← Back to Blog

LimaCharlie integrates with SnapAttack’s Community Edition powering threat detections

Picture of Christoper Luft, LimaCharlie Co-Founder and Creative Technologist
Christopher Luft
LimaCharlie SnapAttack Community Edition integration

LimaCharlie is pleased to announce an integration with SnapAttack’s Community Edition, a new offering from SnapAttack that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by   SnapAttack’s threat research team and highly skilled community researchers together with popular community tools, such as Atomic Red Team and Sigma. The ruleset contains high-confidence, low noise detections that have been verified against true positive attack data by SnapAttack’s threat detection team that work for the most popular SIEM and EDR platforms.

SnapAttack's threat researchers amplify your security posture through their massive Detection Repo containing hundreds of validated detections that are scored for false positive and false negative performance.

Partnering with SnapAttack further expands on our ethos of democratizing access to security by allowing users to get started with powerful tools and community-driven detections for free. SnapAttack brings a wide range of verified, low false-positive, detection rules which the team at LimaCharlie are very excited to extend to our customers. At LimaCharlie, we look forward to working alongside our partners and customers to create value in high-confidence, low noise threat detections.

SnapAttack’s approach to detection combined with LimaCharlie’s engineering focus create the perfect environment for adopting Detections as Code (DaC). Using DevOps principles, such as peer review, automated testing, and deployment, you can radically shorten your change control process.

Perform retroactive threat hunting with LimaCharlie Replay where you have the ability to run detection logic over historical data with your telemetry stored at no cost for 12 months. Run the SnapAttack Community Edition ruleset against any previous timeframe to see if you’ve been compromised.

Be confident in your coverage by deploying the SnapAttack Community Edition ruleset with LimaCharlie today. Get started by creating your free LimaCharlie account and free SnapAttack account.

If you’d like to learn more about the LimaCharlie platform and how enabling SnapAttack can add value to your security team, schedule a demo with us.

You can also join LimaCharlie CEO and Founder, Maxime Lamothe-Brassard, and SnapAttack Chief Growth Officer, Paul Caiazzo, for a live webinar on December 14, 2022 @ 10:00AM PT for an in-depth look at the integration and what this means for the cybersecurity community.