DANTE- Detecting and analysing terrorist-related online contents and financing activities

The DANTE project aims to deliver more effective, efficient, automated data mining and analytics solutions and an integrated system to detect, retrieve, collect and analyse huge amount of heterogeneous and complex multimedia and multi-language terrorist-related contents, from both the Surface and the Deep Web, including Dark nets.

The final goal of the project is to discover, detect, analyse, and monitor potential terrorist-related activities and people, with a special focus on:

  • online raising funds activities
  • propaganda
  • training and disinformation activities

The DANTE framework introduces innovative knowledge mining, information fusion, and automated reasoning techniques and services and provide automated functionalities such as

  • detection and monitoring of sources of relevant terrorist-related data in surface/deep Web, and dark nets;
  • accurate and fast detection, analysis, categorization of suspect terrorist related multi-language contents;
  • large-scale temporal analysis of terrorism trends;
  • real-time summarization of multilingual and multimedia terrorist-related contents;
  • detection of dis-information in online contents;
  • detection and monitoring of relevant individuals and linking pseudonyms with the original authors;
  • accurate and fast identification of terrorist online communities and groups;
  • capturing, storing and preserving relevant data for further forensic analysis.

Subscribe to receive the DANTE newsletters in your email with latest news about the DANTE project and the forthcoming events.

LATEST NEWS & EVENTS

23 Jan 2019
Fourth newsletter released
The fourth issue of the DANTE newsletter focuses on the DANTE participation at two major international events: the training workshop held in Lisbon on November 2018 and the Security Research Event (SRE18), which took place [...]
MORE
10 Dec 2018
DANTE presented at the SRE 2018
Under the theme ‘Making Europe a safer place: demonstrating the impact of EU‑funded security research’, DANTE has been presented to the Security Research Event (SRE) 2018, which was held in Brussels last 5th-6th December. The [...]
MORE
27 Nov 2018
DANTE: 2nd Training session and 1st pilot round for UC2 in Lisbon
The DANTE Project organized three days event of a Training session, workshop and 1st pilot round for UC2, which was held in Lisbon on November 20-22, 2018, by the Policia Judiciaria headquarter. The event was [...]
MORE

DANTE CONSORTIUM