Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

Exploring ThreatConnect CAL™: AI & ML-Powered Threat Intel

Let’s dive into the source of power – the brain, if you will – of ThreatConnect’s TI Ops Platform—ThreatConnect CAL. This innovative capability uses Generative AI, natural language processing (NLP), and machine learning (ML) to deliver advanced analytics and global intelligence.

Key highlights of CAL features:

  • Advanced Analytics: Access insightful data throughout the platform for operational efficiency.
  • Rich Data Sources: CAL offers comprehensive intelligence with access to over 300 sources (OSINT, proprietary analytics-powered intel feeds, ThreatConnect user community)  and tracking 241 billion data points.
  • Harness Insights from ThreatConnect User Community: CAL analyzes over 200 million anonymized, daily observations from ThreatConnect users worldwide to provide a collective perspective on threats.

And there’s more! Let’s further explore CAL’s capabilities and power to enable analysts to gain more efficiency and insights with their threat intel across the ThreatConnect TI OpsPlatform.



AI Insights – Provides AI-generated summaries within the CAL Automated Threat Library. Users get easy-to-read bullet points and a brief summary, giving users an understanding of a Report’s contents.

MITRE ATT&CK Analysis – CAL’s natural language processing (NLP) analyzes the content in blogs, websites, and other text sources, interprets it, and identifies ATT&CK techniques. This streamlines the laborious process of analysis and tagging intel details, saving time and effort.

CAL Automated Threat Library – CAL Automated Threat Library streamlines open-source threat intelligence curation. It collects intelligence from over 60 open-source intel (OSINT) sources, including blogs and websites, and simplifies the analyst’s task of reading, analyzing, and memorializing intel from those sources. In practical terms, it helps analysts save hours of manual effort per day.

CAL Feeds – Powered by ThreatConnect’s AI-powered analytics, CAL Feeds provides over 60 novel threat intel feeds unique to ThreatConnect and optimized open-source feeds. 

ThreatAssess Scoring – Enhance intelligence scoring with ThreatAssess, minimizing false positives and enabling efficient intel prioritization. ThreatAssess delivers a consolidated score for each Indicator, derived from comprehensive data across all intel sources in the Threat Library. This approach streamlines the assessment process, promoting accurate evaluation and strategic prioritization of intelligence and threats when there is a potential attack happening.

CAL Feed Explorer and Report Cards -CAL Feed Explorer and Report Cards provide a performance-related insights practical report card for all the intel feeds enabled in the Platform, enabling straightforward comparisons across feeds with aggregated metrics from other feeds. It’s a valuable feature for feed analysis and optimization. Assess your intelligence feeds with a report card that provides a reliability rating, measures false positives, and performance score based on multiple indicators. Report Cards list Common Classifiers from CAL and analyses for key metrics like Unique Indicators, First Reported, Scoring Disposition, and Classifier Coverage. It’s a concise way to optimize your intelligence sources.

Threat Actor Aliases – Simplify threat intelligence management with Threat Actor Alias Deconfliction. This feature translates threat actor group aliases, facilitating seamless coordination across various sources in the threat intelligence landscape.

Intelligence Anywhere – Efficiently gather information from online resources with ThreatConnect Intelligence Anywhere. With a simple click, instantly scan and identify relevant details from various sources, including static and dynamic web pages, social media platforms, and emails. This feature lets you quickly comprehend existing knowledge about a known Indicator or threat and seamlessly add it to your Threat Library for future analysis and investigation efforts.

Indicator Reputations – Leverages the machine learning in CAL to perform reputation analysis, scoring the criticality of an Indicator on a single numeric scale to prioritize decision-making and minimize false positives.

ThreatConnect CAL offers a comprehensive set of features to enhance threat intelligence operations. From advanced analytics to AI-generated summaries, the platform provides features for analysts to efficiently and effectively navigate, analyze, and prioritize threat intelligence. 

Take the Next Step

For more details, please tour the ThreatConnect TI Ops or please reach out to sales@threatconnect.com or request a demo to learn more about how ThreatConnect can help you operationalize your threat intel program.

About the Author

Dan McCorriston

Dan McCorriston is a Senior Product Marketing Manager for ThreatConnect. He is passionate about technology, collaborating with developers, identity, and cybersecurity. Out of the office, he likes to hike, cook and spend time with his family.