Modules

OWL Administration Modules

Usage Module

Manage and view all activities by user.

Clearance Module

The Clearance Module creates an internal Administrative hierarchy creating groups and managers of groups who have access to user’s information, cases, queries and other information and data housed within OWL.

Accounts Module

Provides the Organization Administrator(s) to manage users by regions, departments, and field offices.

Audit Module

Provides the Organization’s Administrator(s) the ability to audit the activity by any and all users including but not limited to – logins success or failures, activities performed and collaborations.

Chain of Custody Module

Tracks access of all queries, dates, times and data sources and the results as returned without any edits or changes by the user to provide a clear Chain of Custody of the flow of data through OWL and from the data sources.

Reports and Analytics Module

Complete Reporting and Analytics of all users and information and activities within OWL.

User Module

Manage users (Add, Edit, Disable, Suspend, Close). All details of the user, data source access rights, attribute access rights, view access rights to name a few.

Product Module

Allows the Organization Administrator(s) to set access to databases and attributes by user groups and users within.

sec-img

Case Management Module

The OWL Intelligence Platform comes complete with a robust customizable case management module that can integrate with any third-party platform and communicate bi-directionally. The module creates complete dossiers at the case or subject level based on the OWL users requirement.

sec-img

Subject Management Module

Subject Management allows for linking and connecting dataset queries on a particular subject. Customizable fields and notes in all attachment formats provide a detailed and comprehensive insight into your subject. The Subject Management Module is a component of the Case Management Module allowing the user to bring all investigations/research of multiple subjects into a comprehensive, fully linked, matched, and scored view.

sec-img

Activities Module

All User Activities are stored and retrievable which can be attached or detached to Subjects and a Case based on the users requirements.

sec-img

Security Clearance Module

Manage the Security Clearance of users and their supervisors as to who has access to see a user’s activity. If a user selects the No Collaboration Option their supervisor will always have access. Supervisors can have groups of users it has access to.

Manage Collaborators. Users can choose to allow other’s outside of their Organization to view or have sent reports. Authorization from a Supervisor / Administrator must occur. This will be managed in the Clearance Module.

sec-img

Database Access Clearance

The organization can limit access to databases stored in OWL based on a Security Clearance or Access ranking hierarchy to database administrators accessing and working with proprietary or confidential data.

sec-img

Collaboration Module

A comprehensive collaboration, multi-user module allowing collaboration within the organization or with external parties.

The primary user can collaborate with any user within their organization, they choose to, providing them access to any level and detail of information in either a View Only or Edit Mode. The Edit mode allows multiple users to collaborate in real-time together and keep a detailed audit trail of which collaborator performed what action. In View Only the collaborator can work with the data visualization tools, however, it does not change where the original user was when they last logged out. They are saved as separate view.

The user can also email reports, send data via text message or email a link that has an expiration date and time to view any results needed to be shared with an individual within your organization that does not have access to OWL.

OWL provides for the ability to collaborate with individuals outside of your organization. The users can issue Visitor Access to any party they so choose in a View or Edit mode as well as a time limit.

OWL provides a communication module for users collaborating to leave notes for each other, send email or text messaging communications in real-time.

Internal Staff
Visitor Module
Access Rights
Email - Text Transmission
Multi-User Access
sec-img

Deconfliction Module

The deconfliction module provides anonymous notification, if the user opts into this module, to the user if another user in the organization is querying the same information as they are. It will notify the other user and seek to see if they want to connect with the user. Both users must agree or the introduction in OWL will not be made.

sec-img

Monitoring Module

Keep track of changes made to an investigation when a change is made in-housed or third-party datasets. Users can set the variables required to be monitored and when a change occurs the user is notified. Monitoring can run in real-time or be set to a specific time sequence.

sec-img

Document Scanning Module

Scan documents, emails and extract text and handwriting from PDFs, images, tables, and forms directly into the OWL User Data Vault. Once in OWL and tagged the information can be searched and compared or used to query, link and match other data attributes or metadata. Includes a human review module for increased accuracy and quality assurance.

  • Unstructured Storage
  • Metadata
sec-img

Audio to Text Module

OWL Audio to text. (ASR) Convert audio/speech to text which can then be stored and then searched, compared, or used to query, link and match other data attributes or metadata stored with images and videos. Includes a human review module for increased accuracy and quality assurance.

sec-img

Video and Image Analysis Module

Upload images and videos and OWL can identify people, objects, scenes, and activities. Once in OWL and tagged the information can be searched, compared, or used to query, link and match other images and videos or static data. Highly accurate facial analysis and facial search capabilities. Includes a human review module for increased accuracy and quality assurance.

sec-img

Data Vault Module

Each OWL user is assigned a data vault that will secure their investigations and any additional data, metadata, files, or notes they add.

sec-img

Batch Processing Module

The OWL Intelligence Platform provides the user the ability to upload data and using that data query any data source the request in real-time. Batching can be from 1 record to 100,000 +. The OWL Visualization views provides a Global Link Search which will query all datasets available, or chosen by the user, using all data attributes displayed in the view.

sec-img

Query Module

  • Product
  • Geofence
  • Keyword – OWL Multi-Attribute Query Algorithm
sec-img

Third-Party SaaS or Enterprise Integration Module

Integration with third-party applications or an organizations home built applications can be connected to the OWL Intelligence Platform for the seamless bi-directional (with end-to-end encryption) sharing of information between multiple applications in real-time.

  • CAD Systems
  • RMS
  • Case Management Systems
sec-img

User Training Module

A comprehensive web-based user training module is incorporated to assist with onboarding and training new users. The module is intuitive studying the patterns of similar users and subsequently suggesting features and functions that would be helpful to the user in their use of the OWL Intelligence Platform.

sec-img

Login Module

The OWL Intelligence Platform provides a secure and compliant User, Administrator, and Visitor login module complete with MFA, Security Questions, IP Authentication, and Text Messaging Authentication.

sec-img

Compliance

The OWL Intelligence Platform complies with a host of rules, regulations and guidelines.

  • CJIS
  • GDPR
  • GLBA
  • DPPA
  • HIPAA
  • PCI
  • NIST 800-53
  • NIST 800-171
  • NIST 800-207 Zero Trust Architecture
  • COBIT 2019 Framework
  • ISO 27001