Swimlane Announces Record Year with 123% New ARR Growth

14 New Fortune 500 Companies Choose Swimlane as Sole Source for Security Automation

BOULDER, Colo. – January 31, 2023 – Swimlane, the low-code security automation company, today announced record financial results with 123% year-over-year (YoY) growth in new annual recurring revenue (ARR) and 129% YoY growth in international ARR for fiscal year 2022.  With these results, Swimlane continues to be the largest and fastest-growing pure play security automation company.

“Swimlane has made significant investments in our platform and team, which has led to successful expansion of our business and broad acceptance across many verticals,” said James Brear, CEO of Swimlane. “We are very proud to see that our strategy is beginning to pay off. The monumental growth we experienced in 2022 is a testament to our ability to address the cybersecurity demands of today’s modern organizations through an approach that quantifies business value, overcomes process and data fatigue, and combats chronic staffing shortages.”

Accelerated Fortune 500 Customer Adoption

Swimlane achieved massive customer acquisition growth in 2022 with an 82% YoY increase in new customers, including 14 new Fortune 500 accounts. Many of the world’s most recognized brands are standardizing on Swimlane for security automation, including InComm Payments, Konica Minolta, and Packaging Corporation of America. The company’s significant growth in customers highlights the critical role low-code automation plays today in addressing today’s pervasive security challenges, including keeping up with an ever-changing threat landscape and complexity across security environments due to siloed tools, teams, and processes.

Additionally, Swimlane increased its Technology Alliance revenue growth by 109% in 2022, highlighting the company’s partner-first approach to foster collaboration, drive enablement and facilitate financial empowerment for partners. The company also announced its partnership with NTT Data to help organizations globally address compliance and regulatory requirements, and tackle the challenges associated with managing big data through low-code security automation.

New Funding Fuels International Growth, Platform Innovations

Swimlane secured a $70 million growth funding round in July to accelerate the company’s global expansion and advance platform innovations in security automation. As part of that investment, the company introduced Swimlane Turbine. This breakthrough security automation platform transcends traditional Security Orchestration, Automation and Response (SOAR) by capturing hard-to-reach telemetry to expand actionability closer to the point of threat inception. 

Swimlane’s low-code platform for security automation is both approachable enough for those with no coding experience and sophisticated enough to satisfy the world’s most demanding security operations. This enables security teams to extend automation beyond the security operations center (SOC) for use cases such as fraud, insider threat and employee offboarding. 

Industry Recognition Underscores Award-Winning Year

In 2022, Swimlane received several prestigious awards and industry recognition, highlighting the market need for low-code security automation. The company ranked No. 24 among cybersecurity companies on the Deloitte Technology Fast 500™, a ranking of the 500 fastest-growing technology, media, telecommunications, life sciences, fintech, and energy tech companies in North America. The company also ranked as Colorado’s fastest-growing cybersecurity company, with a No. 15 overall ranking on the Colorado Startups Leaderboard

Swimlane saw additional industry recognition and award wins, including:

About Swimlane

Swimlane is the leader in low-code security automation. The Swimlane Turbine platform unifies security operations in-and-beyond the SOC into a single system of record that helps reduce process and data fatigue, while helping security leaders overcome chronic staffing shortages and more easily quantify business value and the efficacy of security operations. Learn more at swimlane.com.

Request a Live Demo