Investigators Law Enforcement Researchers Legal Teams

Spector Intelligence Subscription

A unified OSINT command center with licensed data providers, local AI automation, and case-ready reporting—all secured for sensitive investigations.

Normalize breach, identity, infrastructure, and social media intelligence under one secure license.

Keep data isolated with local transcription, translation, summarization, and automated reporting.

Manage cases with encrypted case data, entity whiteboards and compliant exports.

Everything in one secure license

  • Entity Whiteboard workspace: organize notes, documents, translations, transcriptions, AI summaries, and Perplexity research side-by-side—linked to people, orgs, phones, domains, and more.
  • Drag-and-drop artifacts onto entities, tag relationships, and keep timelines, tasks, and pivots in one place.
  • Share securely with permissions—collaborate through comments and immutable change history per case.
  • Field-level AES-256-GCM encryption and hardened PBKDF2 key management protect whiteboards, evidence, and AI outputs.
  • One-click exports to Excel and PDF/DOCX assemble sourced, case-ready reports from whiteboard content.

Investigators

Run breach attribution, entity pivots, and multi-source enrichment without leaving an auditable case workspace.

Law Enforcement

Correlate SIM, PGP, and infrastructure evidence while maintaining chain-of-custody through encrypted vaulting.

Researchers

Blend internet-wide scanning, social monitoring, and AI synthesis to build sourced intelligence briefs faster.

Lawyers

Document due diligence, export compliant reports, and preserve findings securely for disclosure.

Licensed data network

Your subscription bundles every connector and keeps rate limits, caching, and storage tuned for investigative workloads.

  • Deep web breach intelligence with alerting and credential reuse tracking
  • Identity correlation, corporate email discovery, and verification workflows
  • Infrastructure reconnaissance across hosts, certificates, and exposed services
  • Live social media enrichment with multi-network coverage and engagement metrics

Integrated providers

Breach and credential database search across billions of records.
Social media intelligence and enrichment for major platforms.
Identity resolution and people search across online records.
Email discovery and verification for domains and companies.
Internet-wide scanning and certificates to map exposed assets.
AI research assistant for web-sourced insights.

Breach & Credential Intelligence

Aggregate DeHashed and Snusbase hits, highlight reuse, and alert teams when monitored identities appear in new leaks.

Identity Correlation

Blend Pipl dossiers with Hunter.io patterns to validate aliases, enumerate contacts, and enrich person-of-interest profiles.

Infrastructure Reconnaissance

Censys insights plus AI-generated briefs help map assets, track certificates, and pivot across ASN and domain ownership.

Social Media Enrichment

Query Data365 for Instagram, TikTok, Facebook, and Twitter with tagging back to case entities and exports.

Specialized Modules

ICCID validation, PGP parsing, and document intelligence are prebuilt so niche evidence types never slow a case.

Case Management

Timelines of searches, notes, usage metrics, and permissions keep distributed teams synchronized and audit-ready.

Local AI & automation lab

Run sensitive media without third-party AI APIs. Summaries, translations, diarization, and evidence highlights stay inside our platform and never leave the service.

  • Transcription with diarization, speaker relabeling, and confidence scoring
  • Local translation and multilingual document handling with metadata preservation
  • AI summaries that feed key findings straight to cases, whiteboards, and exports

Security engineered for evidence

Field-level AES-256-GCM for cases, provider results, transcripts, and AI outputs
Hardened PBKDF2-HMAC-SHA256 key derivation (1.2M iterations, 256-bit salts) matching military security standards
Permissioned collaboration with immutable audit trails and comment history
Optional Perplexity research isolated from protected datasets

Subscriptions tuned for investigative tempo

Choose the perfect fit for your team. Every plan activates the full Spector platform, provider licensing, automation lab, and secure case management workspace.

Spector Analysis – Monthly

Loading...
  • 50 credits every month
  • 60 transcription minutes inside the local AI lab
  • Full platform feature set & evidence automation
Activate Monthly

Spector Analysis – Yearly

Loading...
  • Annual billing keeps operations audit-ready
  • Includes 50 credits and 60 transcription minutes each month
  • Ideal for teams running continuous investigations
Activate Yearly
Professional

Spector Analysis Professional – Monthly

Loading...
  • 500 credits & 500 transcription minutes each month
  • Enterprise automations, reporting bundles, and priority throughput
  • Designed for national teams and high-volume analysis labs
Activate Professional
Professional

Spector Analysis Professional – Yearly

Loading...
  • Annual Professional licensing with enterprise throughput
  • 500 credits and 500 transcription minutes refreshed monthly
  • Strategic pricing for agencies standardizing on Spector
Activate Pro Yearly

Every subscription includes

  • Unlimited case workspaces, timelines, and entity whiteboards
  • Excel, DOCX, and PDF exports ready for disclosure packages
  • Provider orchestration, throttling, and result normalization

Need a tailored deployment?

Contact our team for multi-seat licensing, on-premises architecture reviews, or integration into existing case management tooling.

Amplify your transcription capacity

Add-on packs plug into the local AI lab instantly—perfect for evidence-heavy weeks.

60 Extra Minutes

Loading...
  • Extend your investigation window with one-time 60 minute boost
  • Applies instantly to your automation queue
  • Shareable across activated seats in your workspace
Get Started

Unlimited (30 Days)

Loading...
  • Unlimited transcription for a full month of intense casework
  • No file size restrictions or job limits
Get Started

Activation

Add-ons attach to the signed-in Spector username immediately after checkout. Your baseline monthly allocation remains untouched.

Recharge credits on demand

Keep investigations moving with instant credit packs ready for any licensed user.

50 Credits

Loading...

One-time pack for burst investigations or special cases.

Get Started

500 Credits

Loading...

Ultimate investigator package for joint task forces and surge missions.

Get Started
Credits are added instantly after payment and appear in your dashboard usage metrics for transparent auditing.

How seats and platform logins work

Licenses you purchase here represent seats on the Spector 2.0 platform. Each seat must be bound to a Spector username so that investigator can sign in.

  • Buy the number of seats your team needs inside this subscription portal.

  • Have each investigator register on the Spector Platform:

    Spector Platform (portal.forensicintelligence.ai)
  • Assign each seat to the corresponding Spector username from your dashboard here. Reassign seats whenever your team changes.

Need a hand?

Reach out for help with licensing, onboarding, or platform integrations.

Email: [email protected]

Forensic Intelligence PTE LTD

160 Robinson Road, #14-04
Singapore Business Federation Center
Singapore 068914