Sunday, July 7, 2024

OpenCTI maker Filigran raises $16 million for its cybersecurity risk administration suite

Paris-based cybersecurity startup Filigran is capitalizing on the success of OpenCTI to construct a collection of open-source risk administration merchandise. The corporate has already discovered some early traction with OpenCTI, its open-source risk intelligence platform.

That’s why the corporate lately raised €15 million (round $16 million at right now’s change fee) in a funding spherical led by Accel with current traders Moonfire Ventures and Motier Ventures additionally taking part.

Filigran’s first product is OpenCTI. It’s a risk intelligence platform that allows you to collect risk information from a number of sources in a single interface. Due to its modular method, prospects can use connectors to import and enrich information from numerous sources, together with risk intel information suppliers corresponding to CrowdStrike, SentinelOne or Sekoia. In that sense, OpenCTI is a bring-your-own-data product.

After that, cybersecurity groups can discover the dataset in a structured means. OpenCTI helps relationships between entities, which provides some a lot wanted context when investigating a risk. The platform additionally presents alternative ways to visualise your information.

In different phrases, it has change into an essential software for cybersecurity groups that handle incidents day by day and that can be utilized as an alternative choice to ThreatQuotient, Anomali or EclecticIQ.

“This software program product is designed to offer you an summary of your whole risk surroundings. Extra importantly, it’s not restricted to technical or non-technical components. It’s actually a consolidated view of your risk surroundings, from probably the most technical and low-level components to probably the most strategic ones,” co-founder and CEO Samuel Hassine informed me.

“So that you’ll discover info that may enable you get higher at risk detection after all — enhance your response to safety incidents — but additionally enhance your danger evaluation as a CISO.”

From an open-source aspect undertaking to 70 staff

Samuel Hassine and his co-founder Julien Richard first began engaged on OpenCTI a number of years in the past, nicely earlier than the inception of Filigran. Hassine spent a number of years working for France’s ANSSI cybersecurity company after which Tanium, whereas Richard spent a number of years main engineering groups engaged on data-driven merchandise.

At first, OpenCTI was only a aspect undertaking. However the duo determined to construct a startup round this product. Along with amassing greater than 4,000 stars on GitHub and 10 million downloads for the open-source version of OpenCTI, Filigran already has greater than 100 paid prospects, together with Marriott, Thales, Airbus, but additionally the FBI, the European Fee and the Dutch police.

These prospects pay for the enterprise version of OpenCTI, which can be utilized as a hosted software-as-a-service product or on-premise with an enterprise license. Now, Filigran desires to observe CrowdStrike’s or Palo Alto’s examples and construct a portfolio of cybersecurity merchandise.

Filigran’s second product is OpenBAS, an assault simulation platform that was beforehand known as OpenEX. OpenBAS can be utilized to create train eventualities throughout a number of communication channels, corresponding to emails and textual content messages. Every little thing is then logged in OpenBAS so as to assessment the objectives and the way the corporate carried out in opposition to these objectives.

OpenBAS can be utilized as a standalone product, however it works higher in case you’re already utilizing OpenCTI as it could actually use the risk intelligence information in OpenCTI. There shall be one other two merchandise in Filigran’s eXtended Risk Administration (XTM) product suite that target data-driven danger evaluation and disaster administration.

Picture Credit: Filigran

“The imaginative and prescient that Julien and I’ve for the XTM Suite is a collection with 4 merchandise that work together with one another in order that they change into extra helpful. You should utilize each individually, however if you use the entire suite, it creates plenty of worth,” Hassine stated.

Proper now, there are 40 individuals working for Filigran. The corporate plans to create a workforce within the U.S. and develop to 70 staff by the top of the yr.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles