Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

LimaCharlie

The Simply Cyber Report: January 30, 2023

Microsoft has started blocking the execution of XLL add-ins downloaded from the Internet. The hacking group DragonSpark is leveraging Golang source code interpretation to evade detection. Threat actors are turning to Sliver to replace more popular frameworks Cobalt Strike and Metasploit. Over 4,500 WordPress sites have been hacked and Emote malware makes a comeback.

2022 in Review (and what's to come)

Join the team at LimaCharlie for an interactive open forum about much of what has happened in 2022. Dive into and learn about key feature releases and hear a little about what's to come for the future. 2022 was a major growth year for LimaCharlie and we'll discuss the wide range of capabilities we have added that enable our users to assemble a security stack unique to their organizations.

Managing cybersecurity in a recession

The consensus view is that the economy will fall into a recession in 2023. If the analysts’ predictions come to pass, cybersecurity companies will face a number of serious challenges. In this post, we’ll talk about the problems of managing cybersecurity during a recession—and explain how the LimaCharlie platform can be used to help cybersecurity firms and their clients weather the storm.

The Simply Cyber Report: December 27, 2022

New vulnerability found in WooCommerece Gift Cards Premium Wordpress plugin with CVSS score of 9.8. Fin7 has developed an AI-powered automated attacking tool called Checkmarks. Checkmarks is designed to auto-attack ms exchange systems, perform post exploitation actions, and grab enough data to allow FIN7 to understand their victim.

8 predictions for cybersecurity in 2023 and beyond

At LimaCharlie, we believe the cybersecurity community contains a tremendous wealth of expertise, intelligence, and wisdom. It’s one of the main reasons we do what we do as a company: give cybersecurity professionals the tools and infrastructure to build their own solutions, and full control over and visibility into their security stack.

Power your threat detections with SnapAttack and LimaCharlie

LimaCharlie and SnapAttack are pleased to announce a new integration that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by the SnapAttack threat research team as well as popular community tools, such as Atomic Red Team and Sigma. The ruleset contains high-confidence detections for most platforms that have been verified against true positive data by SnapAttack’s threat detection team.

The Simply Cyber Report: December 12, 2022

Unfortunately a novel technique has been developed by Or Yair, a security researcher to weaponize the file deletion functionality of most enterprise quality EDR solutions to include SentinelOne and Microsoft. If you're running or you support small business that runs F5 BIG-IP, Zyxel firewalls, Totolink and D-Link routers, and Hikvision cameras be on the lookout for a Go-based malware named Zerobot in the wild.

How and Why LimaCharlie Secures Google Chrome and ChromeOS

Chrome is the world’s most popular web browser—and ChromeOS is becoming more prevalent due to the use of Chromebooks in education and other sectors. In this blog post, we’re going to talk about what this means for security teams, and how LimaCharlie can be used to secure Chrome and ChromeOS.

LimaCharlie Integrates with SnapAttack's Community Edition Powering Threat Detections

LimaCharlie is pleased to announce an integration with SnapAttack’s Community Edition, a new offering from SnapAttack that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by SnapAttack’s threat research team and highly skilled community researchers together with popular community tools, such as Atomic Red Team and Sigma.