Datadog expands application security to uncover production vulnerabilities

April 21, 2023
Datadog's Application Vulnerability Management enables organizations to continuously identify and manage vulnerabilities in open-source libraries in use within their applications.

NEW YORK,Ā April 18, 2023Ā --Ā Datadog, Inc.,Ā the monitoring and security platform for cloud applications, today announced the general availability ofĀ Application Vulnerability Management, which expandsĀ Datadog's application securityĀ capabilities by automatically uncovering and prioritizing the most important vulnerabilities in open-source libraries.

According toĀ Forrester, open-source code makes up at least 70% of all software. While open-source libraries accelerate software delivery, they increase security risk if the vulnerabilities associated with them are not well understood. Vulnerabilities and exposures areĀ projected to riseĀ to almost 2,000 a month in 2023, so security teams will need the ability to understand vulnerabilities quickly in order to prioritize and remediate them.

Traditional application security offerings overwhelm teams with a large number of vulnerabilities with no business context. Datadog'sĀ Application Vulnerability ManagementĀ enables organizations to continuously identify and manage vulnerabilities in open-source libraries in use within their applications.

Using real-time data from Datadog's observability platform, Application Vulnerability Management prioritizes these identified vulnerabilities with context from all impacted services, workloads, and infrastructure resources. This allows DevOps, security, and engineering teams to work together and resolve issues quickly based on their risk.

"It's extremely impactful to have very clear insights from Application Vulnerability Management returnedā€”such as immediately having insight into which services are impacted, the time since detection, and how to fix," saidĀ Henri Cour, SRE at Continental Digital Services France. "It makes it much easier to investigate and remediate issues across all vulnerable services."

"Application Vulnerability Management enables teams to get visibility into the overall attack surface of their applications by uncovering vulnerabilities in open-source libraries from within the platform that engineers use daily," said Pierre Betouin, SVP of Product, Security Products at Datadog. "Application Vulnerability Management is tightly integrated withĀ Service Catalogā€”a central hub for all knowledge about microservice ownership, interdependencies, critical resources and real-time performanceā€”so that users in security, development, and operations can quickly and understand the risk profile of all services."

Application Vulnerability Management is now publicly availableā€”learn more here.