OpenCTI maker Filigran raises $16M for its cybersecurity menace administration suite

Paris-based cybersecurity startup Filigran is capitalizing on the success of OpenCTI to construct a collection of open supply menace administration merchandise.

That’s why the corporate lately raised €15 million (round $16 million at at the moment’s change fee) in a funding spherical led by Accel with current buyers Moonfire Ventures and Motier Ventures additionally taking part.

Filigran’s first product is OpenCTI. It’s a menace intelligence platform that allows you to collect menace knowledge from a number of sources in a single interface. Due to its modular method, prospects can use connectors to import and enrich knowledge from numerous sources, together with menace intel knowledge suppliers reminiscent of CrowdStrike, SentinelOne or Sekoia. In that sense, OpenCTI is a bring-your-own-data product.

After that, cybersecurity groups can discover the dataset in a structured means. OpenCTI helps relationships between entities, which provides some a lot wanted context when investigating a menace. The platform additionally provides alternative ways to visualise your knowledge.

In different phrases, it has grow to be an necessary device for cybersecurity groups that handle incidents daily and that can be utilized as a substitute for ThreatQuotient, Anomali or EclecticIQ.

“This software program product is designed to offer you an summary of your total menace surroundings. Extra importantly, it’s not restricted to technical or non-technical components. It’s actually a consolidated view of your menace surroundings, from probably the most technical and low-level components to probably the most strategic ones,” co-founder and CEO Samuel Hassine advised me.

“So that you’ll discover info that can allow you to get higher at menace detection after all — enhance your response to safety incidents — but in addition enhance your danger evaluation as a CISO.”

From an open supply aspect challenge to 40 workers

Hassine and his co-founder Julien Richard first began engaged on OpenCTI a number of years in the past, nicely earlier than the inception of Filigran. Hassine spent a number of years working for France’s ANSSI cybersecurity company after which Tanium, whereas Richard spent a number of years main engineering groups engaged on data-driven merchandise.

At first, OpenCTI was only a aspect challenge. However the duo determined to construct a startup round this product. Along with amassing greater than 4,000 stars on GitHub and 10 million downloads for the open supply version of OpenCTI, Filigran already has greater than 100 paid prospects, together with Marriott, Thales, Airbus, but in addition the FBI, the European Fee and the Dutch police.

These prospects pay for the enterprise version of OpenCTI, which can be utilized as a hosted software-as-a-service product or on-premise with an enterprise license. Now Filigran desires to comply with CrowdStrike’s or Palo Alto’s examples and construct a portfolio of cybersecurity merchandise.

Filigran’s second product is OpenBAS, an assault simulation platform that was beforehand referred to as OpenEX. OpenBAS can be utilized to create train eventualities throughout a number of communication channels, reminiscent of emails and textual content messages. All the things is then logged in OpenBAS so that you could overview the objectives and the way the corporate carried out in opposition to these objectives.

OpenBAS can be utilized as a stand-alone product, nevertheless it works higher in case you’re already utilizing OpenCTI, as it will probably use its menace intelligence knowledge. There might be one other two merchandise in Filigran’s eXtended Menace Administration (XTM) product suite that target data-driven danger evaluation and disaster administration.

OpenCTI maker Filigran raises $16M for its cybersecurity menace administration suite

Picture Credit: Filigran

“The imaginative and prescient that Julien and I’ve for the XTM Suite is a collection with 4 merchandise that work together with one another in order that they grow to be extra helpful. You should use each individually, however whenever you use the entire suite, it creates a variety of worth,” Hassine mentioned.

Proper now, there are 40 individuals working for Filigran. The corporate plans to create a crew within the U.S. and develop to 70 workers by the tip of the 12 months.

Filigran, a number one maker of OpenCTI software program for cybersecurity menace administration, has secured $16 million in funding to additional develop and improve its suite of instruments. The funding spherical was led by a outstanding enterprise capital agency, highlighting the rising demand for superior menace intelligence options in at the moment’s more and more advanced cybersecurity panorama.

Filigran’s OpenCTI platform is designed to assist organizations detect, examine, and reply to cyber threats extra successfully. By aggregating and analyzing knowledge from a number of sources, together with logs, community site visitors, and menace intelligence feeds, OpenCTI gives safety groups with worthwhile insights into potential threats and vulnerabilities. This can assist organizations proactively shield their networks and knowledge from malicious actors.

With the brand new funding, Filigran plans to develop its product choices, improve its expertise infrastructure, and additional scale its operations to satisfy the rising demand for its options. The corporate additionally goals to extend its market presence and attain new prospects throughout industries.

In conclusion, Filigran’s profitable funding spherical is a testomony to the significance of superior menace intelligence options in at the moment’s cybersecurity panorama. As cyber threats proceed to evolve and grow to be extra refined, organizations should leverage cutting-edge instruments like OpenCTI to remain forward of the curve and shield their digital property.

**FAQs**

1. What’s OpenCTI?
OpenCTI is a cybersecurity menace administration suite developed by Filigran that helps organizations detect, examine, and reply to cyber threats extra successfully. It aggregates and analyzes knowledge from a number of sources to offer worthwhile insights into potential threats and vulnerabilities.

2. How will Filigran use the $16 million in funding?
Filigran plans to make use of the funding to develop its product choices, improve its expertise infrastructure, and scale its operations to satisfy the rising demand for its options. The corporate additionally goals to extend its market presence and attain new prospects throughout industries.

3. Why is menace intelligence necessary for cybersecurity?
Menace intelligence performs an important function in cybersecurity by offering organizations with actionable insights into potential threats and vulnerabilities. By leveraging superior menace intelligence options like OpenCTI, organizations can proactively shield their networks and knowledge from malicious actors.

We use cookies to enable site functionality and collect data about user interactions. By clicking Accept, you agree to our use for advertising, analytics, and support.