Appsec | Datadog

State of DevSecOps

We analyzed data from thousands of applications and cloud environments to assess trends in application ...

Mitigate the primary risks to API security

Learn about the different types of threat actors that target APIs, their motives, and which common ...

Datadog Security extends compliance and threat protection capabilities for Google Cloud

Learn how Datadog provides centralized security monitoring for your Google Cloud environment.

Mitigate vulnerabilities from third-party libraries with Datadog Software Composition Analysis

Learn how Datadog SCA enables teams to secure application services.

Find vulnerabilities in your code with Datadog Code Security

Learn how Datadog helps you quickly fix critical vulnerabilities in your code with runtime monitoring, ...

Enhance SBOMs with runtime security context by using Datadog Software Composition Analysis

Learn how Datadog Software Composition Analysis can complement SBOMs with informative, queryable, and linkable ...

アプリケーション セキュリティ調査レポート

この調査レポートで、実社会でのアプリケーションセキュリティに関する7つのファクトが分かります。

Threat modeling with Datadog Application Security Management

Learn how to develop effective threat models for your system with Datadog Application Security Management.

State of Application Security

We analyzed data from thousands of organizations to discover which vulnerabilities really matter, which ...

Best practices for application security in cloud-native environments

Learn how to implement an effective strategy for keeping cloud-native applications secure.

Secure serverless applications with Datadog ASM

Learn how Datadog ASM can help secure your serverless environments.

The Confluence RCE vulnerability (CVE-2022-26134): Overview, detection, and remediation

Learn how the Confluence RCE vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Spring4Shell vulnerability: Overview, detection, and remediation

Learn how the Spring4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

The Dirty Pipe vulnerability: Overview, detection, and remediation

Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your ...

Introducing Datadog Application Security Management

Datadog Application Security Management empowers security, operations, and development teams to build and run ...

The PwnKit vulnerability: Overview, detection, and remediation

Learn how the PwnKit vulnerability works, how to detect it, and how Datadog can help you secure your systems.

The Log4j Log4Shell vulnerability: Overview, detection, and remediation

Learn how the Log4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...

Datadog acquires Sqreen to strengthen application security

Datadog has acquired Sqreen, an application security platform for the modern enterprise.

...
...