Ratings and Reviews 0 Ratings

Total
ease
features
design
support

This software has no reviews. Be the first to write a review.

Write a Review

Ratings and Reviews 0 Ratings

Total
ease
features
design
support

This software has no reviews. Be the first to write a review.

Write a Review

Alternatives to Consider

  • Guardz Reviews & Ratings
    99 Ratings
    Company Website
  • SOCRadar Extended Threat Intelligence Reviews & Ratings
    76 Ratings
    Company Website
  • ManageEngine Log360 Reviews & Ratings
    126 Ratings
    Company Website
  • Criminal IP Reviews & Ratings
    13 Ratings
    Company Website
  • ConnectWise SIEM Reviews & Ratings
    191 Ratings
    Company Website
  • ThreatLocker Reviews & Ratings
    492 Ratings
    Company Website
  • NINJIO Reviews & Ratings
    393 Ratings
    Company Website
  • Resolver Reviews & Ratings
    273 Ratings
    Company Website
  • ManageEngine Endpoint Central Reviews & Ratings
    2,393 Ratings
    Company Website
  • ManageEngine EventLog Analyzer Reviews & Ratings
    189 Ratings
    Company Website

What is Filigran?

Take a proactive stance toward managing cyber threats, encompassing everything from anticipation to effective response strategies. This approach is crafted to bolster cybersecurity through a thorough understanding of threat information, sophisticated adversary simulations, and strategic solutions for managing cyber risks. Enhanced decision-making capabilities, along with a comprehensive perspective on the threat landscape, will enable quicker responses to incidents. It is crucial to organize and distribute your cyber threat intelligence to enhance understanding and share valuable insights. By consolidating threat data from various sources, you can gain a unified view. Transforming raw data into actionable insights is essential for effective cybersecurity. Ensure that these insights are shared across teams and integrated into various tools for maximum impact. Streamline your incident response process with robust case-management features that allow for a more organized approach. Develop flexible attack scenarios that are designed to ensure accurate, timely, and effective responses to real-world incidents. These scenarios can be customized to meet the unique requirements of different industries. Providing instant feedback on responses not only enhances the learning experience but also fosters improved team collaboration and efficiency. By continuously refining these processes, your organization can stay ahead in the ever-evolving landscape of cyber threats.

What is Exosphere?

Exosphere is distinguished as the first-ever all-in-one threat management system tailored for small and medium-sized businesses. It offers an exceptional degree of security for both systems and sensitive information, removing the necessity for companies to handle multiple security products. This solution effectively defends against numerous significant threats, such as sophisticated malware, ransomware, phishing scams, and internal security breaches. Among its extensive security offerings are critical components like PC health assessments, web filtering, and measures to prevent data loss, each crucial for upholding a solid security posture. The entire platform is centralized within a single, cloud-hosted dashboard, allowing organizations to easily oversee their security landscape. By utilizing Exosphere, businesses can eliminate the complications associated with obtaining, installing, and managing several distinct security applications. This efficient, integrated method guarantees that all aspects of security are comprehensively managed. Additionally, whether operated by the business itself or through a managed service provider (MSP), Exosphere's broad range of security functionalities remains accessible from a unified interface, making it an intuitive option for protecting your enterprise. With its innovative design and user-centric approach, Exosphere not only simplifies security management but also enhances overall organizational resilience against emerging threats.

Media

Media

Integrations Supported

ANY.RUN
Cert-In
Cybersixgill
DuskRise
Feedly
Google Cloud DNS
Google Drive
IBM QRadar SIEM
Intezer Analyze
MITRE ATT&CK
Maltego
Maltiverse
Microsoft Teams
OpenCTI
Sekoia.io
Silobreaker
Splunk Cloud Platform
TheHive
Valhalla Supermassive
YARA

Integrations Supported

ANY.RUN
Cert-In
Cybersixgill
DuskRise
Feedly
Google Cloud DNS
Google Drive
IBM QRadar SIEM
Intezer Analyze
MITRE ATT&CK
Maltego
Maltiverse
Microsoft Teams
OpenCTI
Sekoia.io
Silobreaker
Splunk Cloud Platform
TheHive
Valhalla Supermassive
YARA

API Availability

Has API

API Availability

Has API

Pricing Information

Pricing not provided.
Free Trial Offered?
Free Version

Pricing Information

Pricing not provided.
Free Trial Offered?
Free Version

Supported Platforms

SaaS
Android
iPhone
iPad
Windows
Mac
On-Prem
Chromebook
Linux

Supported Platforms

SaaS
Android
iPhone
iPad
Windows
Mac
On-Prem
Chromebook
Linux

Customer Service / Support

Standard Support
24 Hour Support
Web-Based Support

Customer Service / Support

Standard Support
24 Hour Support
Web-Based Support

Training Options

Documentation Hub
Webinars
Online Training
On-Site Training

Training Options

Documentation Hub
Webinars
Online Training
On-Site Training

Company Facts

Organization Name

Filigran

Date Founded

2022

Company Location

France

Company Website

filigran.io

Company Facts

Organization Name

Exosphere

Company Location

United States

Company Website

www.getexosphere.com

Categories and Features

Cybersecurity

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Categories and Features

Popular Alternatives

Popular Alternatives

Trend Vision One Reviews & Ratings

Trend Vision One

Trend Micro