Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

LimaCharlie

LimaCharlie Integrates with SnapAttack's Community Edition Powering Threat Detections

LimaCharlie is pleased to announce an integration with SnapAttack’s Community Edition, a new offering from SnapAttack that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by SnapAttack’s threat research team and highly skilled community researchers together with popular community tools, such as Atomic Red Team and Sigma.

The Simply Cyber Report: November 29, 2022

Most commonly used passwords in 2022. A new red teaming tool called Nighthawk. Avast has published a report on the Venomsoft malware chrome extension. WhatsApp data leak: 500 million user records for sale. Recommendations that statistically reduces the number of cyber incidents experienced by a business by a whopping 85%.

Adventures in Open Source: A conversation about the journey and lessons learned

Open source as a philosophy was born alongside the Internet at a time when the world was much more optimistic. The naysayers said it couldn’t be done, that it wasn’t secure, and that it was just a matter of time before all these projects failed. Fast forward 30-40 years and the open source ecosystem is thriving. Linux runs on the top 500 super computers in the world, almost 95% of the world’s servers, and 85% of all smart phones.

The Simply Cyber Report: November 14, 2022

The top cyber news stories you need to know about right now. CISA make Cyber.org range available to all 50 states. New rules around blue checkmarks on Twitter cause swings in the stock market. Mondelez International has settled its lawsuit against Zurich American Insurance Company, which it brought because the insurer refused to cover the snack giant's $100-million-plus cleanup bill following the 2017 NotPetya outbreak.

Open source cybersecurity tools

At LimaCharlie, we believe that open-source tools have a crucial role to play in the security industry. This conviction stems, in part, from our company history: LimaCharlie started out as an open-source endpoint detection and response (EDR) project. But beyond that, we think that the future of cybersecurity will be marked by the values of open-source tech; by a trend towards greater openness and transparency.

Cybersecurity Expert Interview: Paul Caiazzo

LimaCharlie sits down with Paul Caiazzo: Cyber security expert, entrepreneur and strategist, CISO and CPO. Paul has dedicated his career to advancing the field of global cyber security. In his current role as Chief Growth Officer at SnapAttack, Paul focuses on product/market fit, strategic partnerships, and business development.

The Simply Cyber Report: October 31, 2022

The top cyber news stories you need to know about right now. Microsoft Security Threat Intelligence is reporting on the Raspberry Robin worm, having infected at least 3000 systems across 1000 organizations at time of this report. First reported by Red Canary in September, Raspberry Robin is spread via USB drive (yes this is still a viable attack vector, and very similar to how Stuxnet initially kicked off). It has very similar technical behavior to the FakeUpdates malvertising campaigns.