Register for our upcoming webinar about corporate security! Cyber Meets Physical Security: Threat Assessment for Corporate Security with Prescient on Wednesday, April 03, 2024 at 17:30 CET. Register now! close
12 Aug 2020

Maltego Data Integrations Just Got Bigger and Better: Improved Data, Design and Discoverability

Maltego Team

For over 10 years, Maltego has been empowering a global community of investigators ranging from individuals and teams from cybersecurity, law enforcement, trust and safety and journalists to mine data, perform link analysis and solve cases. Throughout the process, Maltego’s Transform Hub has played a vital role in supporting investigators, serving as a doorway to the vast ocean of OSINT data resources and commercial intelligence.

What’s New? 🔗︎

Recognizing the value of data integration to our users, our teams continue to work to ensure and enhance the variety, quality and accessibility of the Maltego Transform Hub. Today we are launching a major update to the look and feel of the Transform Hub, which we believe will greatly improve user experience, both on the web and in the Maltego Desktop Client.

In addition to design improvements, a significant change to the Paterva CTAS Hub item is also being introduced effective today! The next time you open Maltego or refresh the Transform Hub, you will see the new Maltego Standard Transforms in place of the Paterva CTAS Hub item– with all your Transforms and Machines continuing to work as expected.

Lastly, we are proud to announce the launch of two new commercial integrations; enterprise customers will now be able to use their existing subscriptions and have access to the Pipl identity resolution engine and Bureau van Dijk’s Orbis company database through Maltego.

Our Transform Hub Redesigned! 🔗︎

As part of our Transform Hub update, we’ve redesigned the Hub’s user interface to improve discoverability of data sources as well as new ways to access commercial Hub items.

Redesign Overview 🔗︎

With improved search and filter functionalities, the newly designed interface allows users to browse and discover different data sources and integrations. Now you can find the data sources best suited to your investigation based on use cases, data categories, pricing and other criteria accessible through the Hub.

For example, with the new “Useful for Teams” filter, users can select the “SOC” filter to find all data sources commonly used or particularly useful to investigations in security operations teams. There are also a number of other filters available within the “Useful for Teams” group covering the range of typical Maltego users, for instance, Fraud Investigations, Cybercrime, Digital Forensics, Investigative Journalism, KYC and more.

When seeking a specific type of data set, users now have a “Data Categories” filter they can use to view all relevant Hub items. These categories include: Infrastructure, Cryptocurrency, Deep & Dark Web, Social Media and others.

Finally, if users already know the name of a service or data source they are looking for, they can simply type the name directly in the search box to quickly find it.

Maltego Transform Hub on the website

With the new Transform Hub features, it is quick and simple for users to distinguish between our various integrations by data types, use cases and other criteria, helping to find and choose the correct data from within the growing number of integrations more efficiently.

The new design will be introduced on both the Transform Hub page on our website as well as in the Maltego Desktop Client.

Update Your Maltego Desktop Client for New Looks and Functionalities 🔗︎

In the Client, this update introduces a number of changes, along with the filter and search functionalities described above. We have revamped the Start Page to provide users with a convenient way to access news and resources specifically geared to getting started with and continuously improving upon their Maltego skills.

Finally, users’ internal Hub items will be searchable in the Client based on name and description text, meaning that even if users have made numerous custom integrations, they will be able to return search results quickly and easily.

Maltego Transform Hub on the Desktop Client

The updated Maltego Client release is available as of today and users can update their Client either via clicking the notification at the bottom right of the Maltego Client, or, by downloading the Client.

Older versions of the Maltego Client will continue to work. However, we strongly recommend updating to the latest version as this update also includes a number of stability and security fixes.



Introducing the New Maltego Standard Transforms 🔗︎

Besides the new Transform Hub interface, we are also launching the new Maltego Standard Transforms Hub Item. This is now also the new home of the Paterva CTAS Transforms. There are also brand new free OSINT Transforms included in the new Hub Item. Try them out now! Watch this space for all new Transforms for OSINT sources and services in the coming months.

What can users expect from the Maltego Standard Transforms update? 🔗︎

This release includes new Transforms that allow users to explore links between URLs and images more thoroughly, that provide more flexibility to pivot from any Entity into the various types of properties it may have, as well as an improved image EXIF metadata Transform.

To top it all off, the entire set of recently announced Wayback Machine Transforms are also included and will ship with all Maltego Clients by default. Further to this, we will be rolling out more updates to this Hub item in the future to ensure that users’ OSINT and investigative needs are covered from the moment Maltego runs.

Unfortunately, we also have some bad news: As Twitter has recently suspended Paterva’s API access, the affected Transforms have been removed for the time being. We continue to work towards a resolution and will update you as we progress.

The new Maltego Standard Transforms are available right now! Restart the Maltego Client, or manually refresh the Transform Hub to access the new Hub item. In order to fully install the new Transforms, users may need to manually refresh the Hub item as well. Alternatively, uninstall and re-install the Hub item altogether.

New Enterprise Hub Partners 🔗︎

We’re thrilled to announce a further two new integrations with Pipl and Bureau van Dijk’s (BvD) Orbis database.

Pipl’s vast cache of identity, social and personal information on over 3 billion profiles will help users to supercharge “person of interest” investigations. BvD’s Orbis data enhances due diligence and KYC investigations by helping vet companies, investigate financial crime, explore corporate ownership structures and more. Stay tuned for more details on these integrations, their use cases and how to make use of them most effectively in Maltego.

Both of these integrations at this time will be launched as restricted Hub items and are available for purchase for customers with existing subscriptions to these services. In the case of Pipl, access to the service can also be purchased directly via Maltego.

To gain access to these Transforms or inquire for more information, refer to the respective Hub partner pages (Pipl, Orbis) or contact our team at support@maltego.com.



Enjoy Your Investigations with Maltego’s Extended Transform Hub! 🔗︎

We will be making continuous improvements to our Transform Hub, adding more Standard Transforms, and onboarding more data partners at all levels in the weeks and months to come.

We hope you will enjoy the extended Transform Hub. If you have any questions or feedback, please feel free to contact us via Twitter or LinkedIn or visit our Support site.

Happy investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.