Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

LimaCharlie

New look, who dis? LimaCharlie's brand evolution.

Today we are launching an evolution of the LimaCharlie brand as part of our refreshed identity. The intention of this post is to simply let you know about the change, so you won’t be surprised when things coming from us look a little different. Similar to our introduction of the SecOps Cloud Platform, this evolution of our logo and brand is not driven by change for the sake of change.

Developer Roll Up: June 2023

The team at LimaCharlie continues down the path of changing the way cybersecurity tools and supporting infrastructure are delivered. We have been heads down for the month of June working towards something really exciting that we are launching in July. Details about what has been happening, and what is coming up, can be found below. As always, if you have any questions or concerns, please do not hesitate to contact us.

Domain and IP intelligence with alphaMountain and LimaCharlie

With how quickly threat actors move, your network and security teams need additional data to triangulate security investigations and ensure your users are safe. Learn how you can leverage LimaCharlie's integration with alphaMountain to provide domain and IP intelligence feeds for cyber protection based on continuously trained AI models. alphaMountain helps security architects and analysts make better, faster decisions about the risks posed by a host on the internet.

LC101: Simplifying enterprise deployment

LimaCharlie is a cybersecurity middleware platform to connect sources of security telemetry, automate activity based on what's being observed, and forward data where you need it. LimaCharlie puts you in complete control of your data, allowing you to build the security program that your organization wants and needs.

Developer Roll Up: April 2023

We hope you're all doing well and staying secure. The team at LimaCharlie has been hard at work developing cybersecurity solutions that are accessible and effective, and we're excited to share some recent updates with you. Last week, we had the opportunity to attend both BSides San Francisco and RSA, where we were able to connect with other cybersecurity professionals and showcase some of our latest developments.

Early Warnings with LimaCharlie + Canarytokens

Here at LimaCharlie, we believe in utilizing as much telemetry as possible to gain insight into suspicious activity within your environment. Our platform allows for you to create or import detection rules, like Sigma or SnapAttack, quickly, so your team can get up and running. Wider visibility means higher fidelity detections. However, what if we could utilize a simple, yet effective, tool to provide an earlier warning of potential attacks? This is where Canarytokens come in.