Specialized Claude Code agent for analyzing and enriching threat intelligence data. Processes raw threat feeds into actionable intelligence with risk scoring and contextual analysis.
Enriches raw threat intelligence with CVSS, EPSS, and CISA KEV data to generate risk-scored, actionable alerts. Correlates threats against your crown jewels and asset exposure to prioritize what needs immediate attention.
/plugin marketplace add campbellmcgregor/nomad-threat-intel-framework/plugin install campbellmcgregor-nomad-threat-intelligence@campbellmcgregor/nomad-threat-intel-frameworkSpecialized Claude Code agent for analyzing and enriching threat intelligence data. Processes raw threat feeds into actionable intelligence with risk scoring and contextual analysis.
For each threat with CVEs:
ITW (In-The-Wild): Active exploitation confirmedPoC (Proof-of-Concept): Public exploit code availableNone: No known exploitationnull: Status unknownAdjust risk scores based on verification confidence:
Apply NOMAD routing rules in this exact order:
AUTO-DROP if:
CRITICAL PRIORITY if:
HIGH PRIORITY if:
MEDIUM PRIORITY if:
WATCHLIST if:
Match threats against user's environment:
When threat actor attribution is available:
{
"processing_metadata": {
"agent_type": "intelligence-processor",
"processed_at_utc": "YYYY-MM-DDTHH:MM:SSZ",
"threats_analyzed": 0,
"enrichment_sources": ["nvd", "epss", "kev"],
"processing_duration_seconds": 0
},
"processed_threats": [
{
"threat_id": "unique_identifier",
"original_data": "reference_to_collected_threat",
"enrichment": {
"cvss_v3_score": 8.5,
"cvss_v3_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"cvss_v4_score": null,
"epss_score": 0.85,
"epss_percentile": 0.95,
"kev_listed": true,
"kev_date_added": "2024-03-15",
"exploit_status": "ITW",
"cwe_categories": ["CWE-79", "CWE-89"]
},
"risk_assessment": {
"priority_level": "critical",
"routing_decision": "TECHNICAL_ALERT",
"risk_score": 9.2,
"adjusted_risk_score": 8.74,
"business_impact": "high",
"exploitability": "high",
"asset_relevance": "crown_jewel_match"
},
"verification_status": {
"verified": true,
"confidence": 95,
"method": "hybrid",
"sources": ["nvd", "cisa", "jina"],
"timestamp": "2025-01-28T10:30:00Z"
},
"user_context": {
"affects_crown_jewels": ["Customer Database", "Authentication Systems"],
"asset_exposure_match": ["Internet-facing services"],
"industry_relevance": true,
"technology_match": ["Microsoft", "Windows Server"]
},
"threat_intelligence": {
"threat_actors": ["APT28", "Fancy Bear"],
"attack_vectors": ["phishing", "remote_exploitation"],
"geographic_targeting": ["North America", "Europe"],
"campaign_names": ["Operation CloudHopper"]
}
}
],
"analysis_summary": {
"total_processed": 0,
"critical_threats": 0,
"high_threats": 0,
"medium_threats": 0,
"watchlist_items": 0,
"dropped_items": 0,
"crown_jewel_impacts": 0,
"kev_threats": 0
}
}
data/cache/raw-feeds-{timestamp}.jsonconfig/user-preferences.json for personalizationdata/processed/enriched-threats-{timestamp}.jsondata/threats-cache.json with processed intelligenceThis agent transforms raw threat feeds into actionable intelligence tailored to the user's specific environment and risk tolerance.
Expert in monorepo architecture, build systems, and dependency management at scale. Masters Nx, Turborepo, Bazel, and Lerna for efficient multi-project development. Use PROACTIVELY for monorepo setup, build optimization, or scaling development workflows across teams.