Introducing G2.ai, the future of software buying.Try now

OpenCTI by Filigran Reviews & Product Details

OpenCTI by Filigran Overview

What is OpenCTI by Filigran?

OpenCTI is an open-source platform designed to help organizations manage their cyber threat intelligence and observables by enabling cybersecurity teams to organize, store, and operationalize threat information at technical, operational, and strategic levels. For organizations with advanced needs, OpenCTI Enterprise Edition (EE) extends the platform's capabilities with premium features such as audit logging, user behavior analytics, an automation engine, full-text document indexing, natural language processing, advanced correlation powered by machine learning, and robust role-based access control (RBAC). OpenCTI is developed by Filigran, a french cybertech founded on October 2022, committed to transforming threat intelligence through innovative open-source solutions. Trusted by over 6,000 public and private organizations worldwide, Filigran continues to address the complex challenges of anticipating and mitigating cyber risks.

OpenCTI by Filigran Details
Product Website
Languages Supported
English, French
Show LessShow More
Product Description

Filigran provides threat intelligence, adversary simulation and crisis response open solutions.


Seller

Filigran

Description

Filigran is a technology vendor specializing in data protection and compliance solutions. Their platform offers tools designed to help organizations manage and secure sensitive data, ensuring adherence to privacy regulations. With a focus on innovative approaches to data governance, Filigran aims to empower businesses to maintain control over their information while minimizing risk. For more information, visit their website at https://filigran.io/.

Overview Provided by:

OpenCTI by Filigran Integrations

(9)
Verified by OpenCTI by Filigran

Recent OpenCTI by Filigran Reviews

Verified User
U
Verified UserMid-Market (51-1000 emp.)
5.0 out of 5
"OpenCTI est la meilleure plateforme de renseignement sur les menaces (expérience utilisateur et fonctionnalités)"
Its ability to effectively structure, correlate, and visualize Threat Intelligence in an interoperable format like STIX
Verified User
U
Verified UserEnterprise (> 1000 emp.)
5.0 out of 5
"A well thought platform and a skilled team to support it"
Ease of use, the ability to centralize intelligence, the STIX integration, the usecases unlocked by the platform. The team has always been here to...
Verified User
A
Verified UserEnterprise (> 1000 emp.)
5.0 out of 5
"OpenCTI: a powerful, modular CTI platform"
The complete STIX 2.1 modeling that allows for the representation of relationships between threats, actors, infrastructures, and events with precis...

OpenCTI by Filigran Media

OpenCTI by Filigran Demo - OpenCTI - Threat Intelligence Platform
OpenCTI - Threat Intelligence Platform
OpenCTI by Filigran Demo - OpenCTI - Knowledge Graph
A sophisticated database for threat intelligence with an enhanced schema for deep context and relations, fully compliant with STIX standards. This integrated knowledge allows seamless sharing and includes investigation modules supporting correlation and responses.
OpenCTI by Filigran Demo - OpenCTI - Automation Playbooks
Save time and orchestrate complex data management tasks with user-friendly and self-explanatory GUI. No coding required.
OpenCTI by Filigran Demo - OpenCTI - Custom Dashboard
OpenCTI - Custom Dashboard

Official Downloads

Answer a few questions to help the OpenCTI by Filigran community
Have you used OpenCTI by Filigran before?
Yes

11 OpenCTI by Filigran Reviews

4.8 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.
11 OpenCTI by Filigran Reviews
4.8 out of 5
11 OpenCTI by Filigran Reviews
4.8 out of 5

OpenCTI by Filigran Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Information Technology and Services
AI
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
Translated Using AI
What do you like best about OpenCTI by Filigran?

The complete STIX 2.1 modeling that allows for the representation of relationships between threats, actors, infrastructures, and events with precision.

The clear and scalable interface, with a graph-oriented approach very useful for complex analyses as well as visualization with dashboards. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

Some connectors do not harmonize the use of the STIX format, particularly regarding the capitalization of objects or attributes, which requires manual adjustments or post-processing to ensure data consistency. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

OpenCTI allows structuring and linking information (actors, TTPs, campaigns, infrastructures) through a graph-oriented database and in the STIX 2.1 format. Thanks to its logic of historization and temporal relationships between objects, OpenCTI enables precise tracking of the evolution of adversary campaigns, techniques, or infrastructures. Better threat prioritization by visualizing their context, origin, and potential impact. Improvement of actionable intelligence transmitted to the SOC or to tools like SIEM, EDR, or SOAR. Review collected by and hosted on G2.com.

Verified User in Computer & Network Security
UC
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
Translated Using AI
What do you like best about OpenCTI by Filigran?

OpenCTI is an extremely valuable tool for managing cyber threat intelligence. The platform excels in processing data at different levels: tactical, technical, and strategic. The use of recognized frameworks like STIX, TAXII, and MITRE ATT&CK greatly facilitates the sharing of information between various security tools.

Another major asset is the active community around OpenCTI. Thanks to its open-source approach, many connectors and updates are regularly developed based on user feedback. This allows for the centralization of all data on a single platform, which is a considerable gain in terms of time and efficiency. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

Although OpenCTI has extensive documentation, the platform requires some time to fully master. The wealth of features and available options can be confusing at first.

However, the recently established Filigran Academy greatly facilitates getting to grips with the tool. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

OpenCTI allowed me to centralize all data streams and normalize them in STIX, thus providing an integrated workspace where I can easily access different data sources. This is particularly useful for ingesting external threat intelligence and quickly sharing it with third parties. Review collected by and hosted on G2.com.

Kevin G.
KG
Head of CTI
Mid-Market(51-1000 emp.)
Validated Reviewer
Review source: Organic
What do you like best about OpenCTI by Filigran?

As a Threat Intelligence Platform, OpenCTI offers valuable capabilities for managing cyber threat intelligence, particularly across tactical, technical, and strategic intelligence layers.

The strength of the platform lies in its powerful ability to ingest cyber threat intelligence through widely recognized frameworks such as STIX, TAXII, and MITRE ATT&CK. This enables seamless data sharing across a wide range of security tools (TIPs, EDR, SIEM, XDR, etc.).

A large number of data ingestion connectors are available, allowing me to centralize all intelligence within a single platform. Filigran, having developed this solution through an open-source approach, benefits from a broad community of internal and external contributors, which is quite unique in the market. This also allows Filigran to build its roadmap based on user feedback and to remain closely aligned with user needs. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

The platform is evolving rapidly to increase the number of connectors to third-party services. However, it is essential that the services provided through these connectors are equivalent to those offered directly by the third parties themselves.

For example, if a data connector I’m using does not provide the same level of information as a direct query to the third-party source, and I’m forced to access the third-party platform directly instead of relying solely on OpenCTI, then the connector loses its value. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

Ingestion of external threat intelligence into a single TIP instance

Ability to quickly and automatically share my threat intelligence with third parties

Integration of intelligence into widely recognized frameworks Review collected by and hosted on G2.com.

EC
Cyber Threat Intelligence Analyst
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: Organic
What do you like best about OpenCTI by Filigran?

What I like best about OpenCTI would be that :

- it is based on STIX 2.1 model

- it keeps evolving by taking feedbacks and release new updates accordingly

- it is open source so really customisable Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

What I would improve on OpenCTI would be :

- the documentation around pycti

- the 'import document' connector on reports to be more precise on object scrapping

- AI features (AI insights, Ask AI, NLP import document connector) Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

OpenCTI is our most valuable daily work tool.

In a nutshell, the platform allows our CTI team to centralize data with its integrated RSS feed aggregator, connectors, streams and enrichers.

Thanks to these features, the analysts team can capitalise, create and turn information into intelligence. All the information we gathered regarding the threats going on around the world is stored. Then we can share it with our clients or other cybersecurity analysts. Review collected by and hosted on G2.com.

Verified User in Telecommunications
IT
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
What do you like best about OpenCTI by Filigran?

OpenCTI is one of the few, if not the only, open-source solutions that fully leverages STIX 2.1 almost in its entirety. Beyond the data format, its integrations and architecture are state-of-the-art (microservices, scalability, security, etc.). The support teams are extremely responsive and the community is highly active. I have been using it for almost 2.5 years and am completely satisfied with the direction in which the platform is evolving. It is focused on threat analysts, providing them with a tool that centralizes their daily activities in one place. The UI is designed with the analyst in mind; menus are intuitive. New AI features add real value. It's a great solution that continues to evolve in the right direction. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

One challenge that can be encountered is keeping up with the releases, which is quite important. This is the downside of flexibility. A bug is generally fixed very quickly, but this requires industrial-grade deployment and management capabilities to be production ready. Otherwise, the SaaS solution allows you not to worry about this aspect. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

OpenCTI centralizes data streams, normalizes them into STIX, and provides analysts with a workspace that integrates a significant amount of different data sources. Review collected by and hosted on G2.com.

Verified User in Information Technology and Services
AI
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
What do you like best about OpenCTI by Filigran?

Firstly, OpenCTI is open-source and makes no secret of it. There's a clear desire to share with the community in order to advance the tool (over 5,000 members on Slack at the time of writing). Having opted for an Enterprise account, we have very regular discussions with their highly qualified CSM team. The support team is very responsive and assists us on many issues.

The platform is manipulated daily by a team of CTI analysts in charge of capitalizing reports, consulted by numerous SOC analysts to find context on a threat, and requested by different security equipment all day long. Worst of all? OpenCTI does all this without flinching, and its responsiveness is always spot on.

With full integration of the STIX2.1 standard, it's very easy to use the platform to bring out the contextual intelligence needed by other teams such as the SOC. There's also a fairly extensive list of connectors, making it easy to exchange data with the big solutions that everyone is familiar with. In conclusion, the graphical interface is easy to use and intuitive, making it easy to implement many functions. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

After positive feedback like this, I don't really see how I can tarnish the image I want to project of Filigran. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

OpenCTI is an intelligence management platform, enabling intelligence to be stored, capitalized on to provide context and then disseminated to the equipment / people who need it. Review collected by and hosted on G2.com.

Verified User in Banking
UB
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: Organic
What do you like best about OpenCTI by Filigran?

I've been using OpenCTI daily for threat intelligence and incident response, and it's been a great addition. The dashboard is clean and informative, and the way it links Integrations/connectors, entities like threat actors, observables, and incidents is really helpful.

Implementing the instance, connecting the connectors and understanding the basic concepts has really been helpful with the documentation. Connecting the connectors on on-prem was pretty easy as well.

Playbook automation has saved me a lot of manual effort, and the platform overall feels flexible and well thought out. Definitely a strong option if you're looking to level up your threat visibility and response workflows.

The customer as well as community support has really been top notch. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

I wish there was better support for custom playbooks—especially something that lets us plug in custom Python code directly. It would open up a lot more flexibility for advanced use cases. Also, having a dedicated professional services team to help with SaaS deployments or platform customisation would be a huge plus.

Apart from that, I think the steps/documentation for developing custom connectors could be improved further so that anyone starting can pick it up with ease. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

OpenCTI centralizes all my threat intelligence—connecting indicators, threat actors, campaigns, and incidents in a meaningful way. This connected view makes it much easier to understand the "who," "what," and "why" behind threats. It's also streamlined how I respond to incidents, especially with playbook automation handling repetitive tasks. That’s saved me a lot of time doing the grunt work.

OpenCTI has helped me respond faster, and make more informed security decisions. Review collected by and hosted on G2.com.

Verified User in Consulting
UC
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
Translated Using AI
What do you like best about OpenCTI by Filigran?

Its ability to effectively structure, correlate, and visualize Threat Intelligence in an interoperable format like STIX Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

The initial learning curve can be steep, especially for advanced modeling or integration with certain external sources. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

I use it to centralize, structure, and enrich Threat Intelligence, facilitate detection through the dissemination of IoCs, and support tactical and strategic analyses within the CERT. OpenCTI allows breaking down information silos by unifying Threat Intelligence data into a structured model, which facilitates collaboration, proactive threat detection, and decision-making within the CERT. Review collected by and hosted on G2.com.

Verified User in Telecommunications
AT
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: Organic
What do you like best about OpenCTI by Filigran?

I really appreciate the interface. It is very user-friendly. The fact that the platform is built around the STIX 2.1 format is impressive. The playbook functionalities enable the automation of many tasks. The dashboard capabilities are also a strong point. Additionally, the wide range of integrations is very beneficial. The capability to build custom connector/enricher is also a good feature. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

The documentation around PyCTI could be more detailed and user-friendly1.

The 'import document' connector on reports could be more precise in object scrapping2.

The AI features, including AI insights, Ask AI, and the NLP import document connector, could be further enhance Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

Centralized Threat Intelligence Management

Data Contextualization and Actionable Insights

Enhanced Collaboration and Sharing Review collected by and hosted on G2.com.

Verified User in Luxury Goods & Jewelry
UL
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
What do you like best about OpenCTI by Filigran?

Ease of use, the ability to centralize intelligence, the STIX integration, the usecases unlocked by the platform.

The team has always been here to support integration and debug.

Use this product daily to keep up with all the threats. Review collected by and hosted on G2.com.

What do you dislike about OpenCTI by Filigran?

The UI needs a bit of practice at first to be confortable with it. Review collected by and hosted on G2.com.

What problems is OpenCTI by Filigran solving and how is that benefiting you?

Detection capabilities

Intelligence centralization Review collected by and hosted on G2.com.