Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2021

Customer Interview: Stefan Waldvogel

LimaCharlie is lucky to have some really amazing people on the platform. During the course of operating our business we often get to interact with our customers and sometimes those customers become friends: Stefan Waldvogel is one of these people. Stefan has had a very interesting journey on his way to becoming a cybersecurity professional and we asked him to share his story.

Automating MITRE ATT&CK Testing w/ Atomic Red Team & LimaCharlie

This LimaCharlie integration of Red Canary's Atomic Red Team enables users to run tests mapped to the MITRE ATT&CK® framework against their deployments with just a few clicks of a button. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments. General Links Course Playlists Social Media.

September Developer Roll Up

The team at LimaCharlie has been moving some big pieces around the board during the month of September. We have been working on something special. On October 12th we will be running a webinar to demonstrate LimaCharlie’s integration of Red Canary’s Atomic Red Team. Atomic Red Team is a library of tests mapped to the MITRE ATT&CK framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments….