Filigran

Filigran

计算机和网络安全

Uncover Threats. Take Action. Home of OpenCTI, OpenBAS and more.

关于我们

Filigran, a cybertech created in 2022, designs and develops an eXtended Threat Management (XTM) suite. Trusted by over 6,000 organizations worldwide, our products covers threat intelligence management, breach and attack simulation, and cyber risk management. Our team of over 50 dedicated professionals collaborates to develop solutions for renowned companies and public sector entities globally. We serve customers like Marriott, Hermès, Thales, and Airbus, along with governmental bodies such as the European Commission, ANSSI and various American and Australian federal agencies. Filigran has fostered a robust ecosystem, boasting partnerships with over 20 industry leaders, including Deloitte and Orange Cyberdefense. In June 2023, we secured €5 million in seed funding, followed by an additional €15 million in Series A funding six months later. Excitingly, Filigran is expanding into the United States and Australia, marking a significant milestone in our journey. We're establishing new subsidiaries in these regions to drive innovation, cultivate strategic partnerships, and provide customer support. Join us as we’re shaping the future of cybersecurity.

网站
https://filigran.io
所属行业
计算机和网络安全
规模
51-200 人
总部
New York
类型
私人持股
创立
2022
领域
Cyber Threat Intelligence、Open Source、Breach and Attack Simulation、Cybersecurity、Threat Management、OpenCTI、OpenBAS、SaaS和Enterprise Edition

地点

Filigran员工

动态

相似主页

查看职位

融资

Filigran 共 2 轮

上一轮

A 轮

US$16,257,607.00

Crunchbase 上查看更多信息