Research | Datadog

State of DevSecOps

We analyzed data from thousands of applications and cloud environments to assess trends in application ...

State of Cloud Security

We analyzed data from thousands of organizations to understand the latest trends in cloud security posture.

10 insights on real-world container use

Our latest report examines more than 2.4 billion containers run by tens of thousands of Datadog customers to ...

The State of Serverless

Our latest report, which builds on our yearly research on the serverless ecosystem, examines thousands of ...

State of Application Security

We analyzed data from thousands of organizations to discover which vulnerabilities really matter, which ...

9 insights on real-world container use

Our 2022 report examines more than 1.5 billion containers run by tens of thousands of Datadog customers to ...

State of AWS Security

We analyzed trends in the implementation of security best practices and took a closer look at various types of ...

The Confluence RCE vulnerability (CVE-2022-26134): Overview, detection, and remediation

Learn how the Confluence RCE vulnerability works, how to detect it, and how Datadog can help you secure your ...

The State of Serverless

Our latest report, which builds on our yearly research on the serverless ecosystem, examines thousands of ...

The Spring4Shell vulnerability: Overview, detection, and remediation

Learn how the Spring4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Dirty Pipe vulnerability: Overview, detection, and remediation

Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your ...

The PwnKit vulnerability: Overview, detection, and remediation

Learn how the PwnKit vulnerability works, how to detect it, and how Datadog can help you secure your systems.

The Log4j Log4Shell vulnerability: Overview, detection, and remediation

Learn how the Log4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

10 trends in real-world container use

Building on our yearly reports on how our customers are using containers, we are pleased to share our latest ...

The State of Serverless 2021

Our latest research examines millions of functions to understand how serverless is being used in the real ...

11 facts about real-world container use

Building on our yearly reports on how our customers are using containers, we are pleased to share our latest ...

The State of Serverless 2020

As serverless technology increases in popularity, we examine how (and how much) serverless is being used in ...

8 facts about real-world container use

Building on our yearly reports on how our customers are using containers, we are pleased to share our latest ...

8 emerging trends in container orchestration - 2018

Building on our yearly reports on how our customers are using Docker in the real world, we are pleased to ...

8 surprising facts about real Docker adoption

With thousands of companies using Datadog to track their infrastructure, we can see software trends emerging ...

The Meltdown/Spectre saga: The impact across millions of cores

Data from millions of cores monitored by Datadog shows widespread impacts of the security patches.

8 surprising facts about real Docker adoption - 2017

With thousands of companies using Datadog to track their infrastructure, we can see software trends emerging ...

8 surprising facts about real Docker adoption - 2016

With thousands of companies using Datadog to track their infrastructure, we can see software trends emerging ...

3 clear trends in ECS adoption

Our new research shows Amazon's ECS steadily gaining steam

8 surprising facts about real Docker adoption - 2015

With thousands of companies using Datadog to track their infrastructure, we can see software trends emerging ...

...
...