Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Datadog

Secure serverless applications with Datadog ASM

The popularity of serverless architectures continues to grow as organizations seek ease of scalability and to eliminate the need to provision and manage infrastructure. In fact, in our most recent State of Serverless report, we found that more than half of our customers have adopted serverless technologies offered by Azure, Google Cloud, and AWS.

How Firstup extends security organizational wide with Datadog and AWS

n this video, learn how Datadog’s integrated solutions can increase visibility and improve collaboration between DevOps and security teams in real time. In this session, you will learn how Chad Upton, Vice President of Infrastructure at Firstup, uses Datadog Cloud Security Management to bring together cloud security and observability to enable their engineers to continuously maintain security and compliance best practices across their AWS assets. You’ll also get the chance to hear from Ray Zaman, Solutions Architect at AWS, on how to easily surface and remediate misconfigurations of your AWS environment with Cloud Security Management.

Highlights from AWS re:Invent 2022

Just like shopping on Black Friday, AWS re:Invent has become a post-Thanksgiving tradition for some of us at Datadog. We were excited to join tens of thousands of fellow AWS users and partners for this annual gathering that features new product announcements, technical sessions, networking, and fun. This year, we saw three themes emerge from the conference announcements and sessions.

Fix common cloud security risks with the Datadog Security Labs Ruleset

With the continual increase of attacks, vulnerabilities, and misconfigurations, today’s security organizations face an uphill battle in securing their cloud environments. These risks often materialize into unaddressed alerts, incidents, and findings in their security products. However, part of the issue is that many security teams are often stretched too thin and overburdened by alert fatigue.

Fix common cloud security risks with the Essential Cloud Security Controls Ruleset

With the continual increase of attacks, vulnerabilities, and misconfigurations, today’s security organizations face an uphill battle in securing their cloud environments. These risks often materialize into unaddressed alerts, incidents, and findings in their security products. However, part of the issue is that many security teams are often stretched too thin and overburdened by alert fatigue.

Analyze security logs from Amazon Security Lake with Datadog

Amazon Security Lake allows customers to build security data lakes from integrated cloud and on-premises data sources as well as from their private applications. Directing your security telemetry into a unified data lake makes it easier to manage, analyze, and route security-log and event data to third-party SIEM solutions that leverage that telemetry.

Visualize activity in your cloud environment with Datadog Cloud SIEM Investigator

Investigating the origin of activity in cloud-native infrastructure—and understanding which activity is a potential threat—can be a challenging, time-consuming task for organizations. Cloud environments are complex by nature, comprising thousands of ephemeral, interconnected resources that generate large volumes of alerts, logs, metrics, and other data at any given time.

Datadog Cloud Security Management Demo

Datadog Cloud Security Management provides security context for your observability data to help you quickly identify threats and misconfigurations across your infrastructure. In this demo, we show you how Cloud Security Management allows you to remediate threats, collaborate with other teams, and declare incidents for further investigation, giving you complete cloud-native application protection.