Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Datadog

Application Vulnerability Management demo

Application Vulnerability Management provides continuous, real-time vulnerability detection across applications in production. See how you can use Application Vulnerability Management to identify, prioritize, and resolve high-impact vulnerabilities exposed in production, without any performance overhead.

Risk Management is a Team Sport with Emilio Escobar

Datadog's Chief Information Security Officer, Emilio Escobar, discusses how organizations are reducing silos between devops and security teams in order to effectively manage security risks. In order to provide secure defaults, decentralized security, and rapid response to security events with deep context, Datadog embeds security at all different levels and scales its program by utilizing security ambassadors and engineers.

Threat modeling with Datadog Application Security Management

Threat modeling is a critical part of building high-performing, secure systems. It is responsible for “analyzing representations of a system to highlight concerns about security and privacy characteristics.”1 Creating an effective threat model involves two main steps: system modeling to map out all existing system components and the relationships between them, and threat elicitation to identify areas in the system that could be vulnerable to a security issue.

Enhance corporate application security with AWS Verified Access and Datadog

AWS Verified Access makes it easy and more secure for organizations to grant local or remote access to corporate applications without the use of a VPN. By using Verified Access, you can assign group policies to manage your organizations’ application access and administrative privileges at scale.

Datadog achieves ISO 27701 Processor certification for customer data privacy

With the establishment of the EU General Data Protection Regulation (GDPR) and the expanding international landscape of data protection laws, organizations today face complex requirements and heightened scrutiny when it comes to data privacy. In addition, public awareness of data exploitation and digital surveillance is growing, and individuals are more concerned than ever about data privacy.

State of Application Security

Web application security is an important concern for organizations. Attacks have historically happened at the infrastructure and network level, but today, they increasingly target the business logic exposed by services that handle the most critical and sensitive data. The attack surface of applications is ever increasing, with more than 25,000 vulnerabilities identified in 2022 alone.

Datadog's Security Observability Day 2023

Datadog Cloud Security products offers real-time security monitoring across the stack, leveraging the Datadog Observability platform already used by millions of engineering teams. During this Datadog Security Observability Day we’ve shared how Datadog is making security a team sport, and how our security products help observe, uncover and secure vulnerabilities that matter.

Automate common security tasks and stay ahead of threats with Datadog Workflows and Cloud SIEM

Detecting and remediating security threats is a constantly evolving concern for modern DevSecOps and security operations center (SOC) teams. Moreover, manually investigating and responding to vulnerabilities and threats is time-consuming, laborious, and knowledge-intensive.