The integrated platform for monitoring & security
Observability
End-to-end, simplified visibility into your stack’s health & performance
Infrastructure
Applications
Logs
Security
Detect, prioritize, and respond to threats in real-time
Cloud Security
Application Security
Cloud SIEM
Digital Experience
Optimize front-end performance and enhance user experiences
Related Products
Software Delivery
Build, test, secure and ship quality code faster
Service Management
Integrated, streamlined workflows for faster time-to-resolution
AIOps
AI
Monitor and improve model performance. Pinpoint root causes and detect anomalies
AI Observability
Platform Capabilities
Built-in features & integrations that power the Datadog platform
Built-in Features
Workflows & Collaboration
Extensibility
Industry
Technology
Use Case
Looking for Datadog logos?
You can find the logo assets on our press page.
Learn the common ways an attacker takes advantage of Microsoft 365 services and how to detect their activity.
Learn how Datadog AIOps helps you proactively detect issues before they become full-blown incidents, improving ...
Optimize IAM policies with least-privilege strategies to secure cloud environments and streamline access ...
Datadog Cloud SIEM security operational metrics provide deep insights into the performance of your security ...
Learn how you can use Datadog Cloud SIEM to get centralized security visibility and threat detection across ...
Learn how Datadog Exploit Prevention detects malicious requests targeting existing vulnerabilities in your ...
Learn how to improve secrets management by getting visibility into existing API keys, credentials, and more in ...
Learn how attackers take advantage of Microsoft Entra ID for lateral movement within Azure environments.
Learn how Datadog helps you stay DORA compliant by enabling you to manage risk across your entire system.
We highlight the key takeaways from our 2024 State of Cloud Security study and how Datadog CSM can help.
For our 2024 report, we analyzed data from thousands of organizations to understand the latest trends in cloud ...
Learn how we use our own products to implement and maintain a detection as code methodology across our ...
Learn how you can use Datadog Cloud SIEM to get centralized endpoint security visibility into your SentinelOne ...
Learn how a new content pack for Cloud SIEM lets you leverage Datadog’s Slack integration to perform ...
Learn about the latest additions to Cloud SIEM Content Packs and how they can help you strengthen security ...
Learn how innovations in Datadog Software Composition Analysis and Cloud Security Management help security ...
Learn how we used our own products to detect, investigate, and mitigate a complex attack against our load ...
Learn how Datadog Security Inbox uses a multi-tiered prioritization system to help you reduce alert fatigue ...
Datadog has been recognized as a Leader in the 2024 Gartner® Magic Quadrant™ for Observability Platforms.
See how you can increase your security posture and operational efficiency with our two new Akamai ...
Learn about new, out-of-the-box threat detections available in Datadog Cloud SIEM to help you improve security ...
Learn about the common ways SSRF attacks target cloud applications and APIs.
Learn how version 2 of the Essential Cloud Security Controls ruleset for CSM, with support for Kubernetes, ...
Learn how you can monitor the health and performance of your Teleport services and audit their activity.
Learn how Datadog Cloud SIEM helps you efficiently prioritize security risks and get deeper insights into AWS ...
Learn how Datadog Cloud SIEM enables you to create valuable signals from your historical logs.
Learn how to use Datadog SCA to automate reducing risks introduced by open source libraries.
Use Datadog Data Security to detect sensitive data within your AWS S3 buckets and RDS instances and prioritize ...
Learn how our suite of security products provide full-spectrum threat detection for your serverless containers ...
With insights from AWS IAM Access Analyzer available directly in Datadog CIEM, you can more easily find and ...
Learn how Agent scanning rules can help you comply with various data privacy regulations and further secure ...
Learn how Datadog uses the Secure by Design approach to develop new features.
Learn about key metrics for monitoring how well your AWS web application firewalls manage traffic and prevent ...
Learn how you can collect and analyze AWS WAF metrics and logs using AWS's suite of monitoring tools.
We highlight the key takeaways from our 2024 State of DevSecOps study and how Datadog can help.
Learn how Datadog Code Security offers vulnerability detection that is both accurate and production-ready.
Datadog Agentless Scanning provides visibility into risks and vulnerabilities within your hosts, running ...
See the full context of each vulnerability and its impact on your running code.
We analyzed data from thousands of applications and cloud environments to assess trends in application ...
Learn how the Misconfigurations Overview dashboard for Datadog CSM helps you monitor compliance posture trends ...
Learn how Datadog Cloud Security Management detects threats in real time to protect your Windows cloud-native ...
Learn about the different types of threat actors that target APIs, their motives, and which common ...
Kubernetes Security Posture Management helps you benchmark your Kubernetes environment against established ...
Learn how Datadog provides centralized security monitoring for your Google Cloud environment.
Learn how Datadog detects and stops threat actors who are taking advantage of cloud resources to mine for ...
We now supplement our internal threat intelligence with third-party feeds to help you root out evolving ...
Learn how Datadog's plugins for VS Code, Visual Studio, and JetBrains IDEs can help you investigate code ...
Learn how Datadog’s cloud security and logging solutions are fully compliant with US government requirements ...
Learn how visualizing your Google Cloud Armor data within Datadog can help you better protect your application ...
Learn how Datadog SCA enables teams to secure application services.
Our VP of Technical Community and Open Source shares his views on the importance of integrating security ...
Get details on how we detect and notify users about leaked Datadog keys—and learn about best practices for ...
Learn how Datadog ASM enables you to detect, prioritize, and remediate attacks and vulnerabilities in your web ...
Learn about our new offering, Datadog Cloud SIEM 15-Months Retention, and what customers can expect moving ...
Learn how to use Datadog Cloud SIEM to monitor your GitHub environment for suspicious activity.
Learn how the Google Cloud Security Command Center integration enables you to quickly detect threats to your ...
Learn how Sensitive Data Scanner can help you manage sensitive data, plug leaks, and maintain compliance.
Learn how Datadog Security Inbox equips engineering teams with actionable insights to meaningfully reduce ...
Learn how to secure your cloud infrastructure against IAM-based attacks with Datadog CIEM.
Learn how Datadog CSM Vulnerability Management can help you identify, prioritize, and remediate infrastructure ...
We highlight the key takeaways from our 2023 State of Cloud Security study and how Datadog CSM can help.
Learn how Datadog uses your application's existing instrumentation to detect vulnerabilities in production ...
We analyzed data from thousands of organizations to understand the latest trends in cloud security posture.
Learn how to approach chaos engineering experiments with the security of your cloud resources in mind.
Learn about some of the challenges with and recommendations for building sufficient security coverage for your ...
Learn how Content Packs in Datadog Cloud SIEM help you quickly and easily obtain key insights into potential ...
Learn how to use Datadog’s Cloud SIEM Investigator to understand user activity in Azure so you can triage ...
Learn how Datadog CSM helps our internal security, risk, and engineering teams collaborate to continuously ...
Learn how Sigma's out-of-the-box rules can help your security teams quickly and easily detect threats in your ...
Learn how Datadog’s open source Workload Security Evaluator helps you quickly and easily set up a container ...
Learn about Datadog's new CSM Pro and CSM Enterprise packages and what to expect moving forward.
Explore and visualize log data from long-running security breaches to understand and contain attacks.
Learn how Datadog helps you quickly fix critical vulnerabilities in your code with runtime monitoring, ...
Learn how you can use Datadog Cloud Security Management's latest features to protect your organization from ...
Learn how to use Datadog’s 1Password integration to monitor your 1Password logs for security issues in real ...
Learn how Datadog’s expanded Cloudflare integration can help you monitor your Cloudflare Zero Trust logs for ...
Learn how to use Stratus Red Team and Datadog Cloud SIEM to emulate AWS attacks and detect new threats.
Learn how Datadog Software Composition Analysis can complement SBOMs with informative, queryable, and linkable ...
Visualize resource access and alert on suspicious network activity with the Twingate integration.
Learn how to use CIDR notation in Datadog Log Management to easily search and analyze network traffic.
Learn how to use Remote Configuration to easily configure the behavior of Datadog components deployed in your ...
Learn how to maximize visibility into firewall activity with Datadog.
Learn how to develop effective threat models for your system with Datadog Application Security Management.
Learn how Datadog's Verified Access integration enables you to monitor access attempts across your ...
We analyzed data from thousands of organizations to discover which vulnerabilities really matter, which ...
Learn how saved recent searches, keyboard shortcuts, syntax highlighting, and other features help you build ...
Datadog Workflows enable you to automate tasks necessary to remediate issues, triage security signals, and ...
Learn how you can create tickets to handle issues of any size or scope with Datadog Case Management.
Learn how you can start developing effective identity and access management controls for your cloud-native ...
Learn how Datadog enables you to write custom rules for detecting misconfigurations in your AWS, Azure, and ...
Learn how to assess emerging vulnerabilities and develop an emergency-response playbook.
Learn how Datadog Application Vulnerability Management automatically identifies vulnerabilities in open source libraries and custom code.
Proactively fix and address code issues and security vulnerabilities before they reach your production ...
Datadog Application Security Management now includes Protection capabilities that enable you to block attack ...
Learn best practices for securing application data and getting better visibility into data activity.
Learn how to monitor and alert on key performance metrics for your HCP Boundary instances with Datadog.
APM Security View surfaces security data within the Service Catalog, Service Page, and distributed tracing to ...
Learn how Datadog Cloud Security Management enables you to catch misconfigurations in any Google Cloud ...
Learn how to implement an effective strategy for keeping cloud-native applications secure.
Learn how Datadog ASM can help secure your serverless environments.
Learn how the Essential Cloud Security Controls Ruleset for CSM helps DevOps and security teams manage high ...
Learn how Datadog analyzes security logs and events from Amazon Security Lake to help you detect and remediate ...
Learn how Datadog Cloud SIEM provides shared context for security teams and DevOps to monitor activity in ...
Learn best practices for securing all the resources and devices connected to either an organization's network ...
Learn best practices for securing the boundaries of your cloud network.
Learn how Datadog Cloud Security Management can help you bridge the gap between security teams and DevOps.
Learn how the Datadog Sensitive Data Scanner enables you to identify and manage sensitive data leaks across ...
We analyzed trends in the implementation of security best practices and took a closer look at various types of ...
Learn how to use flow logs to identify and troubleshoot VPC security threats.
Integrating VPC Flow Logs for AWS Transit Gateway with Datadog boosts insight into network performance and ...
Learn how Datadog's DNS-based threat detection rules can help you secure your applications and infrastructure.
Learn how the Confluence RCE vulnerability works, how to detect it, and how Datadog can help you secure your ...
Get full visibility into CSP reports so you can detect and address misconfigurations that may be affecting ...
Employees at all modern software companies use a ton of outside pieces of software to do their jobs. Learn how ...
Learn how Datadog can help you identify when an attacker is using your system resources to mine ...
Learn some best practices for implementing an effective data compliance strategy for your environment.
Learn how the Spring4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn best practices for customizing the logrotate utility for your applications.
Learn how Datadog Cloud SIEM's impossible travel detection rule type can help improve your organization's ...
Learn how Datadog Cloud Security Posture Management enables you to catch misconfigurations in any of your ...
Learn how to apply formulas and functions to your log data to answer 10 common questions about your ...
Learn how to improve Kubernetes security and mitigate legitimate threats to your applications.
Datadog Application Security Management empowers security, operations, and development teams to build and run ...
Learn how the PwnKit vulnerability works, how to detect it, and how Datadog can help you secure your systems.
Learn how you can emulate common attack techniques directly in your cloud environment with our new open source ...
Learn how to create detection rules that enable you to efficiently identify and respond to security threats in ...
Learn how the Log4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn about HashiCorp Vault security threats and how to detect them with Datadog.
Learn how Datadog can help you monitor key security and usage metrics for HCP Vault.
Learn how the Sensitive Data Scanner helps you discover, classify, and protect sensitive data in your logs, so ...
Learn how to spot signs of security threats in Linux processes.
Datadog's anomaly detection security rules can help you quickly spot anomalous activity indicating potential ...
Check out highlights from this hybrid conference, including notes from the show floor and our picks for ...
Learn how Datadog helps you analyze your Amazon FSx for Windows File Server audit event logs for file access ...
Read this post to see how the executive order establishes a new baseline for agencies' cybersecurity ...
Read our breakdown of key security trends and highlights from the 2021 RSA Conference.
Learn how to use webhooks to automate security operations based on your Datadog monitoring data.
Learn how Datadog collects Salesforce events to help you monitor your environment's security and performance.
Learn how Datadog helps you detect abuse of functionality tactics and techniques that are mapped to the MITRE ...
Learn how to use Datadog Cloud SIEM's new term detection method to secure your AWS environment against ...
A deep dive into the key metrics and logs for monitoring the health and performance of HashiCorp Vault.
Learn how to use Datadog Cloud SIEM's new value detection method to monitor baseline activity across your ...
Datadog has acquired Sqreen, an application security platform for the modern enterprise.
Learn how to get the most out of your Microsoft Azure platform logs and use them to secure your applications.
Learn some of the key Kubernetes API server audit logs that can help you detect potential threats to your ...
Learn how to monitor authentication logs across your entire environment to more easily identify security ...
Learn how our integration gives you a deeper level of insight into the security and performance of your Microsoft 365 services.
Develop secure, reliable applications by integrating the Well-Architected Tool with Datadog.
Learn how you can use Datadog to secure your cloud infrastructure and production workloads.
Datadog gives you full visibility into traffic through AWS Network Firewall.
Collect and analyze Oracle Cloud logs with Datadog for more insight into your Oracle Cloud Infrastructure.
Get insights into your Amazon network’s Route 53 DNS traffic with Datadog.
Enable Datadog's Auth0 integration to monitor logs for potential security threats.
Learn how to get the most out of your AWS CloudTrail audit logs.
Learn how Datadog's integration with Alcide kAudit gives you more visibility into your Kubernetes environment.
Detect and analyze cloud asset misconfigurations and unify your security, developer, and operations teams with Datadog Cloud Security Posture Management.
Learn how Datadog can help you monitor your Carbon Black Defense logs and get full visibility into endpoint ...
Learn how to monitor your Google Cloud audit logs for better visibility into GCP security with Datadog.
Integrate Cilium with Datadog to ensure your security policies are properly enforced across your containerized ...
Deliver AWS IAM Access Analyzer findings to your Datadog account to ensure your AWS resources are secure.
Proactively monitor Google Workspace user and administrative activity by analyzing and alerting on audit logs ...
Monitor possible threats and unify your security, developer, and operations teams.
Signal Sciences users can see, analyze, and receive alerts from web application activity directly in Datadog.
How to guarantee end-to-end security when using automation to package and publish Datadog Agent integrations
If you are part of the team managing the AWS infrastructure at your organization, you’ve likely had to wrestle ...
Highlights of our recent work to improve our cloud-based monitoring and alerting pipeline.
Integrate IMMUNIO's real-time security intelligence into the other operational data Datadog provides about ...
Learn how you can monitor user activity throughout the Datadog platform to ensure compliance, optimize best ...
Learn how to monitor prompt injection attacks and prevent your LLM applications from leaking sensitive data.
Get Started with Datadog