Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
home Transform Hub data categories - Breaches & Leaks

Flashpoint

By Flashpoint
Search illicit online communities for fraudulent activities, malicious actors, and other threat intel.
Flashpoint integration in Maltego
Breaches & Leaks Deep and Dark Web Corporate Security & Business Risk Counter-terrorism

Flashpoint Transforms for Maltego

Fueled by a combination of sophisticated technology, advanced data collections, and human-powered analysis, Flashpoint tailors its offerings to the needs and requirements of its customers. The result is intelligence that enables the private and public sector to bolster cybersecurity, confront fraud, combat insider threats, enhance physical security, and address vendor risk and supply-chain integrity.

With Flashpoint’s Maltego Transforms, investigators can search within illicit online communities (such as forums, Marketplaces, etc.) for data related to fraudulent activities, malicious actors, cyber and physical threats, and other concerned intelligence. This further allows investigators to acquire a comprehensive perspective by combining disparate data sources within Maltego and reduce the time to visualize relationships and obtain actionable intelligence to mitigate risk and combat threats and adversaries.

Benefits

  • All Entities resulting from Flashpoint’s Maltego Transforms include a property with a URL linking to the Flashpoint Intelligence Platform that allows users to directly access finished intelligence
  • Flashpoint’s Maltego Transforms have Flashpoint custom Entities related to Flashpoint data enabling users to pivot using other Transform sets
  • 100+ Transforms, allowing users to query against all Flashpoint’s datasets including IoC’s, Chat aka Telegram, Discord, CVE’s, RIOs aka IP addresses, Forums, Marketplaces and Finished Intelligence from Deep and Dark web

Typical Users of This Data

  • Law Enforcement Agencies (LEAs)
  • Fraud & eCrime Teams
  • Threat Intelligence Teams

alt Flashpoint Transforms for Maltego

Pricing & Access

Community Hub

Available only with a Maltego commercial license.

Commercial Hub

Users with Maltego One have the following access or purchase options:

  • Bring Your Own Key (Purchase Separately): For full solution access, plug in your existing API key or reach out to us using the form below for purchase inquiry.

Contact


By clicking on "Send Message", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.

About Flashpoint

Flashpoint is the globally trusted leader in risk intelligence for organizations that demand the fastest, most comprehensive coverage of threatening activity on the internet. From bolstering cyber and physical security, to detecting fraud and insider threats, Flashpoint partners with customers across the private and public sectors to help them rapidly identify threats and mitigate their most critical security risks.

For more information, visit https://www.flashpoint-intel.com/.

Pick the right product and get started.