources.

Data uploads

Quickly and easily connect Videris to private or internal data sources not already accessible through the platform.

Language translation

Remove language barriers within source material using search tools able to automatically translate any language or script.

Risk analysis

Avoid analysing pages of results manually by using preloaded risk searches that highlight important terms, people and organisations.

Secure and
traceless browsing

Ensure that you never tip off the subject of an investigation. Remain anonymous while you securely search and browse across a wide range of open source data.

Corporate networks
mapping

Produce easily understandable visual representations of corporate structures in a few clicks, saving time and automatically highlighting key connections.

Notes &
reporting

Record your findings as you investigate, share them with other investigators, and then export them into your reporting. Save time and ensure continuity.

Frame 697 (16)

Automated
logging

Automatically capture and store evidence. Create an investigation log and guarantee that any evidence is still accessible even if it’s later taken offline.

risk search for how it works page

How to set up and deploy

Frame 697 (3)

Step 1: Scope your requirements

We'll work with you to understand your use case and recommend which product capabilities are right for you.

Frame 697 (4)

Step 2: Flexibly deploy and integrate

Deploy in the cloud or on-prem. Integrate with existing tools and data sources. Get support at every stage.

Group 529

Step 3: Increase output by 400%

Start screening alerts and perform investigations at scale. Increase productivity and effectiveness by focusing investigators on what matters and providing more context.

FAQS

Licencing and deployment

Data and integrations

Technology