LimaCharlie

Mountain View, CA, USA
2018
  |  By Maxime Lamothe-Brassard
The platform approach in cybersecurity is gaining traction. However, it’s becoming clear that two very different models of platformization are in play. In this piece, we’ll talk about platformization in cybersecurity, the two major approaches to security platforms, and what it all means for the future of cybersecurity.
  |  By Eric Capuano
As a security professional, you know that the ability to swiftly and effectively respond to threats is crucial. In this post, we’ll explore how LimaCharlie, a SecOps Cloud Platform, can help automate comprehensive Incident Response (IR) workflows, including forensic triage acquisition, evidence processing, and forensic timeline generation.
  |  By Christopher Luft
This session of Defender Fridays highlighted the importance of enterprise security monitoring. As cyber threats become more complex, the ability to detect and respond to them is crucial for modern business operations. Wes discussed various tools that help collect and analyze data from both networks and user endpoints, clarifying the limitations of TLS interception and concluded by recommending a blend of network and endpoint visibility for a comprehensive and robust security strategy. Links.
  |  By Christopher Luft
LimaCharlie introduces a new bi-directional integration platform enhancement, which allows for two-way data flows that streamline detection and response processes while eliminating reliance on third-party automation applications.
  |  By Lacey Kasten
In a 'Defender Fridays' live session, Greg Martin, CEO of Ghost Security, revisited the early days of Anomali (formerly ThreatStream), emphasizing its pivotal role in threat intelligence platform (TIP) evolution. He shared the importance of meticulously managing and validating Indicators of Compromise (IoCs) to maintain their relevance and impact, advocating for a blend of automation and manual oversight to keep threat intelligence agile and effective.
  |  By Lacey Kasten
In a recent ‘Defender Fridays’ session, we spoke with Marcus Schober of Blue Cape Security, a leading expert in Digital Forensic and Incident Response (DFIR) to explore the advancing frontiers of enterprise security. The webinar underscored the indispensable role of continuous learning, practical training, and cross-disciplinary collaboration in mastering the complexities of today’s cybersecurity challenges.
  |  By Maxime Lamothe-Brassard
COVINA, Calif - Feb. 8, 2024 - LimaCharlie, the creator of the first-ever Security Operations (SecOps) Cloud Platform, today celebrates a $10.2 million Series A investment round led by Sands Capital with follow-on from new and previous investors, including Lytical Ventures, CoFound Partners, Long Journey Ventures, Myriad Venture Partners, StoneMill Ventures, and Strategic Cyber Ventures.
  |  By Maxime Lamothe-Brassard
Today, LimaCharlie proudly announced its Series A funding round, a $10.2 million reminder that the cybersecurity industry is ripe for change. As we celebrate our progress, we also reflect on the changing tides of technology to understand how we got here and where we’re going next.
  |  By Christopher Luft
The SecOps Cloud Platform (SCP) is LimaCharlie’s vision for the future of cybersecurity. The SCP delivers core cybersecurity capabilities and infrastructure API-first, on-demand, and pay-per-use. It’s a paradigm shift similar to what the IT public cloud did for IT—but for cybersecurity. The SCP model benefits nearly everyone working in security today, from large organizations and enterprise security teams to managed service providers and SMBs.
  |  By Christopher Luft
Earlier this year, we introduced the LimaCharlie SecOps Cloud Platform (SCP). The SCP is a unified platform for modern cybersecurity operations. Similar to what the public cloud did for IT, the SCP offers security teams core cybersecurity capabilities and infrastructure: on-demand, pay-per-use, and API-first. In short, the SCP is a new paradigm for cybersecurity. It’s a game-changer for enterprise security teams and cybersecurity solutions builders.
  |  By LimaCharlie
On this episode of The Cybersecurity Defenders Podcast we speak with Gene Yu, Founder & CEO of Blackpanda.
  |  By LimaCharlie
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
  |  By LimaCharlie
On this episode of The Cybersecurity Defenders Podcast, we talk about automating security detection engineering with Dennis Chow, Security Engineer at EY. Dennis is a multi-industry and seasoned cybersecurity operations leader. Using his experience, he helps organizations achieve their maximum security potential through hybrid training, sec ops management, engineering, and cross-disciplinary integration. He is also a published author, and a veteran of the armed forces.
  |  By LimaCharlie
Open source software offers numerous benefits, including flexibility and cost savings, but managing, maintaining, and scaling these tools can become a significant burden for CISOs. As open source solutions proliferate within your organization, the associated costs and complexities can spiral out of control. This webinar will address the challenge of managing open source costs and how LimaCharlie can provide the efficiencies needed to keep these expenses in check.
  |  By LimaCharlie
On this episode of The Cybersecurity Defenders Podcast, we speak with Gerard Johansen, Principal Security Solutions Specialist at Red Canary.
  |  By LimaCharlie
Michael Smith, CTO at Vercara, came back for another episode of Defender Fridays to talk about malware DGAs!
  |  By LimaCharlie
Pedram Amini, CTO at InQuest, joined us to discuss his startup journey.
  |  By LimaCharlie
As data volumes grow exponentially, CISOs face the mounting challenge of managing storage costs without compromising security. Storing vast amounts of security data can quickly become cost-prohibitive, and inefficient storage solutions can lead to budget overruns. This webinar will explore how LimaCharlie can help reduce storage spend while maintaining robust security measures.
  |  By LimaCharlie
As a security professional, you know that the ability to swiftly and effectively respond to threats is crucial. This live session will delve into the powerful capabilities of LimaCharlie, a SecOps Cloud Platform, for automating comprehensive Incident Response (IR) workflows. You’ll learn how to leverage LimaCharlie for a seamless and automated forensic triage acquisition, evidence processing, and forensic timeline generation.
  |  By LimaCharlie
On this episode of The Cybersecurity Defenders Podcast, we talk network threat hunting with Chris Brenton, COO at Active Countermeasures.

LimaCharlie gives security teams full control over how they manage their security infrastructure. Get full visibility into your coverage, build what you want, control your data, get the security capabilities you need, for however long you need them, and pay only for what you use.

LimaCharlie Sensors enable organizations to collect relevant security telemetry, logs and artifacts in real-time from any source and process that data at wire speed using a universal detection, response and automation engine. Use signature based detections, your favourite threat feed or subscribe to curated detection rules.

An engineering approach to cybersecurity:

  • Endpoint detection & response: Respond to threats at wire speed and create powerful automations. Leverage solutions custom designed for your environment and control your security posture without having to rely on external vendors.
  • Software-defined networking: Secure and monitor network access to your endpoints by providing advanced instrumented Zero Trust VPN access. LimaCharlie’s Secure Access Service Edge (SASE) makes secure remote networking easy and affordable.
  • Windows Event Log monitoring: Gain the ability to capture and analyze Windows Event Logs (WEL) in real-time. Ingested WEL are indexed along common indicators of compromise and run through the Detection & Response engine.
  • File & registry integrity monitoring: LimaCharlie's File & Registry Integrity Monitoring capability allows you to monitor specific file path patterns and registry patterns for changes.
  • Monitoring cloud deployments: Secure your cloud using LimaCharlie’s advanced Sensor technology. Run in a VM, Docker, or as a privileged container in Kubernetes. Optimize your costs with fine-grained event collection control, autoscaling and automated sensor culling.
  • YARA scanning at scale: Various YARA scanning methods are available. Run a scan on any given endpoint or continuously across the entire fleet in a way that does not impact performance. Pull YARA signatures from Github repositories and other sources, both private and public.
  • Cutting edge detections: Leverage the work of best-in-class professionals with an unparalleled cost efficiency. Subscribe to threat feeds and curated detection rules. Easily write your own custom rules and apply them instantly to your entire fleet.
  • Log and artifact monitoring: Ingest logs, or any file type, from any source and run them through the detection, automation and response engine. One year of full telemetry storage included - not just detections or select entries, but all endpoint, network, and external logs telemetry.

Detect and respond on everything.