TMCnet News

Farsight Security DNSDB Transforms for Maltego Enable Threat Hunters to Significantly Expand Cybersecurity Investigations
[June 08, 2021]

Farsight Security DNSDB Transforms for Maltego Enable Threat Hunters to Significantly Expand Cybersecurity Investigations


MUNICH, Germany and SAN MATEO, Calif., June 08, 2021 (GLOBE NEWSWIRE) -- Today Maltego Technologies GmbH, provider of the globally known graphical link analysis tool, and Farsight Security, Inc., a leading cybersecurity provider of DNS intelligence solutions, announced that Farsight DNSDB Transforms for Maltego, first launched in 2018, have now been updated to include DNSDB Flexible Search.

Farsight DNSDB, together with Maltego, with its node-based graph, enables threat hunters, incident responders and other investigators to easily identify patterns and connections associated with cybercrime activities, with more accurate threat intelligence and faster response to today’s threats.

Previously, threat hunters needed a known suspicious IP address or domain name to search Farsight DNSDB, the world's largest passive DNS database, to gain actionable information about past and current use of digital artifacts used by cybercriminals. While DNSDB Standard Search remains the industry’s favorite DNS intelligence tool, users of the Farsight DNSDB Transforms for Maltego can now perform DNSDB Flexible Search capabilities such as simple keyword searches as well as complex partial string searches using regular expression string or file-glob style patterns. In addition, the Transforms have been re-named to be more intuitive and better in-line with Maltego Transform naming conventions.

“Farsight DNSDB Transforms for Maltego combine the unmatched depth and visibility of Farsight’s DNSDB with the industry leading visualization and link-exploration capabilities of Maltego. With the recent addition of Flexible Search to the Farsight DNSDB Transforms for Maltego, this pair becomes a must-have tool for analysts and hunters. Users can leverage the new power of Flexible Search to unlock new aspects malicious infrastructure or to map the breadth of partner and vendor relationships. This enhances situational awareness for the defenders and leads to shorter dwell-time for an attacker,” said Ben April, Chief Technology Officer, for Farsight Security, Inc.

Maltego and Farsight also announced the availability of a new joint case study whitepaper entitled, “SUNBURST: Mapping Malicious Activity Using Farsight Historical Passive DNS.” The case study demonstraes how to combine Maltego’s link analysis capability and Farsight DNSDB’s archive of passive DNS data to retrieve historical domain and IP address data and analyze the potential scope of the SolarWinds compromise. The whitepaper is available here.



“The upgrade of the Farsight Transforms in Maltego is great news for a wide range of cybersecurity researchers and analysts. Adding and merging intelligence on threats and network infrastructure into multi-source data analyses becomes more accessible and customizable at the same time. And with our joint effort in providing free data trials, tutorials, documentation and other learning material, it’s easy to get started,” says Philip Mayrhofer, CEO of Maltego.

To learn more about the Sunburst case study from our joint experts, please join us for our upcoming webinar, “Mapping Malicious Activity Using Maltego with Farsight Historical Passive DNS: SolarWinds Compromise Case Study” scheduled for Wednesday, June 30th, 2021. Register here.


Pricing & Availability
Farsight DNSDB Transforms for Maltego are available for both community and commercial Maltego users with a free trial. You can get started immediately with a limited DNSDB API key or register for a full usage 30-day free trial for commercial users.

To access the full solution, a Maltego commercial license and a Farsight DNSDB subscription are required. Learn more about the access information on Maltego’s data partner page here. For more information on Farsight DNSDB Flexible Search, visit here.

About Maltego Technologies GmbH
Maltego empowers investigators worldwide to speed up and increase the precision of their investigations through easy data integration in a single interface, aided by powerful visualization and collaborative capabilities to quickly zero in on relevant information. Maltego is a proven tool that has empowered over one million investigations worldwide since its first launch in 2008. Due to its wide range of possible use cases ranging from threat intelligence to fraud investigations, Maltego is used by a broad audience, from security professionals and pen testers to forensic investigators, investigative journalists, and market researchers. Learn more about how we can empower your investigations at www.maltego.com or follow us on Twitter at @MaltegoHQ.

About Farsight Security
Farsight Security,Inc. provides both real-time and historical passive DNS solutions, including the world’s largest passive DNS database, DNSDB. We enable security teams to qualify, enrich and correlate all sources of threat data and ultimately save time when it is most critical - during an attack or investigation. Our solutions provide enterprise, government and security industry personnel and platforms with unmatched global visibility, context and response. Farsight Security is headquartered in San Mateo, California, USA. Learn more about how we can empower your threat platform and security team with Farsight Security passive DNS solutions at www.farsightsecurity.com or follow us on Twitter: @FarsightSecInc.

Karen Burke
Farsight Security, Inc.
Director of Corporate Communications
[email protected]


Primary Logo


[ Back To TMCnet.com's Homepage ]