Security Research | Datadog

State of DevSecOps

We analyzed data from thousands of applications and cloud environments to assess trends in application ...

State of Cloud Security

We analyzed data from thousands of organizations to understand the latest trends in cloud security posture.

State of Application Security

We analyzed data from thousands of organizations to discover which vulnerabilities really matter, which ...

The Confluence RCE vulnerability (CVE-2022-26134): Overview, detection, and remediation

Learn how the Confluence RCE vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Spring4Shell vulnerability: Overview, detection, and remediation

Learn how the Spring4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Dirty Pipe vulnerability: Overview, detection, and remediation

Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your ...

The PwnKit vulnerability: Overview, detection, and remediation

Learn how the PwnKit vulnerability works, how to detect it, and how Datadog can help you secure your systems.

The Log4j Log4Shell vulnerability: Overview, detection, and remediation

Learn how the Log4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

Automate remediation of threats detected by Datadog Cloud SIEM

Learn how to use webhooks to automate security operations based on your Datadog monitoring data.

The Meltdown/Spectre saga: The impact across millions of cores

Data from millions of cores monitored by Datadog shows widespread impacts of the security patches.

...
...