Filigran OpenCTI Logo

Filigran OpenCTI

Open-source threat intelligence platform for organizing and operationalizing CTI

Threat Management
Commercial
Visit website
Claim and verify your listing
0

Filigran OpenCTI Description

Filigran OpenCTI is an open-source threat intelligence platform designed to help organizations collect, manage, and operationalize cyber threat intelligence. The platform consolidates disparate threat feeds into a centralized system using a STIX 2.1 data model. OpenCTI provides a knowledge hypergraph interface that allows analysts to navigate relationships between threat actors, malware, tactics, techniques, procedures (TTPs), and indicators of compromise. The platform includes visual graphs, timelines, and MITRE ATT&CK framework mappings to support threat analysis workflows. The platform offers customizable dashboards for different use cases including threat monitoring, threat hunting, incident response, and investigation. It includes case management capabilities for centralizing incident-related data and supporting collaborative investigations. OpenCTI incorporates automation features for processing threat intelligence workflows and generating reports. The platform includes AI-assisted capabilities for tasks such as threat feed import, search, analysis, and report generation. Access control is managed through role-based access control (RBAC) with data segregation capabilities. The platform supports threat intelligence sharing across teams and organizations through authorized member and organization mechanisms. OpenCTI is available in multiple deployment options: Community Edition (open source), Enterprise Edition (on-premise or SaaS), and fully managed SaaS hosting. The platform supports over 300 integrations with external threat feeds and security tools through connectors.

Filigran OpenCTI FAQ

Common questions about Filigran OpenCTI including features, pricing, alternatives, and user reviews.

Filigran OpenCTI is Open-source threat intelligence platform for organizing and operationalizing CTI developed by Filigran. It is a Threat Management solution designed to help security teams with AI Powered Security, Automation, Case Management.

Have more questions? Browse our categories or search for specific tools.

FEATURED

Hudson Rock Cybercrime Intelligence Tools Logo

Cybercrime intelligence tools for searching compromised credentials from infostealers

Proton Pass Logo

Password manager with end-to-end encryption and identity protection features

NordVPN Logo

VPN service providing encrypted internet connections and privacy protection

Mandos Fractional CISO Logo

Fractional CISO services for B2B companies to build security programs

Stay Updated with Mandos Brief

Get the latest cybersecurity updates in your inbox

POPULAR

RoboShadow Logo

Automated vulnerability assessment and remediation platform

13
Cybersec Feeds Logo

A threat intelligence aggregation service that consolidates and summarizes security updates from multiple sources to provide comprehensive cybersecurity situational awareness.

7
TestSavant AI Security Assurance Platform Logo

AI security assurance platform for red-teaming, guardrails & compliance

5
OSINTLeak Real-time OSINT Leak Intelligence Logo

Real-time OSINT monitoring for leaked credentials, data, and infrastructure

5
Mandos Brief Logo

Weekly cybersecurity newsletter covering security incidents, AI, and leadership

5
View Popular Tools →