Cybersecurity: The Remarkable Journey of France’s Little Prince, Filigran

In just two years, French cybersecurity firm Filigran has secured 130 clients, including the FBI and the European Commission, and expanded to 83 employees while raising $60 million in funding. Founded by Samuel Hassine and Julien Richard, the company has launched the OpenCTI platform and plans to enhance its product range with tools for attack simulations and real-time risk analysis. Filigran is also expanding internationally, focusing on the U.S. market to further boost its innovation and brand recognition.

Filigran, a rising star in the cybersecurity sector, has achieved remarkable success in just two years. With a clientele that includes prestigious organizations such as the FBI, the European Commission, Hermès, Marriott, Airbus, and the New York State Cyber Command, the company has grown from a startup to a team of 83 employees. Filigran has also secured $60 million in funding from notable American investors.

Demonstrating its strong market appeal, Filigran has successfully raised funds in a challenging financial landscape, securing $35 million just nine months after an earlier $15 million round. This latest funding was led by Insight Partners, alongside existing investors Accel and Moonfire. CEO Samuel Hassine attributes their success to the urgent need their products meet in the cybersecurity arena. “Our solutions provide a comprehensive view of the threat landscape, going beyond mere technical data to highlight the most pertinent information that allows organizations to safeguard themselves effectively,” he says.

Filigran was founded by Samuel Hassine and Julien Richard, building on Hassine’s experience at the Agence nationale de la sécurité des systèmes d’information (Anssi), where he conducted threat and risk assessments. During his free time, he created an open-source knowledge platform focused on cyberthreats, compiling a wide range of data—from technical to geopolitical. The platform gained rapid traction, attracting thousands of contributors. In October 2022, the project was officially transformed into a business model. Today, over 6,000 public and private entities globally utilize or contribute to the OpenCTI intelligence platform, which serves as the foundation for a French consortium led by Thales aimed at developing a unified cyber threat intelligence framework. “Filigran has quickly shifted the mindset of security teams towards threat intelligence,” notes Crissy Costa Behrens, a principal at Insight Partners.

Although the OpenCTI platform remains open-source, Filigran has developed several monetization strategies, including support services, a licensed enterprise version, and cloud access. This flagship platform has paved the way for additional product launches. Filigran recently introduced OpenBAS, a tool that simulates cyberattacks based on real-world data, facilitating customized crisis management training. A third product focusing on real-time risk assessment is also in the pipeline, with each offering able to function independently while enhancing the overall product suite.

Alongside product development, Filigran is also pursuing international growth. This summer, the company opened a subsidiary in the United States, employing 12 staff across various locations. “This market is vital since 75% of global cybersecurity expenditure occurs in the United States,” explains Hassine. Additionally, a subsidiary has launched in Australia, where Filigran’s solutions serve critical infrastructure operators, expanding their reach into the Asia-Pacific region.

Filigran aims to focus on executing these expansion strategies effectively and meeting the demands of its clientele, primarily large corporations and governmental organizations with high expectations. The latest round of funding is set to boost Filigran’s presence in the U.S. and enhance brand recognition and product awareness. The company has already formed distribution partnerships with major global players like Palo Alto, Recorded Future, Sentinel One, and Crowdstrike, as their product offerings complement rather than compete with existing solutions, facilitating collaboration.

This new funding will also drive innovation, a critical component in cybersecurity success. Filigran has established a dedicated team to explore data engineering and artificial intelligence to enhance existing solutions. Initial projects include converting reports and written threat scenarios into structured data for better utilization within the platform, as well as enhancing data correlation capabilities. The company’s roadmap is robust and promising.

Latest