Register for our upcoming webinar on electoral integrity! The 2024 Election Playbook with Maltego: Analysis, Challenges, and Solutions on Thursday, March 21, 2024 at 16:00 CET. Grab your spot now! close

Maltego for Corporate Investigations

Schedule A Demo

Protect Your Company from the Inside, Within Minutes

Detect and prevent harmful actions from within your organization

Maltego helps you fight numerous types of insider threats, corporate fraud or embezzlement, and product or platform abuse by accelerating data analysis and correlation from hours to minutes.

Maltego is simply limitless in the options it provides us. We see great potential in the default options from graphing capabilities to the different data integrations. It allows us to extend its capabilities and customize it to our own investigative needs.

Maksym Gryshchenko
CCP Games

Visualize and spot complex data connections

Maltego uses link analysis to build a comprehensive visual overview of your data points. You can explore data relationships intuitively and dynamically by using various layouts to spot patterns and connections that go otherwise unnoticed.

Import, connect, and enrich your data in one single interface

Import, connect and visualize your internal logs, repositories, transactions, invoices, and other databases and documents in Maltego and enrich the information with OSINT and external data sources. With the Enterprise On-premise deployment plan, we also ensure the protection of sensitive internal data with industry-standard authentication for impermeable access control.

A great strength of Maltego is the ease of gaining insights from multiple, disparate data sets. In the past couple of years, Maltego has been increasingly developed towards a relevant market place for data and I am excited to see how this will evolve in the future.

Maltego is the first tool I'd install on any researchers laptop, and the first I open any time I'm starting a new investigation. From the ability to access many different data sources through one tool, to the advanced visualisations, its an absolutely essential part of modern cybercrime research

Simply smart, powerful and efficient tool! As a seconded researcher of Trend Micro to INTERPOL and some of my co-researchers, Maltego is essential in our day to day cybercrime investigation for the purpose of chasing down the threat actors and revealing their modus operandi and infrastructure.

Maltego allows us to quickly pull data from profiles, posts, and comments into one graph, where we can conduct text searches and see connections. In just a few minutes, we can narrow initial research to a handful individuals using variations of aliases connected to suspected local traffickers. We would not have been able to do that without Maltego.

I have been an avid user and advocate of Maltego for many years, using it especially for internet infrastructure mapping. However, its automated search and graphing capabilities make it perfectly suited for creating cryptocurrency transaction maps. If you are looking for a low cost entry into address identification, I highly recommend it.

Maltego is a wonderful aggregator of interfaces to various OSINT databases. The company behind Maltego has even formed its own OSINT ecosystem. Maltego can scan a target website, but then it lets its users effortlessly apply what it calls “Transforms” from its ecosystem to connect the web information to various databases. I’ve been blogging about infosec for years, and even I’m nervous about Maltego’s capabilities. With OSINT, knowledge is truly power.

Maltego is simply limitless in the options that it provides us. We see great potential in the default options available in Maltego, from graphing capabilities to the different entities to data integrations. It allows us to extend its capabilities and customize it to our investigative needs.

Ensure the safety of your brand, products, and customers

Insider Threat

Investigate and reveal harmful behaviors and actions from employees, managers, or internal stakeholders such as data or product theft, data infiltration, property infringement, or other cybercriminal activities.

Due Diligence (Know-Your-Customers)

Tap into various identity and corporate databases to ensure the thoroughness and integrity of your due diligence work.

Follow the Money

Stop money laundering or financial fraud by easily mapping cryptocurrency movements on various blockchains and analyzing attribution intelligence.

Inventory or Asset Tracking

Manage, monitor, and track inventory or internal assets for theft, corporate fraud, or other investigations.

Platform Abuse

Visualize and explore your internal data logs to identify evidence of usage abuse of your platform, such as exploitation of your system with automated bots.

Frequently asked questions

Where is the data stored, and who has access to the data?

Users can store data within Maltego for the duration of their usage session. However, it’s important to note that Maltego is primarily a data visualization and threat intelligence analysis tool. Maltego does not provide centralized data storage. Users’ investigations are locally stored on the analysts’ machine, as Maltego is a locally installed application.

Are there any security and privacy concerns when using Maltego?

The privacy and security of investigations primarily depend on how users handle data, their OPSEC practices, the data sources they use, and how they manage and secure their local machine and Maltego environment.

What are the differences between Maltego Pro and Maltego Enterprise?

Maltego Pro is designed for individuals, while Maltego Enterprise is a more comprehensive version designed for organizations and teams, offering collaboration enablement, dedicated Customer Success Managers, enterprise support SLAs, guided onboarding and deployment, custom engineering, and access to advanced customized training courses. 

To find out more about access to data sources and the number of Transforms allowance in each plan, you can download the overview here.  

More information on Maltego plans can be found here.

What deployment options are available for Maltego?

Maltego Enterprise supports both cloud and on-premise deployment options. Users can choose the deployment option based on their requirements and preferences, including on-premise, their own cloud, or Maltego’s cloud, or even work completely offline.  

These flexible deployment options are designed to allow enterprise teams to focus on investigations while Maltego takes care of setup and maintenance. Please note that these options are not available in the Maltego Pro plan.

What training is available for Maltego users?

All Maltego users have access to our comprehensive online documentation, tutorials, and handbooks. Maltego offers online on-demand learning through a platform called Spark.  

Access to on-demand courses is included in all Enterprise subscriptions. Pro customers get free access to an introductory course and can purchase other courses separately. Enterprise customers also have the option for personalized training and learning guided by Maltego subject matter experts.

What is the onboarding process like for Maltego?

Onboarding time and ease of use can vary based on the user’s familiarity with similar tools and the complexity of their investigative needs. Maltego provides resources such as tutorials, documentation, and community support to aid in onboarding. For Maltego Enterprise users, there is an in-person onboarding option and guided deployment to ensure a smooth setup process.

How does Maltego access data, and how can I use data in Maltego?

Maltego can access data from various public sources and private databases through its integration with different APIs. Users can connect to these APIs to fetch and analyze data within the Maltego platform.  

We offer different models of data access, namely click-and-run, free data, Maltego data subscriptions (or data bundles), and paid API keys, which need to be purchased separately. Find more details here.

Is breached data considered open source, or does it invade privacy?

Maltego can be used to analyze data from various sources, including open-source data. However, the responsibility for ensuring compliance with privacy laws lies with the users who use Maltego and the data sources they access. Maltego data sources come from reputable data partners that you can read more about here.

Which social media platforms does Maltego support?

Maltego supports integration with various APIs to access data from popular social media platforms and other data sources through Transforms. The specific platforms covered may vary based on the data integrations in use. The specific social media platforms supported can expand over time, so it is best to refer to Maltego’s documentation for the most current information.

Is the data in Maltego real-time?

Data in Maltego can be real-time if it is pulled from sources that provide real-time updates. The real-time nature of the data depends on the specific data sources being accessed and the configurations set by the user.

Can analysis findings be exported?

Yes, Maltego allows users to export their findings and analysis results in various formats, including reports, spreadsheets, and graphs, for further use, collaboration, or sharing.

Can I connect internal data and import files in Maltego?

Yes, Maltego provides options to connect and integrate with internal data sources, allowing users to incorporate their internal data into their analyses. 

Maltego users can import various types of files, such as CSV, XLSX, and other data formats, to incorporate external data into their investigations and analysis.

Does Maltego have collaboration features?

Yes, Maltego supports collaboration features that enable multiple users to work together on investigations and analysis within the platform, facilitating teamwork and information sharing.

Can I integrate data sources that Maltego does not offer?

Yes, users can integrate custom data sources into Maltego using the available APIs and integration capabilities, allowing for a broader range of data collection and analysis beyond the pre-existing integrations.

Start enhancing your investigations with Maltego Today!

Get A Demo