Maltiverse Description

Cyber Threat Intelligence made easy for all types and independent cybersecurity analysts.

Maltiverse Freemium online resource for accessing aggregated sets indicators of compromise with complete context and history.

If you are dealing with a cyber security incident that requires context, you can access the database to search for the content manually.

You can also link the custom set of threats to your Security Systems such as SIEM, SOAR or PROXY:

Ransomware, C&C centres, malicious URLs and IPs, Phishing Attacks and Other Feeds

Pricing

Pricing Starts At:
$100 per month
Free Version:
Yes
Free Trial:
Yes

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Maltiverse
Year Founded:
2019
Headquarters:
Spain
Website:
www.maltiverse.com
Update This Listing

Media

Customized Feeds

Customized Feeds

Recommended Products
Open source. Easy to use. Proven. Complete. Icon
Open source. Easy to use. Proven. Complete.

End to end big data that enables you to spend less time formatting data and more time analyzing it.

Discover HPCC Systems - the truly open source big data solution that allows you to quickly process, analyze and understand large data sets, even data stored in massive, mixed-schema data lakes. Designed by data scientists, HPCC systems is a complete integrated solution from data ingestion and data processing to data delivery. The free online introductory courses and a robust developer community allow you to get started quickly.

Product Details

Platforms
SaaS
Type of Training
Documentation

Maltiverse Features and Options