Datadog Launches Audit Trail To Achieve Governance Objectives

Datadog-Launches-Audit-Trail-to-Help-Businesses-Achieve-Their-Compliance-and-Governance-Objectives

Datadog, the monitoring and security platform for cloud applications, announced the general availability of Datadog Audit Trail, a new service that enables customers to audit all changes within the Datadog platform.

Together with Datadog Sensitive Data Scanner and role-based access control (RBAC), Datadog Audit Trail helps businesses build a more complete compliance strategy for their observability data by mitigating the risk of significant data breaches, unauthorised user access and unintended configuration changes.

Regulatory requirements such as FedRAMP, GDPR and HIPAA require businesses to audit their platform activity on an ongoing basis, which can become time consuming and resource intensive. Datadog Audit Trail provides a unified view to give customers full visibility into user and API actions across the platform, allowing teams to report and alert on changes and fulfil their audit and compliance demands quickly and easily.

As organisations continue to increase their investments in cloud migration, automation and CI/CD integrations, it becomes critical to monitor for and respond rapidly to any unintended access, configuration and billing changes in their setup. Audit events — such as changes to monitors, dashboards, or data retention and RBAC policies — are key to diagnosing and mitigating such incidents.

“With Datadog Audit Trail, we were able to quickly find and lock down suspicious activity across certain access keys, helping us ensure sensitive information remained protected across the stack and meet our compliance and security goals,” said Doug Reading, Engineering Manager, Observability at Zendesk.

“It can be a very manual and painful process to dig for the right information in event logs and troubleshoot when some critical Datadog configuration gets changed,” said Pranay Kamat, Group Product Manager at Datadog. “Datadog Audit Trail simplifies this process. Teams can now collaborate on audit requests without leaving the Datadog platform. This reduces the time it takes to build, report and remediate important and time-sensitive events.”

Datadog Audit Trail solves customer pain points by enabling organisations to:

  • Retain all observability audit events to enable compliance: Enable organisational compliance by keeping all audit events for 90 days, with additional options for long-term archival.
  • Respond to audit requests easily: Analyse trends and usage details with out-of-the-box dashboards and reporting capabilities.
  • Monitor critical events: Stay alerted when critical observability configuration changes are made or unusual access activity is detected.