Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect CAL™

Enrich intelligence with real-time insights into threats and indicators and leverage insights from the ThreatConnect user community around the globe.

large blue mountains with an orange sunset sky

From reactive
to proactive

Combine large datasets, analytics, and machine learning to discover actionable and timely insights and proactively identify the most productive hunting grounds targets for teams of all sizes and maturity levels.

From lack of context to faster decision-making

Apply Classifiers to Indicators to identify an IOC’s infrastructure provider, what services it’s used for, and how it’s performing across the ThreatConnect ecosystem.

easy reporting icon

From alert fatigue to prioritizing IOCs

Maximize efficiency by leveraging CAL’s analytics to disarm low or no priority IOC’s from your system.

ThreatConnect Advantages

Community-Powered Insights

Anonymously leverage the billions of data points from the many thousands of analysts that use the ThreatConnect Platform. Gain immediate insights into how open source feeds are performing in the real world and see how widespread and relevant a threat is for better prioritization of threats.

screenshot showing the community-powered insights for a potential threat

Automated Threat Library (ATL)

Leverage popular technical blogs and reports and use CAL’s insights to normalize source data for smarter indicator and group curation.

screenshot of an Automated Threat Library within ThreatConnect

Intel Report Cards

Understand how your intelligence source feeds are performing including a reliability rating that measures false positive reports on indicators and scoring based on indicators we know you should care about.

CAL Automated Threat Library report card example

Threat Graph

Explore and pivot between hundreds of thousands of Groups and billions of Indicators both within the CAL dataset and your ThreatConnect dataset to perform link analysis.

screenshot of an example of a threat graph within ThreatConnect's platform

Natural Language Processing (NLP) + Intelligence Anywhere

Detect language indicative of specific MITRE ATT&CK techniques when scanning web-based resources to learn more about an Indicator and add it to your threat library to aid in future analysis and investigation efforts.

Screenshot showing how ThreatConnect CAL uses Natural Language Processing in the browser extension

Threat Actor Alias Deconfliction

Automatically translate the aliases of threat actor groups used across the threat intel landscape.

Deconfliction screenshot

CAL Feed Explorer

Toggle between active and inactive feeds and compare the performance of each feed with Reports Cards based on data from CAL.

Example of a CAL Feed Explorer

Indicator Reputation

Leverage machine learning to perform reputation analysis, scoring the criticality of an IOC on a single numeric scale to prioritize decision-making better and eliminate false positives.

screenshot of a reputation analysis

Leverage the ThreatConnect user community around the globe