digital private investigator academy

360 academy Solutions

To Be Great, Study Your Craft

Our team of expert investigators has distilled their combined 200+ years of experience into the most comprehensive and practical courses for private investigators. Additional courses like Open Source Intelligence, Digital Forensics, and Defense Investigations are coming in 2023.

DPS License # Y12702201

Get course updates by becoming a Blackfish Insider.

Join Now

Subscribe

* indicates required
Select your interests (all that apply)

TRENT FORBES

Partner & Sr. Investigator

Trent Forbes, is the Director of Blackfish’s digital forensics lab, and a Certified Mobile Forensic Examiner, Certified Vehicle System Forensic Technician, Operator, and Examiner. With over twenty years of computer security and private investigation experience, he brings a non-law enforcement perspective to our investigations, and his work as a digital forensics expert has been validated through an extensive history of courtroom testimony.

DARYL PARKER

President & Sr. Investigator

Daryl Parker is a U.S. Marine Corps veteran, and a board-certified Criminal Defense Investigator with over twenty-five years of experience in military, law enforcement, and private investigations. His work includes high-profile cold-case investigations, and founding a non-profit providing investigative services for potential wrongful conviction cases. He is in charge of the Family Law and Civil division.

JD SPIELMAN

Partner & Sr. Investigator

JD Spielman is a U. S. Army veteran and a board-certified Criminal Defense Investigator with over 30 years of experience in law enforcement. In 2010 he was selected as the Investigator of the Year by the Dallas County District Attorney, and subsequently became the Deputy Chief Investigator with the Collin County DA’s office. He is currently in charge of the Criminal Investigations division at Blackfish.

BILLY MEEKS

Partner & Sr. Investigator

Billy Meeks, a Founding Partner at Blackfish, is a U. S. Army veteran and has over forty years of law enforcement and private investigation experience. In addition to his expansive work on everything from capital crimes to federal RICO operations, he has also cultivated an incredible network of experts and legal resources.