Filigran Series Seed: €5 Million to build the next-generation open source eXtended Threat Management ecosystem

Samuel Hassine
Filigran Blog

--

Filigran Series Seed

After 6 months of operations, Filigran is excited to announce that it has closed €5 Million in Seed Funding led by Moonfire Ventures. Completed by cutting-edge and global VCs, family offices and business angels (Motier Ventures, Kima Ventures, Raise Sherpas, etc.), we are very proud to be backed by organizations and world cybersecurity leaders who trusted our ability to design a fast-growing and community-driven enterprise for the years to come.

This represents a huge recognition: not only of what we have built so far with our communities and customers, but also of our capacity to provide in the long run path-breaking solutions based on our threat management portfolio. Our goal is to offer a new way to understand threat environments, by anticipating and detecting incidents, and performing stress tests and adversary simulations based on relevant knowledge.

Filigran Threat Management Portfolio

Our journey

We founded Filigran in September 2022 to strengthen and expand the ecosystem of open source products OpenCTI, OpenEx, OpenCrisis and OpenRiskManager. What a wonderful ride since the arrival of our first engineer!

Filigran can now count on a talented team of more than 20 employees, ramping up all key functions: software engineering, platform engineering, product management, revenue and sales operations, marketing and customer success with an inclusive, caring and sharing culture.

In addition to our dedicated team, we also would like to pay tribute to the amazing communities of analysts, incident responders, malware reversers, red teamers and other enthusiasts we are working with everyday. Their involvement represents a driving force for making our products portfolio even better in the future.

Filigran investment group

Last but not least, Filigran vows to remain closely tied to customers. We already have proven to more than 40 private companies, public agencies, non-profit organizations and individuals that we can bring a huge added value to:

  • Provide technical and functional support for our products, by advising teams and administrators on how to use, operate and get the most value out of them.
  • Host, deliver and calibrate complex technological stacks, according to the needs and challenges to be taken over time.
  • Design exclusive content, workshops, training courses, and projects that require extensive resources and substantial investment to be carried out.
  • Develop enterprise-grade solutions based on our products, with unique features which require significant investments in research and development such as automation, NLP, AI, analytics, etc.

Why now?

From the start, we set ourselves one goal: providing cybersecurity and crisis management teams with the best possible software. Not only have we built OpenCTI and OpenEx out of concepts such as knowledge graphs, real-time, reasoning, orchestration, user experience. We also never gave in to the easy way since we always have maintained ambitious strategic roadmaps in line with the challenges that our industry must meet.

2023 OpenCTI Strategic Roadmap
2023 OpenEx Strategic Roadmap

When we created Filigran 6 months ago, it was a first step to be able to:

  • Meet the challenges of products extensions, roadmaps acceleration and mass usage by building agile and multidisciplinary full-time engineering teams.
  • Provide enterprise-ready solutions for technical support, cloud hosting and training courses for organizations that need to move forward with our products.

Thanks to outstanding financial results in the early existence of our company, we decided with all of our employees and partners to initiate an 18-month acceleration phase to help us execute and achieve Filigran medium and long term objectives:

  • Develop both software and platform engineering to address challenges such as automation, cloud environments industrialization, workflowing, integrations, AI and NLP for all our products.
  • Increase customer success, sales & marketing operations to help partners, customers, tech alliances to get more value from our platforms and create more content to help our communities.
  • Grow core Filigran functions for talent acquisition, community animation and administrative work to support our growth and associated issues.
Partners and tech alliances ecosystem

What’s next?

Since early 2023, we refined the Filigran’s overall strategy, not only for our products but also as a company. Our priorities for the development of our Extended Threat Management Portfolio are:

  1. Helping organizations to better understand and anticipate threats that may target them at both operational and strategic levels.
  2. Allowing organizations to prioritize investments and roadmaps according to their threat landscapes using risk analysis, indicators, alerting, reporting and accurate testing.
  3. Offering organizations appropriate means to respond to security incidents as well as major crisis and integrate with third party systems for rapid response and orchestration.
  4. Providing organizations with abilities to run stress tests, exercise scenarios and simulations based on threats data.
  5. Giving to organizations a clear overview on both threats and simulations results with remediation paths.

Feeling like a Filigraner? We are looking for people willing to make a huge difference by thwarting cyber-threats and building an outstanding software.

Filigran team
  • Software Engineering (Full Stack)
  • Cloud Engineering (DevOp)
  • Solutions Engineering (Pre-Sales, Customer Success)

If you are interested, you can visit our hiring space on Welcome to the jungle.

Thank you to everyone who has supported us on the way, we can’t wait to continue this journey with you!

If you want to find out more information about Filigran the best places are our LinkedIn, our Twitter and our Slack. If you are interested in our products and services, make sure to visit our official website.

--

--