Swimlane SOAR Platform Gets Big Performance Boost Reducing MTTD and MTTR

2 Minute Read

 

Setting new performance benchmarks for SOAR

We’re excited to announce the newest release of Swimlane! Swimlane users will see up to 35X performance improvement in alarm ingestion rates and up to a 60X improvement in search query response and display rates. Both achievements set new benchmarks for security orchestration, automation and response (SOAR) platforms, significantly reducing mean time to detect (MTTD) and response (MTTR) for security incidents.

With the newest release of Swimlane, users can:

  • Achieve new performance and scalability benchmarks for alert ingestion, queries, lookups, and alert deduplication.
  • Improve case, alert, event and indicator correlation and simplify the user experience for searching records across applications, easing the burden on overworked analysts.
  • Enhance co-editing and collaboration functionality, enabling expanded case management, investigation, and proactive threat hunting activities.
  • Improve inline testing of third party plug-ins with an embedded interface to test, edit and retry plug-ins right from Swimlane, not in an external IDE.
  • Improve the high availability architecture, supporting Kubernetes and Docker running on RHEL and CentOS built for enterprise-scale.

And much more, boosting overall security operations center (SOC) performance!

The SOAR enabled SOC

SOAR enables SOC teams to integrate, scale and optimize SecOps management dynamically from one place. With Swimlane’s vendor-neutral building block approach and hundreds of out-of-the-box integrations, security analysts using Swimlane can address any SecOps, DevOps or ITOps use cases easily and effectively.

Webinar: The Past, Present and Future of Security Orchestration, Automation and Response

Manual incident response processes and difficulty hiring experienced personnel leaves security teams struggling to keep up with the growing volume of alerts. Security orchestration, automation and response (SOAR) streamlines and speeds up the incident response process by integrating your people, processes and technology. Watch this on-demand Swimlane webinar to get an in-depth look into the past, present and future of SOAR with research, reports and real-life SOAR customer data supporting these insights.

Watch Now

Request a Live Demo