The integrated platform for monitoring & security
Observability
End-to-end, simplified visibility into your stack’s health & performance
Infrastructure
Applications
Logs
Security
Detect, prioritize, and respond to threats in real-time
Cloud Security
Application Security
Cloud SIEM
Digital Experience
Optimize front-end performance and enhance user experiences
Related Products
Software Delivery
Build, test, secure and ship quality code faster
Service Management
Integrated, streamlined workflows for faster time-to-resolution
AIOps
AI
Monitor and improve model performance. Pinpoint root causes and detect anomalies
AI Observability
Platform Capabilities
Built-in features & integrations that power the Datadog platform
Built-in Features
Workflows & Collaboration
Extensibility
Industry
Technology
Use Case
Looking for Datadog logos?
You can find the logo assets on our press page.
Learn how Datadog AIOps helps you proactively detect issues before they become full-blown incidents, improving ...
Learn how you can use Datadog Cloud SIEM to get centralized security visibility and threat detection across ...
Learn how attackers take advantage of Microsoft Entra ID for lateral movement within Azure environments.
For our 2024 report, we analyzed data from thousands of organizations to understand the latest trends in cloud ...
Learn how we use our own products to implement and maintain a detection as code methodology across our ...
Learn how innovations in Datadog Software Composition Analysis and Cloud Security Management help security ...
Learn how we used our own products to detect, investigate, and mitigate a complex attack against our load ...
Learn about new, out-of-the-box threat detections available in Datadog Cloud SIEM to help you improve security ...
Learn how version 2 of the Essential Cloud Security Controls ruleset for CSM, with support for Kubernetes, ...
Learn how Datadog Cloud SIEM enables you to create valuable signals from your historical logs.
Learn about key metrics for monitoring how well your AWS web application firewalls manage traffic and prevent ...
Learn how you can collect and analyze AWS WAF metrics and logs using AWS's suite of monitoring tools.
Learn how you can collect and monitor AWS WAF activity with Datadog.
See the full context of each vulnerability and its impact on your running code.
Learn how Datadog Cloud Security Management detects threats in real time to protect your Windows cloud-native ...
Learn how Datadog detects and stops threat actors who are taking advantage of cloud resources to mine for ...
We now supplement our internal threat intelligence with third-party feeds to help you root out evolving ...
We analyzed data from thousands of organizations to understand the latest trends in cloud security posture.
Learn how to approach chaos engineering experiments with the security of your cloud resources in mind.
Learn about some of the challenges with and recommendations for building sufficient security coverage for your ...
Learn how Sigma's out-of-the-box rules can help your security teams quickly and easily detect threats in your ...
Explore and visualize log data from long-running security breaches to understand and contain attacks.
Learn how to use Stratus Red Team and Datadog Cloud SIEM to emulate AWS attacks and detect new threats.
Learn how Windows event logs can help you monitor your environment's security boundaries and provide ...
We analyzed data from thousands of organizations to discover which vulnerabilities really matter, which ...
Learn how you can start developing effective identity and access management controls for your cloud-native ...
Learn how Datadog Cloud SIEM provides shared context for security teams and DevOps to monitor activity in ...
Learn how to assess emerging vulnerabilities and develop an emergency-response playbook.
Datadog Application Security Management now includes Protection capabilities that enable you to block attack ...
Learn best practices for securing application data and getting better visibility into data activity.
APM Security View surfaces security data within the Service Catalog, Service Page, and distributed tracing to ...
Learn how to implement an effective strategy for keeping cloud-native applications secure.
Learn how the Essential Cloud Security Controls Ruleset for CSM helps DevOps and security teams manage high ...
Learn best practices for securing all the resources and devices connected to either an organization's network ...
Learn best practices for securing the boundaries of your cloud network.
Learn how you can use Datadog to analyze your organization's GitHub activity and get alerted to code-level ...
Learn how Datadog's DNS-based threat detection rules can help you secure your applications and infrastructure.
Learn how the Confluence RCE vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn how Datadog can help you identify when an attacker is using your system resources to mine ...
Learn how the Spring4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn how Datadog Cloud SIEM's impossible travel detection rule type can help improve your organization's ...
Learn how to improve Kubernetes security and mitigate legitimate threats to your applications.
Datadog Application Security Management empowers security, operations, and development teams to build and run ...
Learn how the PwnKit vulnerability works, how to detect it, and how Datadog can help you secure your systems.
Learn how you can emulate common attack techniques directly in your cloud environment with our new open source ...
Learn how to create detection rules that enable you to efficiently identify and respond to security threats in ...
Learn how the Log4Shell vulnerability works, how to detect it, and how Datadog can help you secure your ...
Learn about HashiCorp Vault security threats and how to detect them with Datadog.
Learn how to use Datadog to collect function and traffic logs to monitor your Netlify-powered applications.
Learn how to spot signs of security threats in Linux processes.
Learn how to use webhooks to automate security operations based on your Datadog monitoring data.
Learn how Datadog helps you detect abuse of functionality tactics and techniques that are mapped to the MITRE ...
Learn how to use Datadog Cloud SIEM's new term detection method to secure your AWS environment against ...
Learn how to use Datadog Cloud SIEM's new value detection method to monitor baseline activity across your ...
Learn some of the key Kubernetes API server audit logs that can help you detect potential threats to your ...
Learn how our integration gives you a deeper level of insight into the security and performance of your Microsoft 365 services.
Get insights into your Amazon network’s Route 53 DNS traffic with Datadog.
Enable Datadog's Auth0 integration to monitor logs for potential security threats.
Learn how Datadog can help you monitor your Carbon Black Defense logs and get full visibility into endpoint ...
Deliver AWS IAM Access Analyzer findings to your Datadog account to ensure your AWS resources are secure.
Datadog's new integration with Twistlock allows you to monitor security and compliance alongside your ...
Get Started with Datadog