DANTE | Detecting and ANalysing TErrorist-related online contents and financing activities

Summary
Money underpins all terrorist activities (without money propaganda, training, recruitment, and support are less effective or null). The disruption of terrorist financing activity is a key element in any fight against terrorism.
DANTE will deliver effective, efficient and automated data mining, analytics solutions and an integrated system to detect, retrieve, and analyse huge amounts of heterogeneous and complex multimedia and multi-language (in five languages) terrorist-related contents from both the Surface and the Deep Web, including the Dark Nets.
The ultimate goal is to discover (by “connecting the dots”), analyse and monitor potential terrorist-related activities and people, with focus on online fund raising activities, but also considering propaganda, training and disinformation.
The challenging results of DANTE are achievable by exploiting, improving and integrating several existing data mining and analysis tools (mostly provided and owned by the partners; some already with high TRL). These tools and services will be further evolved and enhanced to be put at the service of the requirements provided by LEA partners (Guardia Civil, Policia Judiciaria, Home Office, Carabinieri). Thus, starting from lab and pre-prototype tools and methods, a market ready product with higher TRL will be the major outcome of DANTE. The presence of end user partners in the consortium will allow the validation/optimisation of the solution and boost of its adoption in their operational circumstances.
The DANTE system will be validated and demonstrated in three pilots under the direct responsibility of the involved LEAs in their operational environments with the aim of detecting, analysing and monitoring terrorist-related contents for (i) propaganda (including recruitment, incitement, radicalization and disinformation), (ii) training and (iii) fund raising. DANTE surpasses the needs of the call for ensuring TRL6 of the projects results, by including components that will reach TRL7.
Unfold all
/
Fold all
More information & hyperlinks
Web resources: https://cordis.europa.eu/project/id/700367
Start date: 01-09-2016
End date: 28-02-2019
Total budget - Public funding: 6 206 216,25 Euro - 4 998 527,00 Euro
Cordis data

Original description

Money underpins all terrorist activities (without money propaganda, training, recruitment, and support are less effective or null). The disruption of terrorist financing activity is a key element in any fight against terrorism.
DANTE will deliver effective, efficient and automated data mining, analytics solutions and an integrated system to detect, retrieve, and analyse huge amounts of heterogeneous and complex multimedia and multi-language (in five languages) terrorist-related contents from both the Surface and the Deep Web, including the Dark Nets.
The ultimate goal is to discover (by “connecting the dots”), analyse and monitor potential terrorist-related activities and people, with focus on online fund raising activities, but also considering propaganda, training and disinformation.
The challenging results of DANTE are achievable by exploiting, improving and integrating several existing data mining and analysis tools (mostly provided and owned by the partners; some already with high TRL). These tools and services will be further evolved and enhanced to be put at the service of the requirements provided by LEA partners (Guardia Civil, Policia Judiciaria, Home Office, Carabinieri). Thus, starting from lab and pre-prototype tools and methods, a market ready product with higher TRL will be the major outcome of DANTE. The presence of end user partners in the consortium will allow the validation/optimisation of the solution and boost of its adoption in their operational circumstances.
The DANTE system will be validated and demonstrated in three pilots under the direct responsibility of the involved LEAs in their operational environments with the aim of detecting, analysing and monitoring terrorist-related contents for (i) propaganda (including recruitment, incitement, radicalization and disinformation), (ii) training and (iii) fund raising. DANTE surpasses the needs of the call for ensuring TRL6 of the projects results, by including components that will reach TRL7.

Status

CLOSED

Call topic

FCT-06-2015

Update Date

27-10-2022
Images
No images available.
Geographical location(s)
Structured mapping
Unfold all
/
Fold all
Horizon 2020
H2020-EU.3. SOCIETAL CHALLENGES
H2020-EU.3.7. Secure societies - Protecting freedom and security of Europe and its citizens
H2020-EU.3.7.0. Cross-cutting call topics
H2020-FCT-2015
FCT-06-2015 Law Enforcement capabilities 2: Detection and analysis of terrorist-related content on the Internet