04 Jun 2024

Introducing Maltego Professional and Organization Plans

Maltego Team

Since 2008, Maltego has become the go-to platform for making sense of massive datasets in cyber threat intelligence and cybercrime investigations. As the investigative landscape evolves to become more complex and demanding, Maltego has also grown beyond the well-known link analysis tool to an all-in-one platform that covers the full investigation cycle.

In May 2024, we officially introduced the Maltego Professional and Organization plans to provide existing and new users with even more investigative capabilities, data, and services.

The Maltego Platform 🔗︎

The transition from a single link analysis tool to an all-in-one platform directly represents Maltego’s dedication to continuously empowering the work of investigators worldwide.

In the last years, we not only finetuned Maltego’s link analysis interface and expanded Maltego’s data offerings, but also invested resources in exploring and implementing solutions that support further aspects of the investigation: The non-technical users, the admins managing deployments, the teams who rely on file-sharing for collaboration, the monitoring of data, and the collection and storage of evidence.

Power Preliminary and Advanced Investigations for Specialized Cases 🔗︎

For years, the Maltego Graph (also known as the Maltego Desktop Client) has been the trusted tool to conduct complex and large-scale OSINT investigations and flexibly integrate them with their own tools via API. In the fall of 2023, we released Maltego Search (formerly OSINT Profiler), a browser-based investigation tool, to enable non-technical users to conduct quick and automated, preliminary OSINT searches across devices.

Ensure Smooth Collaboration and Administrative Excellence 🔗︎

Now available through our Beta program, Maltego Cases allows users to store and collect all investigations in one place and cross-correlate all data in one format. We also provide administrative capabilities to audit and analyze an organization’s Maltego usage, billing, and access authorization.

Leverage Social Media Intelligence for Prosecution and Public Safety 🔗︎

With the newest capabilities that Maltego acquired in April 2024, Maltego Monitor (formerly PublicSonar) and Maltego Evidence (formerly Social Network Harvest), the Maltego platform will now also provide monitoring and court-ready evidence securing capabilities to further support the investigation process.

Mine, Merge, and Map All Essential Intelligence in One Place 🔗︎

The Maltego Data Hub (formerly known as the Transform Hub) has always been and will continue to serve as your central access point to the most essential and relevant data for your use cases. Through its Connectors, the Maltego Data Hub provides unmatched access to paid external, internal and OSINT data from more than 120 data providers, and for a wide range of use cases including social media, persons of interest, the dark web, cryptocurrency, and cyber threat intelligence. We will continue to improve our capabilities in this area by adding more valuable Connectors to the Hub.

With the launch of our new plans, we now also offer Maltego Data (formerly Maltego Data Pass), a form of credit-based out-of-the-box access to paid external data already included in your plan. Currently, over 20 data partners are part of Maltego Data and this number is continuously growing. The credits included in your license are designed to allow deep complex investigations for your use case.

Maltego Plans for Small and Large Teams of Investigators 🔗︎

The Maltego platform is a scalable technology built to remove blind spots and increase efficiency in the OSINT and cyber investigation space. The Maltego platform will be able to replace manual work with automated monitoring, utilize software-aided investigations, and secure online evidence, all within one interface.

We wanted to make the Maltego platform available for both small and large teams of investigators, and we wanted to do it in a way that simplifies the purchasing hurdle for our users. The newly launched Maltego Professional and Organization plans allow our new users and customers to access all the core platform capabilities and essential data integrations with just one subscription.

Maltego Professional Plan 🔗︎

Designed for individual investigators and small teams, the Maltego Professional plan includes everything you need to conduct preliminary OSINT searches, complex data link analysis, and collaborate in the cloud. It also comes with out-of-the-box access to household cyber threat intelligence feeds, common OSINT data sources, and a growing range of commercial data providers for a variety of use cases.

The Maltego Professional plan is available for purchase directly from the Maltego webshop. Learn more about what’s included in the Maltego Professional plan here.

Maltego Organization Plan 🔗︎

Best for large teams and government organizations, the Maltego Organization plan includes everything in the Maltego Professional plan and more.

With the Maltego Organization plan, both cyber threat intelligence teams and law enforcement agencies have even more out-of-the-box access to data providers and data sources. Customers will also have access to Maltego Monitor (formerly PublicSonar) and Maltego Evidence (formerly Social Network Harvester) to enhance their operations and utilize OSINT in every scenario – from criminal profiling to public safety monitoring and court evidence reporting.

Finally, the Maltego Organization plan enables access to Maltego Admin, which streamlines and centralizes crucial admin management behind large-team deployments like billing, user authentication, and more.

Interested in learning more about the Maltego Organization plan? Check out the Maltego Organization plan here.

Continuous Enterprise-Grade Support & Services 🔗︎

Finally, to empower investigators to use the technology skillfully and truly reap the benefits, the Maltego Professional and Organization plans offer learning opportunities on Maltego Academy with world-class experts delivering on-demand and live training sessions for teams. To ensure the successful and tailored setup of the Maltego platform, there are custom support services and engineering projects to guide your team through the technology adoption.

Coming Soon for the Maltego Community 🔗︎

This fall, we are also looking forward to launching a free plan for independent researchers, community users, and individual investigators. Different from the current Maltego Community Edition, the free plan is available for commercial usage and will include more investigative capabilities of the Maltego platform. Stay tuned!

Find the Right Maltego Plan for You and Your Team 🔗︎

Visit our pricing page to get started. If you have any questions, please read our FAQs, reach out to support@maltego.com, or contact your Maltego partner. We will gladly help you pick the right plan for you and your organization.

If you are an existing Maltego user and not yet subscribed to the Professional or Organization plan, please reach out to us to learn how you can upgrade.

Happy investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.