Swimlane Expands Security Automation Business into Japan

Swimlane, a low-code security automation company, announced today further expansion in the Asia-Pacific Japan (APJ) region through the opening of the company’s newest office in Tokyo, and the general availability of Swimlane Turbine in the region.

The deployment highlights Swimlane’s growth and dedication to empowering Japan-based customers and partners to unlock the use of automation beyond the SOC and create a system of record for security operations.

According to a recent study, the Asia-Pacific region’s global cybersecurity workforce shortage widened by 52.4 percent in 2022. Japan saw a 37.9 percent growth in the gap between the workforce and the number of cybersecurity professionals needed in the country.

The majority (56 percent) of cybersecurity professionals in the region feel the gap puts their organization at moderate or extreme risk of attack, highlighting that security operations teams are overburdened by manual, repetitive and time-consuming tasks required to track, mitigate and respond to security events.

Swimlane has seen exponential growth in Asia at more than 300 percent in customers, which now represents 23 percent of its global customers. To support the company’s growth over the last 18 months, Swimlane has increased employee headcount across sales, customer success, professional services and engineering to more than 80 people in the region.

β€œOur growth in this market is a testament to the increasing demand for efficient and effective security solutions, and we look forward to working with our customers and partners in Japan to continue driving meaningful change in the industry,” said James Brear, CEO of Swimlane. β€œThe capabilities of Swimlane Turbine Cloud will allow customers, including MSSPs, to automate responses to security data, which results in greater visibility, reduced risk and faster response times.”

Swimlane Turbine, a breakthrough in low-code security automation, addresses the challenges in the region by representing a solution that unifies security operations and empowers teams to keep pace with alerts, emerging threats and complex security processes.

Recently announced as the only full-stack cloud-native security automation platform, Turbine provides customers with a faster deployment solution and less infrastructure to manage compared to legacy on-prem security orchestration, automation and response (SOAR) solutions.

For more information, visit swimlane.com.