← Back to Blog

Developer Roll Up: March 2022

Picture of Christoper Luft, LimaCharlie Co-Founder and Creative Technologist
Christopher Luft
Developer Roll Up: March 2022

It is the end of the month and the end of the quarter. It has been a big one here at LimaCharlie. We have grown the team and released three new sensor types built on our new open-source adapter, and this is just the beginning.

We are also starting something new. For an hour every Friday, we are going to be holding office hours starting at 9.00 AM PT. If you have ideas for things to build, have questions about architecture, integration, or anything else, this will be a perfect time to chat with the LC team. A link to the meeting here is here: LimaCharlie’s virtual office


March 25, 2022

Introducing the new Microsoft Defender Sensor

We have added a new Microsoft Defender Sensor.

Microsoft Defender has two values streams:

  • Defender for Cloud logs will come into LimaCharlie as one Microsoft Defender sensor.

  • Defender for Endpoints, on the other hand, will be mirrored as multiple sensors in LimaCharlie (similarly to the way we handle Carbon Black sensors).

Microsoft Defender is a usage-based sensor billed at $0.15 / GB. Check this step-by-step guide to get started with Microsoft Defender log collection.

March 23, 2002

LimaCharlie Integrates with Torq

When we talk about offering a vendor-neutral security infrastructure, we mean it. LimaCharlie users can now send data to Torq, the no-code Security Automation platform (on top of 15+ destinations available on the platform). More info on this security automation platform can be found on their website: https://torq.io/

March 14, 2022

Introducing new Windows Event Log Sensor

We have added a new Windows Event Log Sensor.

There might be times when you would not want to deploy the LimaCharlie agent on the endpoint, but you would still like to connect Windows Event Logs from the system. With the addition of the Windows Event Log sensor that runs on the LimaCharlie Adapter, you now have the ability to do it. Check this step-by-step guide to get started with the WEL collection. 

Introducing Google Cloud BigQuery output

LimaCharlie has added a new Google Cloud BigQuery output.

With the addition of the Google Cloud BigQuery output destination, LimaCharlie users can now output events and detections to a Google Cloud BigQuery Table to turn security data into valuable insights. Visit the technical doc or help doc for details or get started in the web app by navigating to the Outputs view.