Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2022

The PwnKit vulnerability: Overview, detection, and remediation

On January 25, 2022, Qualys announced the discovery of a local privilege escalation vulnerability that it identified as PwnKit. The PwnKit vulnerability affects PolicyKit’s pkexec, a SUID-root program installed by default on many Linux distributions. The same day of the announcement, a proof of concept (PoC) exploit was built and published by the security research community.

Elevate AWS threat detection with Stratus Red Team

A core challenge for threat detection engineering is reproducing common attacker behavior. Several open source and commercial projects exist for traditional endpoint and on-premise security, but there is a clear need for a cloud-native tool built with cloud providers and infrastructure in mind. To meet this growing demand, we’re happy to announce Stratus Red Team, an open source project created to emulate common attack techniques directly in your cloud environment.

Datadog Cloud Security Platform

Datadog's Cloud Security Platform—consisting of Cloud SIEM, Posture Management, and Workload Security—delivers real-time threat detection and continuous configuration audits across your applications, hosts, containers, and cloud infrastructure. Datadog derives security insights from your observability data, enabling security and DevOps teams to work together to detect, investigate, and remediate threats.