CIO Influence
CIO Influence News Security

Datadog Expands Application Security Capabilities to Automatically Uncover Vulnerabilities in Production Code

Datadog Expands Application Security Capabilities to Automatically Uncover Vulnerabilities in Production Code

Datadog, Inc., the monitoring and security platform for cloud applications, announced the general availability of Application Vulnerability Management, which expands Datadog’s application security capabilities by automatically uncovering and prioritizing the most important vulnerabilities in open-source libraries.

According to Forrester, open-source code makes up at least 70% of all software. While open-source libraries accelerate software delivery, they increase security risk if the vulnerabilities associated with them are not well understood. Vulnerabilities and exposures are projected to rise to almost 2,000 a month in 2023, so security teams will need the ability to understand vulnerabilities quickly in order to prioritize and remediate them.

Traditional application security offerings overwhelm teams with a large number of vulnerabilities with no business context. Datadog’s Application Vulnerability Management enables organizations to continuously identify and manage vulnerabilities in open source libraries in use within their applications. Using real-time data from Datadog’s observability platform, Application Vulnerability Management prioritizes these identified vulnerabilities with context from all impacted services, workloads and infrastructure resources. This allows DevOps, security and engineering teams to work together and resolve issues quickly based on their risk.

CIO INFLUENCE: Datometry Releases Driver Integration for BigQuery, Further Future-Proofing Its Customers’ Investments

“It’s extremely impactful to have very clear insights from Application Vulnerability Management returned—such as immediately having insight into which services are impacted, the time since detection and how to fix,” said Henri Cour, SRE at Continental Digital Services France. “It makes it much easier to investigate and remediate issues across all vulnerable services.”

“Application Vulnerability Management enables teams to get visibility into the overall attack surface of their applications by uncovering vulnerabilities in open-source libraries from within the platform that engineers use daily,” said Pierre Betouin, SVP of Product, Security Products at Datadog. “Application Vulnerability Management is tightly integrated with Service Catalog—a central hub for all knowledge about microservice ownership, interdependencies, critical resources and real-time performance—so that users in security, development and operations can quickly and understand the risk profile of all services.”

CIO INFLUENCE: Ericsson presents a Green Financing Framework

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Query.AI Named a 2021 Cool Vendor in the Gartner Cool Vendors in Security Operations

TELUS Online Security Supports Businesses in Planning for and Responding to Data Breaches, Helping to Minimize the Impacts to Employees and Customers With an End-To-End Solution

Business Wire

Google Announces Expansion of AI Partnership with Anthropic

PR Newswire