Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

The evolution of threat intelligence platforms with Greg Martin

In a 'Defender Fridays' live session, Greg Martin, CEO of Ghost Security, revisited the early days of Anomali (formerly ThreatStream), emphasizing its pivotal role in threat intelligence platform (TIP) evolution. He shared the importance of meticulously managing and validating Indicators of Compromise (IoCs) to maintain their relevance and impact, advocating for a blend of automation and manual oversight to keep threat intelligence agile and effective.

Developing Enterprise DFIR Skills with Markus Schober

In a recent ‘Defender Fridays’ session, we spoke with Marcus Schober of Blue Cape Security, a leading expert in Digital Forensic and Incident Response (DFIR) to explore the advancing frontiers of enterprise security. The webinar underscored the indispensable role of continuous learning, practical training, and cross-disciplinary collaboration in mastering the complexities of today’s cybersecurity challenges.

LimaCharlie Lands $10.2 Million Series A Funding to Transform Security Operations

COVINA, Calif - Feb. 8, 2024 - LimaCharlie, the creator of the first-ever Security Operations (SecOps) Cloud Platform, today celebrates a $10.2 million Series A investment round led by Sands Capital with follow-on from new and previous investors, including Lytical Ventures, CoFound Partners, Long Journey Ventures, Myriad Venture Partners, StoneMill Ventures, and Strategic Cyber Ventures.

Thinking bigger to embrace the pace of cybersecurity change

Today, LimaCharlie proudly announced its Series A funding round, a $10.2 million reminder that the cybersecurity industry is ripe for change. As we celebrate our progress, we also reflect on the changing tides of technology to understand how we got here and where we’re going next.

5 SecOps Cloud Platform Benefits for Cybersecurity Builders

The SecOps Cloud Platform (SCP) is LimaCharlie’s vision for the future of cybersecurity. The SCP delivers core cybersecurity capabilities and infrastructure API-first, on-demand, and pay-per-use. It’s a paradigm shift similar to what the IT public cloud did for IT—but for cybersecurity. The SCP model benefits nearly everyone working in security today, from large organizations and enterprise security teams to managed service providers and SMBs.

8 ways MSSPs gain competitive advantage with the SecOps Cloud Platform

Earlier this year, we introduced the LimaCharlie SecOps Cloud Platform (SCP). The SCP is a unified platform for modern cybersecurity operations. Similar to what the public cloud did for IT, the SCP offers security teams core cybersecurity capabilities and infrastructure: on-demand, pay-per-use, and API-first. In short, the SCP is a new paradigm for cybersecurity. It’s a game-changer for enterprise security teams and cybersecurity solutions builders.

When the largest pure-play cybersecurity company shares your vision: Palo Alto Networks and LimaCharlie

When we put forward a vision for cybersecurity talking about building one platform that covers all security operations - or as we call it SecOps Cloud Platform - we could not have imagined that a month later, the world’s largest pure-play cybersecurity company would buy into this vision. This alignment is flattering, to say the least. Yesterday, Cole Grolmus of Strategy of Security published an article titled The Audacious Future of Palo Alto Networks.

Introducing BinLib: Your private binary library

Binary Library, or “BinLib”, is a collection of data and metadata pertaining to executable binaries, such as EXE or ELF files, that have been observed within your organization(s). When enabled, this extension collects observed data into your own private collection of historical executables, then subsequently available for searching, tagging, and analysis.

MDR firm saves $100K per year with LimaCharlie

Recon Infosec is a growing managed security services provider run by a team of seasoned cybersecurity experts. After switching from their custom-engineered security stack to the LimaCharlie SecOps Cloud Platform, they achieved an annual cost savings of $100,000, improved their mean detection and response times by 98%, and laid the groundwork for scalable, long-term growth.