CIO Influence
CIO Influence News Cloud

Swimlane Achieves SOC 2 Type II Compliance for Cloud Environments

Swimlane Achieves SOC 2 Type II Compliance for Cloud Environments

Independent audit validates all Swimlane cloud environments meet the highest standards for security and availability

Swimlane, the low-code security automation company, announced the successful completion of its System and Organization Controls (SOC) 2 Type II audit, achieving compliance with the leading industry standards for customer data security. The report highlights Swimlane’s ongoing commitment to providing a secure data environment for its customers.

“With the ever-changing threat landscape and increase in cyberattacks on organizations, this independent audit provides our customers with third-party validation that Swimlane is an exceptional choice for businesses that require certified providers, especially following our announcement of Swimlane Turbine.”

SOC 2 has a rigorous requirement on how companies handle customer data and information, so compliance guarantees there are established and implemented organizational practices in place to safeguard customer data. The certification comes on the heels of the company’s launch of Swimlane Turbine, a breakthrough in low-code automation that captures hard-to-reach telemetry and expands actionability beyond closed extended detection and response (XDR) ecosystems.

Latest ITechnology News: Heal Software Inc. Covered in Analyst Firm’s AIOps Report

“Swimlane has always upheld rigorous security and data confidentiality standards, and achieving SOC 2 Type II compliance is further evidence of this commitment,” said Michael Lyborg, Senior Vice President of Global Security and Enterprise IT at Swimlane. “With the ever-changing threat landscape and increase in cyberattacks on organizations, this independent audit provides our customers with third-party validation that Swimlane is an exceptional choice for businesses that require certified providers, especially following our announcement of Swimlane Turbine.”

Latest ITechnology News: Comcast Business Partners with Fortinet to Secure Enterprise Application Access with New SASE

Swimlane provides low-code security automation that is both approachable and scalable to industries such as critical infrastructure, healthcare, financial services and education. Data integrity and security are fundamental parts of how Swimlane manages user identity. SOC 2 Type II compliance represents a commitment that secure systems and controls are maintained by the organization on an ongoing basis. Swimlane will begin an audit for SOC 2 Type II renewal beginning in the first quarter of 2022.

Latest ITechnology News: Affinity Brings Relationship Intelligence to Zoom With Affinity Meetings

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

TTTech Auto and mimik Announce a Groundbreaking Partnership to Accelerate Software-Defined Vehicles

Business Wire

Zenlayer Joins AWS ISV Accelerate Program to Jointly Improve Digital Experience for Global Customers

CIO Influence News Desk

Puppet Extends Compliance Enforcement to Support Open-Source Puppet Users in Meeting CIS Benchmarks

PR Newswire