Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

LimaCharlie partners with SOC Prime to deliver continuous content streaming of detections

The cybersecurity landscape is shifting because it has to. The breadth of challenges facing defenders is vast and we are constantly reminded about how unpredictable security can be with zero-days such as the recent Log4Shell vulnerability. New tools and a community-based approach offer a way forward in the face of overwhelming complexity.

LimaCharlie announces sponsorship of two open-source projects

At LimaCharlie, we are building a world where people and organizations can realize their full potential without compromising security along the way. We believe that it’s best to leave security in the hands of security professionals while enabling them with powerful tools to do what they can do best. For us, these are not just words. It’s a core belief that guides everything we do. Security is about people.

Introducing the new LimaCharlie website & why it matters for security teams

We are very excited to announce the launch of the new, improved LimaCharlie website (yes, this one!). The new site allows content to load faster, and, enhanced by a polished design, reflects the level of professionalism we exemplify. Overall, the new website facilitates a clear understanding of the value proposition our product encompasses. However, these are not the only reasons why we are so excited about it.

Collect & Monitor Telemetry From Any Source

LimaCharlie is continuously expanding the list of difficult problems it solves for security, incident response, cloud engineering and DevSecOps teams across a broad range of customers. Along with an advanced EDR, log aggregation, automations engine, software-defined networking, artifact ingestion, and an operational console for security teams, LimaCharlie now offers the ability to bring in external logs and telemetry from any source.

January Developer Roll Up

January’s update is a little late but it is only because we are really busy with lots of big things coming. One of things we are looking forward to in the near-term is a webinar with one of our oldest and most valued customers: Soteria - Security Solutions & Advisory Join us this Valentines Day as we recount cybersecurity’s greatest love story and explore how Soteria leveraged their expertise - and the LimaCharlie platform - to create a successful MDR/DFIR business.

LimaCharlie & Velociraptor Enable the Automation of Deep Forensic Capability

Digital forensics is about answering questions and building timelines. Who did what and when. When something malicious takes place on a computer there is evidence that can be collected and used to reconstruct what exactly happened. Depending on the type of events that need to be reconstructed, the evidence required may be difficult to retrieve. In order to make the lives of DFIR professionals easier, LimaCharlie has integrated the Velociraptor open source endpoint visibility tool.

DFIR Expert Interview: Mike Behrmann

My name is Mike Behrmann. I am the Director of Digital Forensics and Incident Response at Antigen Security. We are a DFIR-led consulting firm that specializes in incident response, recovery engineering, managed detection & response (MDR) and training. My job there is to oversee the DFIR practice itself: the people, the processes, the tooling, the cases and the customers. I'm an incident commander one minute, diving in like an analyst the next and even doing some business development.

December Developer Roll Up

We are squeaking this one in under the wire as we say goodbye to the second full year in this long pandemic. It has been a busy year with lots of new features and improvements. To get the new year started right we are putting on a joint webinar with our friends at Tines. As we go into 2022 we do so with hope and optimism that we will start moving towards a brighter future for all.