in

Cybersixgill joins Maltego’s Transform Hub

TEL AVIV, Israel, Sept. 22, 2021 /PRNewswire/ — Cybersixgill, a leader in threat intelligence enablement and enrichment, announced today its extended offering to the thousands of users of Maltego, a software used for open-source intelligence and forensics. The Cybersixgill Maltego Transforms allow Maltego users to gain unparalleled context by harnessing the most extensive intelligence collection from the deep and dark web. This will enable Maltego users to get better results and broader context – faster than before.

 

Cybersixgill Logo

 

“Leveraging the broadest and deepest collection of real-time threat intelligence from deep and dark web is especially crucial in crime investigations,” said Ron Shamir, VP product and tech alliances at Cybersixgill. “Cybersixgill Transforms allow Maltego users to employ a ‘zoom-out, zero-in’ approach at unprecedented speed and accuracy: zoom-out on a small lead, gain more context, expand the intelligence picture to finally zero-in on a suspect.”

In addition to providing an extra layer of contextual enrichment for every investigation, the Cybersixgill Transforms enhance the effectiveness of other Maltego Transforms, thereby unlocking dead-ends, uncovering intel items and connections for accelerated investigations. Validating sources, connecting the dots, and finding links between seemingly unrelated investigations – are now done easily through Maltego’s visual analysis.

“One of Maltego’s key benefits is the ability to create a clear visualization of any threat intelligence investigation,” said Dr. Rebecca Köhler, head of data integrations and partnerships at Maltego. “Cybersixgill Transforms help deliver clarity and concision to any evolving investigation. Maltego’s data bundle offering and free allowances for enterprise customers make it easy to leverage deep and dark web threat intelligence to fuel other sources and accelerate investigations-all in a single interface.”

Reflecting the Cybersixgill and Maltego joint commitment to unleash the potential of real-time, automated threat intelligence, Maltego users also have the ability to further expand their investigations by pivoting to the Cybersixgill Investigative Portal via a secure API, gaining even more knowledge as to threat actors’ experience, motivations, history, and more.

To learn more, please visit www.maltego.com/transform-hub/cybersixgill 

About Cybersixgill 

Cybersixgill‘s fully automated threat intelligence solutions help organizations fight cyber crime, detect phishing, data leaks, fraud and vulnerabilities as well as amplify incident response – in real-time. The Cybersixgill Investigative Portal empowers security teams with contextual and actionable insights as well as the ability to conduct real-time investigations. Rich data feeds such as Darkfeed™ and CVE insights from DVE Score™ harness Cybersixgill’s unmatched intelligence collection capabilities and deliver real-time intel into organizations’ existing security systems. Most recently, Cybersixgill introduced agility to threat intel with their CI/CP methodology (Continuous Investigation/Continuous Protection). Current customers include enterprises, financial services, MSSPs, government and law enforcement entities.

About Maltego

Maltego empowers investigators worldwide to speed up and increase the precision of their investigations through easy data integration in a single interface, aided by powerful visualization and collaborative capabilities to quickly zero in on relevant information. Maltego is a proven tool that has empowered over one million investigations worldwide since its first launch in 2008. Due to its wide range of possible use cases ranging from threat intelligence to fraud investigations, Maltego is used by a broad audience, from security professionals and pen testers to forensic investigators, investigative journalists, and market researchers.

Learn more about how we can empower your investigations at www.maltego.com

Media Contacts

Laurie Ben-Haim

Cybersixgill 

+1-646-300-9549

+972-52-7831911 

[email protected]

Bhavna Kochar-Aderhold

Maltego

+49-89-24418490

[email protected] 

Cision View original content:https://www.prnewswire.com/news-releases/cybersixgill-joins-maltegos-transform-hub-301380409.html

SOURCE Cybersixgill

A-LIGN Showcases SOC 2 SaaS Platform at SaaStr 2021

Accedian Achieves its 3rd ISO 27001 Certification