Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

LimaCharlie

Customer Interview: Stefan Waldvogel

LimaCharlie is lucky to have some really amazing people on the platform. During the course of operating our business we often get to interact with our customers and sometimes those customers become friends: Stefan Waldvogel is one of these people. Stefan has had a very interesting journey on his way to becoming a cybersecurity professional and we asked him to share his story.

Automating MITRE ATT&CK Testing w/ Atomic Red Team & LimaCharlie

This LimaCharlie integration of Red Canary's Atomic Red Team enables users to run tests mapped to the MITRE ATT&CK® framework against their deployments with just a few clicks of a button. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments. General Links Course Playlists Social Media.

September Developer Roll Up

The team at LimaCharlie has been moving some big pieces around the board during the month of September. We have been working on something special. On October 12th we will be running a webinar to demonstrate LimaCharlie’s integration of Red Canary’s Atomic Red Team. Atomic Red Team is a library of tests mapped to the MITRE ATT&CK framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments….

Get to Market Quicker with LimaCharlie

LimaCharlie offers cybersecurity tools and supporting infrastructure billed based solely on usage in a scalable way. It is an approach that nobody else is taking. One that enables some pretty exciting possibilities for those looking to develop cybersecurity products or services. Open and fine-grained controls allow developers to create products with healthy margins and save years of development time. There is no other way to get to market quicker.

Introducing LimaCharlie Comms: Operations at Scale

Comms is built for Digital Forensics & Incident Response. It is a console, communications platform and audit trail that is deeply integrated with all aspects of LimaCharlie. It is not something that was bolted on after the fact but rather something that has been purposefully built to operationalize the full power of LimaCharlie towards responding to threats and defending against attackers.

Using the Responder Sweep Tool

The responder - or sweep sensor functionality - is designed for incident responders or any one else trying to get the ground truth on a box. With one click of a button you can get list of processes and modules, a list of any unsigned binary code, autoruns, services, drivers, network connections, which sockets are listening on which ports and what is active on the network. It will also look for hidden modules or any indicators that are new to your organization.

Manually Installing LimaCharlie Net

This video walks through the manual installation of LimaCharlie Net. LimaCharlie Net (lc-net) allows you to secure and monitor network access to your endpoints by providing advanced instrumented VPN access. lc-net endpoints appear like other endpoints in your LimaCharlie deployment, but they're quite different in nature. These lc-net endpoints need to be provisioned to be accessed. By provisioning an lc-net endpoint, you create a set of VPN credentials that can be used by a single device. One set of credentials should be used by only a single device, and not shared among devices.