Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Datadog

Integrate Sigma detection rules with Datadog Cloud SIEM

As organizations grow, they naturally need to analyze logs from more data sources. But as these data sources expand in number and type, it becomes more difficult for teams to scale their security detection rules to keep up with the ever-changing threat landscape. Sigma is an open source project that aims to address this challenge. By leveraging the expertise of the open source community, Sigma enables security teams to implement out-of-the-box rules that cover a wide range of threat scenarios.

Changes to Datadog Cloud Security Management

In order to better meet organizations’ specific requirements for securing their environments, we are making changes to our Cloud Security Management product. On August 1, Datadog introduced new offerings in Cloud Security Management: CSM Pro and CSM Enterprise. Alongside Datadog Cloud Workload Security, these distinct packages provide customers with security capabilities tailored to their particular use cases and needs.

Securing your Software Supply Chain

Composability has rapidly accelerated the pace of software development by allowing engineers to reuse openly shared libraries and packages. But the widespread adoption of these components also makes them an enticing avenue of attack for malicious actors. In this fireside session, André Arko (Head of Open Source, Ruby Central) and Dustin Ingram (Director, Python Software Foundation) will join Emilio Escobar (CISO, Datadog) for a discussion about securing your software supply chain.

Creating a Culture of Security

Just as DevOps is more than just CI/CD tooling, DevSecOps is more than simply scanning code for vulnerabilities in your deployment pipeline. Creating a culture where every engineer is invested in reducing risk and values security can be challenging. In this panel session, we’ll chat with engineering leaders from security, development, and operations to learn how they’re fostering a culture of security in their organizations.

Reproducing common attacks in the cloud with Stratus Red Team

Stratus Red Team is a project that allows you to easily reproduce, understand, and detect common attack techniques in the cloud. As a self-contained tool, you can also use it to validate your threat detection logic. In this video, Christophe walks through the use of Stratus Red Team to reproduce a common AWS attack.

Mitigate identity risks and infrastructure vulnerabilities with Datadog Cloud Security Management

Cloud environments comprise hundreds of thousands of individual components, from infrastructure-level containers and hosts to access-level user and cloud accounts. With this level of complexity, it’s important to establish and maintain end-to-end visibility into your environment for many reasons—not least among them to efficiently identify, prioritize, and mitigate security threats.

Find vulnerabilities in your code with Datadog Application Vulnerability Management

As organizations increasingly adopt continuous delivery practices and deploy code as often as every few seconds, the number of vulnerabilities in your code and the potential for them to go undetected increases. Not knowing which vulnerabilities to focus on can be extremely costly—both in terms of the resources needed to address them as well as the risk they pose for your system.

Conduct historical security investigations with Datadog Cloud SIEM Investigator

As organizations increase the size of their cloud footprint and the complexity of their applications, they face challenges securing their infrastructure and services. Security breaches often go undetected for months, giving attackers time to do extensive harm. Once organizations become aware of a breach, they may no longer have access to the logs that comprise a complete history of the attack, because the time span easily exceeds their log retention window.

Monitor 1Password with Datadog Cloud SIEM

1Password is a password manager that helps organizations reduce the use of weak and reused credentials across their teams. Because your organization uses 1Password to store highly sensitive information, including passwords, access keys, and secret tokens, monitoring logs generated by activity in your 1Password environment can be useful, as unexpected patterns of behavior could indicate malicious activity by attackers.

Monitor Cloudflare Zero Trust with Datadog Cloud SIEM

Cloudflare’s SASE is a zero trust network-as-a-service platform that dynamically connects users to enterprise resources, with identity-based security controls delivered close to users, wherever they are. Cloudflare spans more than 300 cities in over 100 countries, resulting in latencies under 50 milliseconds for 95 percent of the internet-connected population globally.