1. Home
  2. Documenti
  3. English
  4. Getting Started
  5. What data to use

What data to use

Data used in psychometric profiling – Portrait is able to return the psychometric profile of users, customers, partners and suppliers by analyzing the frequency of function words within a text of at least 300 characters with a profiling reliability of 72%.

LIST OF FUNCTION WORDS ANALYZED

Articles: such as “the,” “a”, “an”
Prepositions: such as “to,” “from,” “in,” “with,” “up,” “between”
Verb conjugations: such as “are,” “is,” “were,” “will be”
Personal pronouns: such as “I,” “you,” “he/she/it,” “we,” “you,” “they”
Connectives and conjunctions: such as “and,” “but,” “because,” “if,” “when”
Relative pronouns: such as “that,” “who,” “which.”
Demonstrative pronouns: like “this,” “that,” “these,” “those”
Possessive pronouns: such as “mine,” “yours,” “his/hers,” “ours,” “theirs.”

RESEARCH FOR DATA USED IN PSYCHOMETRIC PROFILING

Our technology is the result of a 12-year study by MIT – Massachusetts Institute of Technology and University of Trento.

During the research, more than 20,000 profiles have been created as control test sets by using analysis tools such as Big Five questionnaires (OCEAN), Life satisfaction, Schwartz Values, IQ.

Portrait is able to return more than 80 psychometric traits after a few rounds of conversation in real time.

DATA USED IN PSYCHOMETRIC PROFILING: WHERE TO RETRIEVE THE TEXTS TO BE ANALYZED

Here is a list of possible input sources from which you can retrieve the texts to analyze with Portrait.

CHAT MESSAGES

Short messages from Live chat, interactions with the virtual assistant, data from telephone recordings.

CRM

PortrAIt allows the analysis of customer personal data within the CRM: name, surname, e-mail, etc.

E-MAIL

PortrAIt allows the analysis of email texts by returning the psychometric traits of leads, customers or prospects.

DOCUMENTS

Profiling applied to the analysis of long texts: documents, emails, web pages, etc

NB: In compliance with the GDPR regulation, psychometric profiling of personal data requires customers’ explicit information and related consent.