Introducing G2.ai, the future of software buying.Try now
Product Avatar Image

Filigran

Show rating breakdown
32 reviews
  • 2 profiles
  • 4 categories
Average star rating
4.7
Serving customers since
2022
Profile Filters

All Products & Services

Product Avatar Image
OpenCTI by Filigran

31 reviews

Filigran provides threat intelligence, adversary simulation and crisis response open solutions.

Product Avatar Image
OpenAEV by Filigran

1 review

OpenAEV, developed by Filigran, is an open-source Breach and Attack Simulation platform designed to help organizations plan, schedule, and conduct cyber adversary simulation campaigns and tests. By simulating real-world attack scenarios, OpenAEV enables organizations to assess and enhance their security posture, ensuring effective responses during actual incidents. Key Features and Functionality: - Realistic Attack Simulations: Utilizes the MITRE ATT&CK framework to build both simple and complex attack scenarios, reflecting probable attack tactics. - Threat-Informed Defense: Integrates with OpenCTI, Filigran's threat intelligence platform, to incorporate prioritized threat intelligence into simulations. - Comprehensive Readiness Assessment: Evaluates technical, human, and business risks to provide a holistic view of an organization's security posture. - Flexible Scenario Creation: Offers adaptable, role-based table-top exercises with an interactive interface, allowing for tailored simulations. - Data-Driven Validation: Executes recurring scenarios to assess team responses and track performance improvements over time. - Extensive Integrations: Supports diverse integrations, including network mapper injectors and collectors that interface with security platforms like EDR and XDR. Primary Value and Problem Solved: OpenAEV addresses the critical need for proactive cybersecurity measures by enabling organizations to anticipate and neutralize cyber threats before they materialize. By continuously assessing and validating exposures in the attack surface through Adversarial Exposure Validation , OpenAEV helps organizations improve their security posture, enhance team dynamics, and establish risk-based employee profiles. This proactive approach ensures that both technical systems and human resources are prepared to effectively respond to cyber incidents, thereby reducing potential damages and improving overall resilience.

Profile Name

Star Rating

28
4
0
0
0

Filigran Reviews

Review Filters
Profile Name
Star Rating
28
4
0
0
0
Verified User in Computer & Network Security
CC
Verified User in Computer & Network Security
12/04/2025
Validated Reviewer
Verified Current User
Review source: Organic

Comprehensive Features and Flexible Integration Options

Comprehensive feature set even in the community version. Ability to try before you buy. Great bi-directional integration with many types of sources to serve many intelligence use cases. Self hosted option gives flexibility when it comes to sensitivity requirements or compliance requirements. Community and response to bugs/issues on Github is highly responsive.
Verified User in Information Technology and Services
UI
Verified User in Information Technology and Services
11/07/2025
Validated Reviewer
Review source: Seller invite
Incentivized Review

Powerful CTI platform with wide range of features

The platform offers a wide range of features corresponding to CTI variable needs and is very powerful to collect, store, and export intelligence. The team at Filigran is very active to answer our requests.
Verified User in Luxury Goods & Jewelry
UL
Verified User in Luxury Goods & Jewelry
10/31/2025
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review

OpenCTI Promotes an Environment to Mature CTI Operations

OpenCTI by Filigran has added an entirely new layer of structure to our team’s existing Threat Intelligence processes. It has also provided us with an environment where we can discover new opportunities for collaboration and continue to develop our capabilities.

About

Contact

HQ Location:
New York, US

Social

@FiligranHQ

What is Filigran?

Filigran is a technology vendor specializing in data protection and compliance solutions. Their platform offers tools designed to help organizations manage and secure sensitive data, ensuring adherence to privacy regulations. With a focus on innovative approaches to data governance, Filigran aims to empower businesses to maintain control over their information while minimizing risk. For more information, visit their website at https://filigran.io/.

Details

Year Founded
2022