Aug 3, 2022

Swimlane Achieves SOC 2 Type II Compliance for Cloud Environments

Independent audit validates all Swimlane cloud environments meet the highest standards for security and availability

BOULDER, Colo. – Aug. 3, 2022 – Swimlane, the low-code security automation company, today announced the successful completion of its System and Organization Controls (SOC) 2 Type II audit, achieving compliance with the leading industry standards for customer data security. The report highlights Swimlane’s ongoing commitment to providing a secure data environment for its customers.

SOC 2 has a rigorous requirement on how companies handle customer data and information, so compliance guarantees there are established and implemented organizational practices in place to safeguard customer data. The certification comes on the heels of the company’s launch of Swimlane Turbine, a breakthrough in low-code automation that captures hard-to-reach telemetry and expands actionability beyond closed extended detection and response (XDR) ecosystems.

“Swimlane has always upheld rigorous security and data confidentiality standards, and achieving SOC 2 Type II compliance is further evidence of this commitment,” said Michael Lyborg, Senior Vice President of Global Security and Enterprise IT at Swimlane. “With the ever-changing threat landscape and increase in cyberattacks on organizations, this independent audit provides our customers with third-party validation that Swimlane is an exceptional choice for businesses that require certified providers, especially following our announcement of Swimlane Turbine.”

Swimlane provides low-code security automation that is both approachable and scalable to industries such as critical infrastructure, healthcare, financial services and education. Data integrity and security are fundamental parts of how Swimlane manages user identity. SOC 2 Type II compliance represents a commitment that secure systems and controls are maintained by the organization on an ongoing basis. Swimlane will begin an audit for SOC 2 Type II renewal beginning in the first quarter of 2022.

The audit was completed with the help of Secureframe, and Johanson Group attested to Swimlane’s information security controls meeting the leading industry standards for security and availability.

Key Resources

About Swimlane

Swimlane is the leader in low-code security automation. The Swimlane Turbine platform unifies security operations in-and-beyond the SOC into a single system of record that helps reduce process and data fatigue, while helping security leaders overcome chronic staffing shortages and more easily quantify business value and the efficacy of security operations. Learn more at swimlane.com.

Request a Live Demo