Hero background

Application security

Empower DevSecOps to deliver digital services faster and more confidently with Application Security.

Smarter cloud security with Dynatrace and Kiro CLI

Read now

Ingest and enrich SonarQube security and quality findings with Dynatrace

Read now

Dynatrace named Cloud Security Innovator in Latio’s 2025 Cloud Security Market Report

Read now

Supply chain security: How to detect malicious software packages with Dynatrace

Read now

Kubernetes security essentials: Container misconfigurations – From theory to exploitation

Read now

Ingest and enrich Microsoft Sentinel security alerts with Dynatrace

Read now

Prioritize vulnerabilities based on the CISA Known Exploited Vulnerabilities Catalog

Read now

Enhanced incident response based on performance-metric insights

Read now

Enrich your Dynatrace data with the newly introduced lookup tables

Read now

2025 GigaOm Radar Report for Kubernetes Observability

Read now

Ingest and enrich GitHub Advanced Security vulnerability findings with Dynatrace

Read now

Ingest and enrich Amazon GuardDuty security findings with Dynatrace

Read now

Ingest and enrich Microsoft Defender for Cloud findings with Dynatrace

Read now

Dynatrace Cloud Security and CADR: Revolutionizing cloud security with observability context

Read now

Security Investigator offers reputation analysis and context for IP addresses

Read now

Dynatrace launches Python Vulnerability Monitoring for enhanced customer security

Read now

Enrich observables with VirusTotal threat intelligence

Read now

Enrich observables with AbuseIPDB threat intelligence

Read now

Snyk integration for Dynatrace: Bridging development and runtime with actionable security notifications

Read now

Pivot the perspective of your investigative queries with Security Investigator

Read now

Auth0 monitoring with Dynatrace for more secure authentications

Read now

Extend the Dynatrace platform with CSPM and VSPM

Read now

Threat detection in cloud native environments (part 2): How to automate threat management using workflows

Read now

Revisiting Spring4Shell: How Cloud Application Detection and Response (CADR) offers multi-layer protection

Read now