Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2022

Collect & Monitor Telemetry From Any Source

LimaCharlie is continuously expanding the list of difficult problems it solves for security, incident response, cloud engineering and DevSecOps teams across a broad range of customers. Along with an advanced EDR, log aggregation, automations engine, software-defined networking, artifact ingestion, and an operational console for security teams, LimaCharlie now offers the ability to bring in external logs and telemetry from any source.

January Developer Roll Up

January’s update is a little late but it is only because we are really busy with lots of big things coming. One of things we are looking forward to in the near-term is a webinar with one of our oldest and most valued customers: Soteria - Security Solutions & Advisory Join us this Valentines Day as we recount cybersecurity’s greatest love story and explore how Soteria leveraged their expertise - and the LimaCharlie platform - to create a successful MDR/DFIR business.