Swimlane Augments Its Automated Security Platform With Lastline Integration

Swimlane expands its capabilities in security orchestration, automation and response by integrating with industry-leading malware detection platform


LOUISVILLE, Colo., April 04, 2018 (GLOBE NEWSWIRE) -- Swimlane, a leader in security automation and orchestration (SAO), announced today integration with Lastline, the leading provider of advanced malware detection. Together, Swimlane and Lastline help customers quickly and efficiently identify, inspect and respond to advanced malware attacks without increasing the workload on security operations staff. The interopability also streamlines security operations through a more centralized approach to security orchestration, automation and response.

“Swimlane is committed to improving cybersecurity threat response capabilities and lowering incident response times by integrating with products like Lastline,” said Cody Cornell, CEO and founder of Swimlane. “We are partnering with Lastline so that our customers can lower response times to malware-based attacks and gain valuable context during the incident response process through immediate access to critical threat intelligence and IOC data. By automating the analysis, workflow and response, this partnership will enable enterprises to detect and remediate cyberattacks before valuable data is lost.”

As the volume of cyberattacks continues to rise, security administrators struggle to keep pace while manually performing repetitive and time-consuming tasks to track, mitigate and resolve security events across multiple platforms. Research by the Ponemon Institute finds that the average security operations team receives 17,000 alerts every week, but is only able to investigate 29 percent of them. And the 2017 Cybersecurity Jobs Report predicts that the global shortage of cybersecurity professionals will result in 3.5 million unfilled cybersecurity jobs by 2021.

Swimlane helps organizations get the most out of existing resources by automating time-intensive, manual processes and operational workflows in real time. An API-first architecture, extensive out-of-the-box integrations and prepackaged templates are designed to allow organizations to quickly enable orchestration across their entire security infrastructure. Swimlane aims to deliver powerful analytics, real-time dashboards and key performance reporting to maximize the incident response capabilities of over-burdened and understaffed security operations.

Swimlane has partnered with Lastline for its critical malware detection capability and proven effectiveness, as documented by independent third-party testing. Mirroring the results of the 2016 test, Lastline achieved 100 percent in both malware detection and overall Security Effectiveness in the NSS Labs’ 2017 Breach Detection Systems group test – the only product ever to achieve a perfect score in multiple years.

Integration between Swimlane and Lastline enables customers to automate as much as 90 percent of the incident response process tied to inspecting and responding to advanced malware attacks. This is done via integrated automation and orchestration that allows Swimlane to automate tasks like submitting suspicious files and URLs to Lastline for inspection. Swimlane can also retrieve indicators of compromise (IOCs) and threat intelligence from Lastline in response to alarms from any third-party solution, automatically delivering critical event context. It can also submit information to Lastline to create IOCs based on Swimlane incident response reports.

About Swimlane
Swimlane is a leader in security automation and orchestration (SAO). Our platform empowers organizations to manage, respond to and neutralize cyber threats with the adaptability, efficiency and speed necessary to combat today’s rapidly evolving cyber threats. By automating time-intensive, manual processes and operational workflows and delivering powerful, consolidated analytics, real time dashboards and reporting from across your security infrastructure, Swimlane maximizes the incident response capabilities of over-burdened and understaffed security operations.

Swimlane was founded to deliver innovative and practical security solutions to organizations struggling with alert fatigue, vendor proliferation and chronic staffing shortages. Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response.
www.swimlane.com

Swimlane is headquartered in Denver, Colorado with operations throughout North America and Europe.


            

Coordonnées