Introduction to STIX 2 Entities

Modified on: Wed, 5 May, 2021 at 1:56 AM

Developed by OASIS, STIX (Structured Threat Information eXpression) is a standardized language and serialization format used to exchange Cyber Threat Intelligence. Simply put, STIX tells you how to assemble the different pieces of information that your organization collects to create Intelligence documents.


Most information in a typical threat intelligence feed/source can be expressed and serialized in a standardized and machine-readable format using STIX. Below are few examples of STIX2 Objects that have now been brought into Maltego.


For more information about the new STIX Entity types and examples of the STIX 2 Objects that have been brought into Maltego to improve your investigations, read our blog article Unleashing the Power of Cyber Threat Intelligence with Maltego, STIX and OpenCTI.

Did you find it helpful? Yes No

Send feedback
Sorry we couldn't be helpful. Help us improve this article with your feedback.