Register for our upcoming webinar about corporate security! Cyber Meets Physical Security: Threat Assessment for Corporate Security with Prescient on Wednesday, April 03, 2024 at 17:30 CET. Register now! close

Cybersixgill

By Cybersixgill
Catch exclusive underground threats and IOCs with collection from the deep, dark, and surface web.
# Breaches & Leaks # Cryptocurrency # Cybercrime # Fraud & Abuse
Cybersixgill integration for Maltego

Data Subscriptions for Maltego

Simplified Data Access for Maltego Customers

Buy online

Cybersixgill Transforms for Maltego 

Cybersixgill’s CTI solutions are powered by the most extensive, automated collection of threat intelligence from the cybercriminal underground, providing exclusive and real-time access to the largest database of deep, dark and clear web activity on the market.

Maltego users can now enrich their investigation by enriching data regarding IOCs or search specific keywords and get important context and essential explanations to connect the dots in their investigation, enabling them to take the correct action.

Integrating Cybersixgill’s unique data with Maltego provides users with unparalleled collection capabilities from the deep and dark web, and the ability to display it in Maltego’s graphical link analysis interface. Threat intelligence and SOC analysts, incident responders, and other cybersecurity teams will be able to conduct dark web investigations to obtain a visual understanding of their threat landscape and accelerate incident response.

Cybersixgill use case in Maltego

Typical Users of Cybersixgill Data

  • Threat Intelligence Teams
  • Security Analysts
  • SOCs & CERTs
  • Vulnerability Patch Management Teams
  • A myriad of industries including financial services, government & law enforcement agencies, telcos, retail, gaming, and more

Integration Benefits

Gain Real-time, Preventative Threat Intelligence

With the Cybersixgill integration for Maltego, retrieve and access early warnings of new threats as they develop on the deep & dark web and before they are deployed in the wild.

Conduct In-depth Malware Analysis

Cybersixgill data enables investigators to collect information of malware hashes discussed on the deep and dark web available for download on the deep & dark web.

Leverage Cybersixgill Data for

Cyber Incidents Prevention, Detection & Incident Response

The Cybersixgill integration for Maltego enables SOC teams to enhance endpoint protection with valuable IOCs , gain crucial actionable insights from the deep and dark web, and accelerate investigative workflows.

Deep & Dark Web Investigations

Utilize the Cybersixgill Transforms to tap into the deep & dark web and acquire real-time intelligence on TTPs, malware and other e-crime products, threat actors, and more.

Fraud Management

Conduct root cause analysis and third-party monitoring, and access data leaks using Cybersixgill Transforms to reduce fraud and protect your brand.
Read more

Pricing & Access

Community Hub
Available only with a Maltego commercial license.
Commercial Hub
Users with a Maltego One license have the following purchase options.
Click-and-Run (Enterprise)
Maltego Enterprise users can access and install the Cybersixgill Hub item for free directly in the Maltego Desktop Client. Each Enterprise user has the allowance to run 50 Cybersixgill Transforms per month.
Data Subscriptions
Simply purchase a data subscription for Cybersixgill on a subscription basis in our web-shop.
Bring Your Own Key
If you are an existing Cybersixgill customer, reach out to your contact person at Cybersixgill to gain access to the Hub item. If you are not yet a Cybersixgill customer, please reach out to Maltego using the contact form below.

Resources

Articles

Gain Visibility into Cybercriminal Chatter with Cybersixgill!

Articles

Investigator Toolkit July 2022: Cheat Sheets for Faster and Spot-on Workflows

Briefs

Cybersixgill Solution in Maltego

Technical Docs

Maltego Technical Documentation for Cybersixgill Transforms

Others

Maltego Terms & Conditions for Data Integrations

Others

Cybersixgill End User Agreement

Data subscriptions for Maltego

Simplified Data Access for Maltego Customers

Buy online

1. What is Cybersixgill?

Cybersixgill is a fully automated threat intelligence solution that helps organizations protect their critical assets, reduce fraud and data breaches, protect their brand, and minimize attack surface. It delivers contextual threat intelligence in real-time that is highly accurate, and comprehensive.

2. What can I do with Cybersixgill data?

Integrating Cybersixgill’s unique data with Maltego provides users with unparalleled collection capabilities from the deep and dark web, and the ability to display it in Maltego’s graphical link analysis. Threat intelligence and SOC analysts, incident responders, and other cybersecurity teams will be able to accelerate the process of their investigations, obtain a visual understanding of the threat landscape, and gain actionable insights.

3. What are Cybersixgill data subscriptions?

The Cybersixgill data subscriptions are yearly subscriptions providing access to the Cybersixgill data.

4. Is access via the Cybersixgill data subscriptions for a single use license or for the whole organization?

The Cybersixgill data subscriptions grant access to the whole organization of the purchasing customer.

5. How can I access or purchase Cybersixgill data in Maltego?

You can access Cybersixgill data in Maltego via the following ways: 

  • Enterprise Data Allowance: If you are a Maltego Enterprise user, you can install the Cybersixgill Hub item directly on your Maltego Desktop Client and run up to 50 Cybersixgill Transforms per month. 
  • Data Subscription: Purchase a Cybersixgill data subscriptionin our webshop, starting at $3,000 per year for 250 Transform runs per month. 
  • Bring Your Own Key: Plugin your existing Cybersixgill API key or reach out to Maltego for purchase inquiry!

6. How should I choose between using the Cybersixgill Enterprise Data Allowance, purchasing the data subscriptions, or purchasing the Cybersixgill full solution API key?

Enterprise Data Allowance 

This will enable Maltego’s users to continuously monitor their organization’s assets and to discover threats in real time. Once a threat is detected, Maltego’s users will be able to enrich the data about that threat using Cybersixgill transforms and to find connections to other IOCs and threat actors. By doing so, users will be able to understand the threat landscape and to surface threats before they take place. 

Data Subscriptions 

This will enable Maltego’s users to enrich information for a specific period of time, or for a specific investigation, and to find insights about different indicators of compromise (IP address, domains, URLs and hashes) or on threat actors and posts. Users can also combine the data with other intelligence deriving from Maltego’s Transforms. 

Bring Your Own Key 

Cybersixgill clients will be able to start an investigation inside Maltego’s platform and once they find an IOC, pivot to Cybersixgill’s investigative Portal, where they will be able to deep dive into any escalation in real-time and understand the context, research threat actor’s profile, MO and history, review and analyze across languages, sites, timeframes, types of products, topics, entities, and more.

7. Are there any other requirements to get Cybersixgill data access?

For complete access to Cybersixgill data, you need: 

  • A valid commercial license edition (Maltego One, Classic or XL) and, 
  • Maltego Cybersixgill Data Subscription, or 
  • A Cybersixgill API key 

Furthermore, to use Maltego data subscriptions, you must first agree to the Maltego Technologies License Agreement, Maltego Technologies Data Integration Terms & Conditions, as well as data provider Terms of Use. Each data subscription purchase is subject to a Know Your Customer (KYC) vetting process according to the respective terms of use for the data in question. Due to the often-sensitive nature of data, access is generally reserved for vetted organizations with legitimate use cases commonly associated with organizations. Thus, after placing an order request in the web-shop or via our sales team, customers need to undergo a KYC vetting process before the purchase can be completed and they can make use of the data subscription.

Contact

Reach out to us to learn more about this data integration and how to access it.
By clicking on "Send Message", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.

About Cybersixgill

Cybersixgill is a fully automated threat intelligence solution that helps organizations protect their critical assets, reduce fraud and data breaches, protect their brand, and minimize attack surface. The Cybersixgill Investigative Portal empowers security teams with contextual and actionable data as well as the ability to conduct covert investigations in real-time. Rich intelligence streams such as Darkfeed and CVE insights from DVE Score harness Cybersixgill’s unmatched intelligence collection capabilities and deliver real-time intel to organizations and help proactively prevent threats. Current customers include enterprises, financial services, MSSPs, government and law enforcement entities. 

For more information, visit https://www.cybersixgill.com/.