Please turn on your JavaScript for this page to function normally.
Swimlane Cloud helps security teams to overcome process and data fatigue

Swimlane released Swimlane Cloud, a cloud-scale, low-code platform for security automation that is available as software-as-a-service (SaaS). Swimlane Cloud provides a new way …

Attivo Networks and Swimlane empower organizations to get ahead of would-be cyber attacks

Attivo Networks and Swimlane announced a technology alliance partnership that brings together privilege escalation prevention and threat lateral movement detection with …

Cybersixgill DVE Score integrates with the Swimlane SOAR platform

Cybersixgill announced that its Dynamic Vulnerability Exploit (DVE) Score is now available on the Swimlane security automation platform to help users accelerate focused …

ZeroFOX launches App Library to provide integrated external threat intelligence and protection

ZeroFOX announced the release of the largest App Library enabling security teams to streamline their response to external threats through effective threat intelligence …

Cybersixgill Darkfeed available through Swimlane’s security automation platform

Cybersixgill announced that Darkfeed will be available through Swimlane‘s security automation platform. Now, Swimlane users can enhance their threat research and …

SOAR
How do I select a SOAR solution for my business?

Security Orchestration, Automation and Response (SOAR) products offer an appealing solution, promising efficiencies in detecting and responding to threats. However, …

Swimlane raises $40M to accelerate partnerships and alliances, expand research and development

Swimlane announced it has raised $40 million in funding led by EIP. This funding will accelerate partnerships and alliances, expand research and development, and enable …

Swimlane Analyst Hub: Increasing access to educational content and open-source tools

Swimlane, an industry leader in security orchestration, automation and response (SOAR) announced the launch of the Swimlane Analyst Hub as a way to aggregate its open-source …

Swimlane acquires Syncurity to spur growth and affirm commitment to SOAR market

Swimlane, an independent leader in security orchestration, automation and response (SOAR), announced the acquisition of Syncurity, an organization focused on security incident …

cloud
While many migrate security tools to the cloud, concerns remain

While many companies are beginning to migrate security tools to the cloud, a significant number have concerns, a survey by Exabeam reveals. The survey highlights data privacy, …

patch
Organizations struggle with patching endpoints against critical vulnerabilities

Less than 50 percent of organizations can patch vulnerable systems swiftly enough to protect against critical threats and zero-day attacks, and 81 percent have suffered at …

tools
Too many alarms and too few security analysts? Think SOAR

Security automation, orchestration and response (SOAR) speeds up the incident response process by replacing manual tasks with automated workflows. We sat down with Swimlane …

Don't miss

Cybersecurity news