home Transform Hub data categories - Breaches & Leaks

Silobreaker

By Silobreaker Limited
Tap into deep & dark web for enrichment and investigations of malware, threat actors, TTPs, and more.
Silobreaker integration in Maltego
Breaches & Leaks Deep and Dark Web Corporate Security & Business Risk Counter-terrorism

Silobreaker Transforms for Maltego

Silobreaker is a data analytics company that offers products and services which aggregate, analyze, contextualize and bring meaning to the ever-increasing amount of digital information. The Silobreaker platform offers a holistic view of an organisation’s threat landscape and helps customers understand the connections and interdependencies between different threats, actors, campaigns, targets, people and places. It gives you the evidence and context behind any relationship, with coverage from over a million sources in 18 different languages, including news, blogs, feeds, reports, dark web forums, and social media from nearly a million open, closed and internal sources.

With Silobreaker Maltego Transforms, users can enrich the context around their searches with additional information from Silobreaker.

Investigators may use these Transforms for indicator enrichment and contextualization, investigations of malware, threat actors, attack methods, countries, and targets, perform reputational risk research i.e. cross-referencing assets with tailored search terms to find negative publicity, actor and handle investigation across deep & dark web sources, and conduct physical security investigation.

Benefits

  • Query against over a million open sources, including news, blogs, feeds, forums, and paste sites
  • Map any Maltego entity to related threat actors, malware, people, places, accounts, credit cards, and 20+ other entity types
  • Gain a comprehensive perspective of investigations by pivoting across other disparate data sources available on the Transform Hub, all in one single UI

Typical Use Cases of This Data

  • Cyber threat intelligence (which includes the following subsets):

    • Malware intelligence
    • Vulnerability intelligence
    • APT Monitoring
    • Phishing intelligence
    • Asset monitoring
  • Corporate & Physical Risk

  • Business Watch & Compliance

  • Strategic & Political Risk

Typical Users of This Data

  • Threat Intelligence teams
  • Global Security Analysts
  • CISO & Cyber Security teams
  • Government & Military

alt Silobreaker Transforms for Maltego

Pricing & Access

Community Hub

Available only with a Maltego commercial license.

Commercial Hub

Users with Maltego One have the following access or purchase options:

  • Bring Your Own Key (Purchase Separately): For full solution access, plug in your existing API key or reach out to us using the form below for purchase inquiry.

Contact


By clicking on "Send Message", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.

About Silobreaker

Silobreaker helps business, security and intelligence professionals make sense of the overwhelming amount of unstructured data on the web. By providing powerful tools and visualisations that cut through the noise and analyse data from hundreds of thousands of open sources. Silobreaker customers come from the corporate, government, military and financial services sectors and represent a wide range of use-cases across cyber and corporate security; competitive intelligence, incident management, market intelligence, risk analysis, asset management and general OSINT.

For more information, visit https://www.silobreaker.com/.

Pick the right product and get started.