ThreatConnect Intelligence Anywhere Overview
  • 01 Apr 2024
  • 1 Minute to read
  • Dark
    Light

ThreatConnect Intelligence Anywhere Overview

  • Dark
    Light

Article Summary

With ThreatConnect® Intelligence Anywhere, ThreatConnect's browsers extension, you can scan online resources, such as static and dynamic webpages, social media platforms, email messages, and even ThreatConnect itself, for potential Indicators and Groups. When scanning online resources for Groups, Intelligence Anywhere will leverage the natural-language processing (NLP) capabilities of CAL™ to search for text that is indicative of a MITRE ATT&CK® technique.

While reviewing Intelligence Anywhere scan results, you can view ThreatConnect and CAL data for each potential Indicator and Group found during a scan. You can also import potential Indicators found during a scan directly into ThreatConnect and associate them to an existing or newly created Group.

Before You Start

Minimum Role(s)
  • Organization role of Read Only User (for configuring and using Intelligence Anywhere to scan online resources)
  • Organization role of Standard User (for importing potential Indicators into ThreatConnect)
Prerequisites
  • A ThreatConnect instance with version 6.7 or newer installed (for leveraging CAL NLP when scanning for Groups)
  • CAL enabled on your ThreatConnect instance and for your Organization (for scanning online resources for Groups, viewing CAL data for scan results, and leveraging CAL NLP when scanning for Groups)
  • A supported web browser (Chrome™, Firefox®, or Microsoft Edge™)

ThreatConnect® is a registered trademark, and CAL™ and TC Exchange™ are trademarks, of ThreatConnect, Inc.
Chrome™ is a trademark of Google, Inc.
Microsoft Edge™ is a trademark of Microsoft Corporation.

MITRE ATT&CK® and ATT&CK® are registered trademarks of The MITRE Corporation.
Firefox® is a registered trademark of The Mozilla Foundation.

20107-01 v.06.B


Was this article helpful?