Difference between revisions of "Datadog security"

From wikieduonline
Jump to navigation Jump to search
 
(3 intermediate revisions by the same user not shown)
Line 3: Line 3:
 
* [[Datadog Cloud Security Management (CSM)|Cloud Security Management (CSM)]]:
 
* [[Datadog Cloud Security Management (CSM)|Cloud Security Management (CSM)]]:
 
** [[Identify Risk]]
 
** [[Identify Risk]]
** [[Resource Inventory]], require <code>[[SecurityAudit]]</code> managed policy in <code>[[DatadogAWSIntegrationRole]]</code>
+
** [[Resource Inventory]] require (can be filter by tags, for example <code>datadog:true</code>)
 +
*** Add <code>[[SecurityAudit]]</code> managed policy to<code>[[DatadogAWSIntegrationRole]]</code>
 +
*** Activate Enable Resource Scanning option in your Datadog AWS account
 +
*** Activate [[Remote configuration]]
 +
**** Enable [[Agentless Scanning]]: Host vulneravility, Container vulneravility and Lamdba vulneravility
 +
** [[Misconfigurations]]
 +
** Setup: [[Datadog Cloud Security Management: CloudTrail logs|CloudTrail logs]]
 
* [[Datadog OOTB Rules|OOTB Rules]]
 
* [[Datadog OOTB Rules|OOTB Rules]]
  

Latest revision as of 07:48, 27 June 2024

Advertising: