LimaCharlie

Mountain View, CA, USA
2018
  |  By Christopher Luft
LimaCharlie introduces a new bi-directional integration platform enhancement, which allows for two-way data flows that streamline detection and response processes while eliminating reliance on third-party automation applications.
  |  By Lacey Kasten
In a 'Defender Fridays' live session, Greg Martin, CEO of Ghost Security, revisited the early days of Anomali (formerly ThreatStream), emphasizing its pivotal role in threat intelligence platform (TIP) evolution. He shared the importance of meticulously managing and validating Indicators of Compromise (IoCs) to maintain their relevance and impact, advocating for a blend of automation and manual oversight to keep threat intelligence agile and effective.
  |  By Lacey Kasten
In a recent ‘Defender Fridays’ session, we spoke with Marcus Schober of Blue Cape Security, a leading expert in Digital Forensic and Incident Response (DFIR) to explore the advancing frontiers of enterprise security. The webinar underscored the indispensable role of continuous learning, practical training, and cross-disciplinary collaboration in mastering the complexities of today’s cybersecurity challenges.
  |  By Maxime Lamothe-Brassard
COVINA, Calif - Feb. 8, 2024 - LimaCharlie, the creator of the first-ever Security Operations (SecOps) Cloud Platform, today celebrates a $10.2 million Series A investment round led by Sands Capital with follow-on from new and previous investors, including Lytical Ventures, CoFound Partners, Long Journey Ventures, Myriad Venture Partners, StoneMill Ventures, and Strategic Cyber Ventures.
  |  By Maxime Lamothe-Brassard
Today, LimaCharlie proudly announced its Series A funding round, a $10.2 million reminder that the cybersecurity industry is ripe for change. As we celebrate our progress, we also reflect on the changing tides of technology to understand how we got here and where we’re going next.
  |  By Christopher Luft
The SecOps Cloud Platform (SCP) is LimaCharlie’s vision for the future of cybersecurity. The SCP delivers core cybersecurity capabilities and infrastructure API-first, on-demand, and pay-per-use. It’s a paradigm shift similar to what the IT public cloud did for IT—but for cybersecurity. The SCP model benefits nearly everyone working in security today, from large organizations and enterprise security teams to managed service providers and SMBs.
  |  By Christopher Luft
Earlier this year, we introduced the LimaCharlie SecOps Cloud Platform (SCP). The SCP is a unified platform for modern cybersecurity operations. Similar to what the public cloud did for IT, the SCP offers security teams core cybersecurity capabilities and infrastructure: on-demand, pay-per-use, and API-first. In short, the SCP is a new paradigm for cybersecurity. It’s a game-changer for enterprise security teams and cybersecurity solutions builders.
  |  By Maxime Lamothe-Brassard
When we put forward a vision for cybersecurity talking about building one platform that covers all security operations - or as we call it SecOps Cloud Platform - we could not have imagined that a month later, the world’s largest pure-play cybersecurity company would buy into this vision. This alignment is flattering, to say the least. Yesterday, Cole Grolmus of Strategy of Security published an article titled The Audacious Future of Palo Alto Networks.
  |  By Matt Bromiley
Binary Library, or “BinLib”, is a collection of data and metadata pertaining to executable binaries, such as EXE or ELF files, that have been observed within your organization(s). When enabled, this extension collects observed data into your own private collection of historical executables, then subsequently available for searching, tagging, and analysis.
  |  By Christopher Luft
Recon Infosec is a growing managed security services provider run by a team of seasoned cybersecurity experts. After switching from their custom-engineered security stack to the LimaCharlie SecOps Cloud Platform, they achieved an annual cost savings of $100,000, improved their mean detection and response times by 98%, and laid the groundwork for scalable, long-term growth.
  |  By LimaCharlie
Wes Lambert, Principal Engineer at Security Onion Solutions, joins us for Defender Fridays this week to explore enterprise security monitoring.
  |  By LimaCharlie
Ryan Chapman, Principal Consultant of Incident Response at Palo Alto Networks, joins us this week for DEFENDER FRIDAYS.
  |  By LimaCharlie
Michael Taggart, Security Researcher and Educator, joins us for DEFENDER FRIDAYS this week to discuss building a homelab for defense research and practice.
  |  By LimaCharlie
Mike Hornsby, Senior Solutions Engineer at BLOKWORX, joins us for Defender Fridays this week to discuss defending livelihoods by utilizing a prevention-centric approach.
  |  By LimaCharlie
In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.
  |  By LimaCharlie
Your reality is frustrating. It's diminishing your potential. You're going through the same old motions, trying to bridge the same old gaps. Because it's always been just the way things are. You’re walled in by a lack of creativity. Caged by a reality where traditional tools stifle the freedom to excel. What if we could smash through the walls of our broken reality? Reach out and grasp a whole new way of managing SecOps. With better tools, security, and technology.
  |  By LimaCharlie
In a world where digital transformation has become the norm, cybersecurity professionals face unprecedented challenges. The traditional approach of managing dozens of disparate point solutions and siloed security tools, while attempting to control costs, is no longer sufficient. It's time to embrace a new era of cybersecurity in the SecOps Cloud Platform – one that treats cybersecurity as a set of capabilities much like how cloud providers did for IT. We challenge you to question the status quo and to open your mind a new way of thinking about security operations.
  |  By LimaCharlie
In a world where digital transformation has become the norm, cybersecurity professionals face unprecedented challenges. The traditional approach of managing dozens of disparate point solutions and siloed security tools, while attempting to control costs, is no longer sufficient. It's time to embrace a new era of cybersecurity in the SecOps Cloud Platform – one that treats cybersecurity as a set of capabilities much like how cloud providers did for IT. We challenge you to question the status quo and to open your mind a new way of thinking about security operations.
  |  By LimaCharlie
In a world where digital transformation has become the norm, cybersecurity professionals face unprecedented challenges. The traditional approach of managing dozens of disparate point solutions and siloed security tools, while attempting to control costs, is no longer sufficient. It's time to embrace a new era of cybersecurity in the SecOps Cloud Platform – one that treats cybersecurity as a set of capabilities much like how cloud providers did for IT. We challenge you to question the status quo and to open your mind a new way of thinking about security operations.
  |  By LimaCharlie
In this episode of The Cybersecurity Defenders Podcast we speak with Grace Chi, CoFounder & COO of Pulsedive Cyber Threat Intelligence about a report she published on cyber threat intelligence networking.

LimaCharlie gives security teams full control over how they manage their security infrastructure. Get full visibility into your coverage, build what you want, control your data, get the security capabilities you need, for however long you need them, and pay only for what you use.

LimaCharlie Sensors enable organizations to collect relevant security telemetry, logs and artifacts in real-time from any source and process that data at wire speed using a universal detection, response and automation engine. Use signature based detections, your favourite threat feed or subscribe to curated detection rules.

An engineering approach to cybersecurity:

  • Endpoint detection & response: Respond to threats at wire speed and create powerful automations. Leverage solutions custom designed for your environment and control your security posture without having to rely on external vendors.
  • Software-defined networking: Secure and monitor network access to your endpoints by providing advanced instrumented Zero Trust VPN access. LimaCharlie’s Secure Access Service Edge (SASE) makes secure remote networking easy and affordable.
  • Windows Event Log monitoring: Gain the ability to capture and analyze Windows Event Logs (WEL) in real-time. Ingested WEL are indexed along common indicators of compromise and run through the Detection & Response engine.
  • File & registry integrity monitoring: LimaCharlie's File & Registry Integrity Monitoring capability allows you to monitor specific file path patterns and registry patterns for changes.
  • Monitoring cloud deployments: Secure your cloud using LimaCharlie’s advanced Sensor technology. Run in a VM, Docker, or as a privileged container in Kubernetes. Optimize your costs with fine-grained event collection control, autoscaling and automated sensor culling.
  • YARA scanning at scale: Various YARA scanning methods are available. Run a scan on any given endpoint or continuously across the entire fleet in a way that does not impact performance. Pull YARA signatures from Github repositories and other sources, both private and public.
  • Cutting edge detections: Leverage the work of best-in-class professionals with an unparalleled cost efficiency. Subscribe to threat feeds and curated detection rules. Easily write your own custom rules and apply them instantly to your entire fleet.
  • Log and artifact monitoring: Ingest logs, or any file type, from any source and run them through the detection, automation and response engine. One year of full telemetry storage included - not just detections or select entries, but all endpoint, network, and external logs telemetry.

Detect and respond on everything.