Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
home Transform Hub data categories - Infrastructure & Network Information

RiskIQ PassiveTotal

By RiskIQ
Search across OSINT datasets like WHOIS records, IP resolutions, DNS and SSL certificate data, and more.
RiskIQ PassiveTotal integration in Maltego
Infrastructure & Network Information Recon Incident Response Intelligence Collection

RiskIQ PassiveTotal Transforms for Maltego

RiskIQ PassiveTotal expedites investigations by connecting internal activity, event, and incident indicator of compromise (IOC) artifacts to what is happening outside the firewall—external threats, attackers, and their related infrastructure.

This set of Transforms are based on the PassiveTotal API and include a number of helpful filters to improve analyst searches. Investigators can query PassiveTotal source and account data.

Benefits

  • With 100+ Transforms, queries are possible to entities such as domain, IPv4 address, URL, email, SSL certificates and many others
  • Pivot and search across comprehensive number of internet data sets available - WHOIS records, IP resolutions, DNS data, SSL certificate data, or other open source intelligence

Typical Users of This Data

  • Threat Intelligence Teams
  • Security Analysts

Pricing & Access

Community Hub

Available for users with Maltego CE.

  • Free (API Key Required): Sign up for a free API key here.
  • Bring Your Own Key (Purchase Separately): For full solution access, plug in your existing API key or reach out to us using the form below for purchase inquiry.

Commercial Hub

Users with Maltego One have the following access or purchase options:

  • Free (API Key Required): Sign up for a free API key here.
  • Bring Your Own Key (Purchase Separately): For full solution access, plug in your existing API key or reach out to us using the form below for purchase inquiry.

Contact


By clicking on "Send Message", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.

About RiskIQ

RiskIQ is the leader in digital threat management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social, and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk, and take action to protect business, brand, and customers. Based in San Francisco, the company is backed by Summit Partners, Battery Ventures, Georgian Partners, and MassMutual Ventures.

For more information,visit https://www.riskiq.com/.

Pick the right product and get started.