Appsec | Datadog

Find vulnerabilities in your code with Datadog Application Vulnerability Management

Learn how Application Vulnerability Management helps you quickly fix critical vulnerabilities in your code ...

Threat modeling with Datadog Application Security Management

Learn how to develop effective threat models for your system with Datadog Application Security Management.

State of Application Security

We analyzed data from thousands of organizations to discover which vulnerabilities really matter, which ...

Best practices for application security in cloud-native environments

Learn how to implement an effective strategy for keeping cloud-native applications secure.

The Confluence RCE vulnerability (CVE-2022-26134): Overview, detection, and remediation

Learn how the Confluence RCE vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Spring4Shell vulnerability: Overview, detection, and remediation

Learn how the Spring4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Dirty Pipe vulnerability: Overview, detection, and remediation

Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your ...

Introducing Datadog Application Security Management

Datadog Application Security Management empowers security, operations, and development teams to build and run ...

The PwnKit vulnerability: Overview, detection, and remediation

Learn how the PwnKit vulnerability works, how to detect it, and how Datadog can help you secure your systems.

The Log4j Log4Shell vulnerability: Overview, detection, and remediation

Learn how the Log4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

Datadog acquires Sqreen to strengthen application security

Datadog has acquired Sqreen, an application security platform for the modern enterprise.