Power your threat detections with SnapAttack and LimaCharlie

Power your threat detections with SnapAttack and LimaCharlie

LimaCharlie and SnapAttack are pleased to announce a new integration that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by the SnapAttack threat research team as well as popular community tools, such as Atomic Red Team and Sigma. The ruleset contains high-confidence detections for most platforms that have been verified against true positive data by SnapAttack’s threat detection team.

In this webinar, LimaCharlie CEO and Founder, Maxime Lamothe-Brassard, and SnapAttack Chief Growth Officer, Paul Caiazzo, will be discussing the partnership and what this means for the cybersecurity community and our customers.