UPDATED 01:00 EDT / OCTOBER 28 2024

SECURITY

Filigran raises $35M to help companies simulate and respond to cyberattacks

French cybersecurity startup Filigran SAS is looking to expand its presence in the U.S. after closing on a $35 million Series B round of funding.

Today’s round was led by Insight Partners and saw participation from existing backers Accel and Moonfire, and comes just eight months after the company raised $16 million in a Series A investment.

Founded in 2022 by its Chief Executive Officer Samuel Hassine and Chief Technology Officer Julien Richard, Filigran is the creator of an extended threat management or XTM platform that incorporates two open-source tools, OpenCTI and OpenBAS. It’s meant to give organizations a better understanding of the threat environment they face and stress-test their most critical infrastructure, so they can anticipate incidents ahead of time and design their security systems accordingly. The platform also enables companies to detect attacks when they happen and respond in real time.

The company leverages the OpenCTI tool to structure and operationalize holistic threat intelligence, while OpenBAS is used to simulate attacks based on the insights it uncovers.

OpenBAS is an open-source breach and attack simulator that’s designed to help organizations assess the effectiveness of their security defenses in real time. By simulating a wide range of cyberattacks — such as insider threats, lateral movement and data exfiltration — OpenBAS enables continuous testing of an organization’s security posture. The platform uses agents and virtual machines to execute these simulations without disrupting normal business operations, providing accurate and ongoing evaluations of vulnerabilities.

Filigran’s platform boasts other capabilities based on the startup’s proprietary technologies, including tools for threat-driven risk assessment, providing enterprises with a comprehensive platform they can use to proactively address cyber threats.

According to the startup, it has already seen significant growth in Europe, with its platform used by enterprises such as Airbus SE, Marriott International Inc., Thales S.A., Hermès International S.A., Rivian Automotive Inc. and Bouygues Telecom S.A. In addition, Filigran has enjoyed strong traction with public sector agencies such as the European Commission, the Federal Bureau of Investigation, the New York City Cyber Command, the Netherlands National Police Corps and various other U.S. and Australian agencies.

Insight Partners principal Crissy Costa Behrens said she has been impressed with Filigran’s rapid progress over the last year.

“In a short amount of time, it has managed to change the way security teams think about threat intelligence,” she said. “Its open-source XTM suite enables users to proactively defend themselves against potential attackers.”

Going forward, Filigran said the funding will be used to accelerate the global expansion of its platform with a focus on the U.S. and Asia Pacific, and to support further product innovation.

Image: Filigran

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU