Unified Application Security | Datadog

Unified Application Security

My Fitness Pal logo Continental logo Yellow Card logo Arc XP logo Maersk logo

Thousands of customers love & trust Datadog

Vulnerability detection and remediation from development to production

With Datadog Application Security, teams are able to detect vulnerable open source libraries and custom code-level vulnerabilities in production and during development as they monitor the overall health of their services. Datadog detects the exact location of the vulnerability and the owner responsible for fixing it.

Datadog Application Security helps software engineers and security teams reduce risk by finding and fixing vulnerabilities through the entire software development life cycle—from static code to runtime services—including known vulnerabilities in open source libraries and in first-party code.

It's extremely powerful to immediately see which services are vulnerable, the time since detection, and how to fix the vulnerabilities. It makes it much easier to investigate and remediate issues across all vulnerable services.

Henri Cour
SRE, Continental Digital Services France
Vulnerability detection and remediation from development to production

Focus on the most critical vulnerabilities to reduce backlogs

Datadog SCA and IAST solutions customize the CVSS score of each type of vulnerability by analyzing real-time observability data. For example, Datadog may lower a vulnerabilty’s severity score based on whether the library or code are loaded and used in production, the availability of an exploit, or its exposure to attacks. This allows DevOps and security teams to focus only on the vulnerabilities that actually matter and confidently reduce false positive rates and overall security risk.

Datadog Application Security was simple to enable and further configure to meet our needs. With vulnerability detection and contextualized severity ratings, we can better prioritize our remediation efforts within our service layers.

Micha Katz
CISO, Yellow Card
Focus on the most critical vulnerabilities to reduce backlogs

Detect and defend against vulnerability exploits and application and API abuse

Datadog Application Security monitors and blocks ongoing threats that target your web and serverless applications through the service chain with end-to-end attack flows. The in-app WAF embedded in your services tracks application behavior and can detect anomalous/suspicious activities such as restricted file access, SQL query tampering, and a spike in failed login activity that indicates a credential stuffing attack. Application Security enables you to pivot to application errors, associated stack traces, and related logs to improve collaboration between security and DevOps teams during incidents.

Datadog Application Security can quickly pinpoint an attack or unusual activity that we need to check out. It allows us to determine what’s happening and to make a more informed choice about whether blocking is necessary or not.

Roman Garber
Application Security Engineer, Arc XP
Detect and defend against vulnerability exploits and application and API abuse

Automatically discover and quickly minimize your API attack surface

Assess and improve the performance and security posture of all your API endpoints in a single view. Protect API endpoints by automatically blocking specific IPs, users, or requests with a click of a button from within Datadog.