/plushcap/analysis/datadog/datadog-threat-detection-fargate

Get real-time threat detection for AWS Fargate ECS and EKS environments with Datadog CSM

What's this blog post about?

AWS Fargate is increasingly being used by customers to deploy ECS and EKS containers, but it does not eliminate all security risks. In fact, these environments introduce more sophisticated security challenges. Datadog Cloud Security Management (CSM) now supports AWS Fargate, allowing ECS and EKS customers to monitor for suspicious process and file activity. When a security signal is triggered, CSM automatically correlates it with observability data, providing the necessary context to quickly investigate and remediate threats. The Datadog Agent continuously monitors processes and file system changes, detecting anomalies like malicious file changes, suspicious processes, and unauthorized activities using 150+ rules designed for serverless containerized workloads. File Integrity Monitoring (FIM) also helps customers meet compliance requirements like PCI and FedRAMP by monitoring unauthorized file modifications within containers.

Company
Datadog

Date published
June 26, 2024

Author(s)
Amber Bennoui, Matt Mills

Word count
987

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.