Our story

Let’s build a new open approach to cybersecurity strategy and operations

We have set ourselves the sole objective of providing cybersecurity and crisis management teams with the best possible software fueled by actionable threat intelligence knowledge. Since September 2022, we have contributed significantly to the security and the protection of thousands organizations.

Filigran in a nutshell

Discover the milestones that define our journey and our dedication to growth.

Septembre 2022

Creation of Filigran

We launch the company and welcome our customers as well as our first employee.

March 2023

10+ employees strong

We reach 10+ employees focusing on software and platform engineering.

June 2023

€5M Seed Series

We announce our first round, raising €5 Million to speed-up our development.

August 2023

20+ employees strong

We reach 20+ employees and expand Revenue, Marketing and CSM teams.

February 2024

€15M Series A

We announce our Series A funding, set to expand to the United States and Australia

March 2024

OpenCTI 6.0

We announce the release of OpenCTI 6.0, a version that transforms the platform in numerous ways!

April 2024

50+ employees strong

We reach 50+ employees and expand Revenue, Product and CSM teams.

Our core values

Explore the values that drive us at Filigran.

Rooted in the open source

We have been engaged in publishing open source projects under free licenses for several years. Providing the best tools to the community is part of our DNA.

Teams with high added value

We have chosen to favor small teams with advanced and diversified skills to help our partners and customers to integrate and operationalize our solutions as well as possible.

The product is king

We focus on the quality of our products and associated source codes by taking the time to review contributions and minimize technical debt.

Open ecosystem

We dedicate energy to maintaining open ecosystems supported by other organizations to ensure constructive feedback on the use and evolution of software.

Committed to general interest

As our solutions are widely used by administrations, we have built partnerships to help public organizations protect themselves from potential threats and crises.

Innovation and fulfillment

We want to continue to innovate and push new ideas while keeping in mind that professionalism is not incompatible with the fulfillment and fun at work of our teams.

Join the team

We are now hiring in all departments (Tech, Product, Customer Success, Sales, Marketing, Operations). Our team is our biggest strength, check us out!

Meet our leadership team

Samuel Hassine CEO and Co-Fonder
Julien Richard CTO and Co-Founder
Sébastien Boitelle Chief Revenue Officer
Adrien Servel VP of Software Engineering
Camille Ciais Senior Marketing Manager
Sophie Hubaut Senior HR & Financer Manager
Jean-Philippe Salles VP of Product Management
Sebastien Bocahu Platform Engineering Manager
Constant Bridon VP of Data Engineering
Lucas Guigliona Customer Success Manager – EMEA
Nicolas Quintin Senior Customer Success Manager – NA, DACH & APAC

Our investors

Filigran is backed by top-tier investors, including Accel who led our €15M Series A funding with the participation of our historical investors Moonfire Ventures and Motier Ventures.

What we do?

Filigran’s open source “eXtended Threat Management” (XTM) suite helps organizations understand threat environments, anticipate and detect incidents, and conduct attack simulations. The suite currently consists of two solutions:

Breach and Attack Simulation platform allowing organizations to create attack simulations, stress tests, and crisis management exercises.

Cyber Threat Intelligence platform allowing organizations to manage and operationalize their cyber threat intelligence knowledge and observables.

Get started today.

Try the live demo for free or book a personalized demo to discover how our solutions can streamline your cybersecurity operations.