Newsnews

Filigran Raises $16 Million For OpenCTI Cybersecurity Threat Management Suite

filigran-raises-16-million-for-opencti-cybersecurity-threat-management-suite

Paris-based cybersecurity startup Filigran has secured €15 million (approximately $16 million) in a recent funding round led by Accel, with existing investors Moonfire Ventures and Motier Ventures also participating. The company is leveraging the success of OpenCTI to develop a suite of open-source threat management products, with OpenCTI serving as its initial offering.

Key Takeaway

Filigran, the maker of OpenCTI, has raised

6 million to expand its suite of open-source threat management products, with a focus on empowering cybersecurity teams and enhancing threat intelligence capabilities.

OpenCTI: A Comprehensive Threat Intelligence Platform

Filigran’s flagship product, OpenCTI, is a threat intelligence platform that enables users to aggregate threat data from multiple sources within a unified interface. Through its modular approach, customers can utilize connectors to import and enrich data from various providers, including CrowdStrike, SentinelOne, and Sekoia. This flexibility allows OpenCTI to function as a bring-your-own-data product, empowering cybersecurity teams to explore and visualize datasets in a structured manner.

Empowering Cybersecurity Teams

OpenCTI supports relationships between entities, providing crucial context for threat investigations. The platform has emerged as a vital tool for cybersecurity teams, offering an alternative to established solutions such as ThreatQuotient, Anomali, and EclecticIQ. Co-founder and CEO Samuel Hassine emphasized that OpenCTI is designed to provide a consolidated view of the threat environment, catering to both technical and strategic elements and enhancing threat detection, incident response, and risk analysis for CISOs.

From Side Project to Startup Success

Originally conceived as a side project, OpenCTI has garnered significant traction, amassing over 4,000 stars on GitHub and 10 million downloads for its open-source edition. Filigran boasts a growing customer base, including prominent names like Marriott, Thales, Airbus, the FBI, the European Commission, and the Dutch police. These customers are leveraging the enterprise edition of OpenCTI, available as a hosted software-as-a-service product or on-premise with an enterprise license.

Looking ahead, Filigran aims to emulate the success of industry leaders like CrowdStrike and Palo Alto by diversifying its portfolio of cybersecurity products. The company’s second offering, OpenBAS, an attack simulation platform, complements OpenCTI by utilizing threat intelligence data. Filigran envisions a comprehensive eXtended Threat Management (XTM) suite, comprising four interconnected products designed to maximize value for users. With plans to establish a U.S. team and expand its workforce to 70 employees by year-end, Filigran is poised for further growth and innovation in the cybersecurity space.

Leave a Reply

Your email address will not be published. Required fields are marked *