Filigran Secures €15M Series A Funding to Revolutionise Threat Intelligence

European cybertechnology firm Filigran announced a €15 million Series A fundraising round led by the global venture capital firm Accel, just six months following its initial €5 million seed investment. Moonfire Ventures and Motier Ventures, existing investors, also contributed to this funding round.

Established in France on the 1st October 2022 by Samuel Hassine and Julien Richard, Filigran is developing an advanced open source threat intelligence management platform. Already, it is utilised by over 4,200 organisations globally.

The significance of threat intelligence has escalated, particularly with the advent of AI threats and quicker exploitations. Traditionally, the adoption of threat intelligence has been limited by the customer's capacity to afford, assimilate, contextualise, and integrate data promptly. This area is ripe for innovation.

Filigran aids enterprises in leveraging threat intelligence to maximise its benefits, enhancing their ability to prioritise alerts, investigate threats, and improve their cybersecurity infrastructure.

With its open source and user-friendly approach, Filigran is lowering the entry barriers to threat intelligence adoption and leveraging the open source community to build a network of enterprises, government bodies, and researchers contributing to threat intelligence and other cyber data.

The funding will be utilised by Filigran to fast-track its international expansion and product development across three primary areas:

  • In 2024, Filigran plans to establish offices in the United States and Australia, aiming to secure new strategic partnerships, boost the adoption of Filigran’s solutions in North America and the Asia-Pacific, and offer local customer support.
  • Filigran intends to expand its XTM portfolio, which includes:
  • OpenCTI: A threat intelligence platform that assists cybersecurity teams in organising, storing, and applying threat intelligence information at technical, operational, and strategic levels.
  • OpenBAS: An attack simulation platform that utilises OpenCTI's threat intelligence to conduct attack simulations, stress tests, and threat management exercises. OpenBAS provides a comprehensive overview of potential vulnerabilities in a company's cybersecurity response.
  • A new XTM solution slated for release in 2024.
  • Filigran will enhance its Big Data and Artificial Intelligence teams by recruiting new talent and enriching its XTM solutions.

"In a difficult environment for tech fundraising, completing two significant rounds of financing in less than a year demonstrates Filgran’s ability to develop and execute a strong platform for anticipating and analysing cyber threats,” said Filigran CEO Samuel Hassine. “This Series A will enable us to accelerate the development of our XTM portfolio and accelerate the business. With a strong international focus and an open-source vision of the future of cybertech, we have the resources to achieve our mission more quickly.”

“The Filigran team has achieved a huge amount since launch and we believe that their open source community and platform approach will enable organisations to upscale their threat intelligence efforts,” said Andrei Brasoveanu, Partner at Accel. “With Sam and Julien’s deep sector expertise and a large number of government and enterprise customers already using Filigran, there’s a significant global opportunity ahead for the company and we look forward to joining their journey!”

Filigran’s clients include global companies such as Marriott, Thales, Hermès, Airbus, Novartis, Bouygues Telecom as well as public sector entities including the NYC Cyber Command, the FBI, the European Commission, ENISA, and the Dutch police. Filigran has built a strong ecosystem of partners including Deloitte, Orange Cyberdefense, Deepwatch, Arctic Wolf, Atos, Wavestone and Intrinsec.