Datadog > Case Studies > Arc XP secures applications in production with real-time visibility from Datadog

Arc XP secures applications in production with real-time visibility from Datadog

Datadog Logo
Company Size
1,000+
Country
  • United States
Product
  • Arc XP
  • Datadog Application Security Management (ASM)
Tech Stack
  • Cloud-native digital experience platform
  • Runtime application self protection (RASP)
Implementation Scale
  • Enterprise-wide Deployment
Impact Metrics
  • Cost Savings
  • Customer Satisfaction
  • Productivity Improvements
Technology Category
  • Cybersecurity & Privacy - Application Security
  • Platform as a Service (PaaS) - Application Development Platforms
Applicable Industries
  • Software
Applicable Functions
  • Discrete Manufacturing
  • Quality Assurance
Services
  • Cloud Planning, Design & Implementation Services
  • Cybersecurity Services
About The Customer
Arc XP is a cloud-native digital experience platform that helps organizations create and distribute content, monetize websites and drive ecommerce, and deliver multichannel digital experiences. Arc XP's digital experience platform is an integrated ecosystem of cloud-native tools, featuring an agile content management system, a suite of digital subscription tools, built-in digital asset management, video delivery, and a front-end experience and content delivery platform to enable organizations across the globe to create and distribute content and transform the way they tell stories to their customers. Arc XP's immense scale allows organizations to effectively monetize websites, drive ecommerce, and deliver multichannel digital experiences rapidly, reliably, and securely. Since its launch in 2014, Arc XP has experienced explosive growth. Today, it serves customers in more than 25 countries, delivering more than eight billion unique monthly page views across more than 2,000 sites.
The Challenge
Arc XP wanted to boost its security monitoring capabilities and its defense-in-depth strategy so it could quickly detect and respond to attacks on its web applications and APIs. As an organization with divisions that operate autonomously, Arc XP wanted a single source of truth that could enable more effective collaboration among its distinct teams. In addition, Arc XP needed to detect suspicious behavior in its customers' code. The Arc XP platform allows customers to run their own code inside the Arc XP application, creating a shared security responsibility model with Arc XP responsible for the platform and its customers responsible for its code.
The Solution
Arc XP engineers examined several solutions, including runtime application self protection (RASP) solutions, but found the ROI wasn't compelling. The company ultimately chose to add Datadog Application Security Management (ASM) to secure its platform in production and get real-time visibility into attacks that target its environment. Datadog's distributed tracing capabilities enable ASM to show deep insights, such as user attribution and the attack flow through each microservice. This helps teams understand if response efforts need to be prioritized, and if so, pinpoint how to remediate. Datadog ASM's monitoring capabilities enable Arc XP engineers to see which of their services are at risk, when they are under attack, and whether those attacks trigger vulnerabilities. In addition, ASM shows the exact function in which a potential vulnerability is triggered, the rule that was matched, the query the attacks used, as well as advice for how to fix the problem, enabling faster remediation.
Operational Impact
  • Team members can quickly determine if an unusual activity is triggering a vulnerability or is harmless
  • New features can be monitored for application-level security signals with little additional effort
  • Team kept costs and deployment disruption in check by enabling ASM from APM, with no extra agents required
  • Improves collaboration among the development, security, and operations teams, as there is now a single source of truth used by all teams
  • ASM adds to Arc XP's defense-in-depth strategy, providing a secondary defense in case any malicious request makes it through other layers of defense
Quantitative Benefit
  • Reduce false positives
  • Increase release velocity
  • Improve total cost of ownership

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

Related Case Studies.

Contact us

Let's talk!
* Required
* Required
* Required
* Invalid email address
By submitting this form, you agree that IoT ONE may contact you with insights and marketing messaging.
No thanks, I don't want to receive any marketing emails from IoT ONE.
Submit

Thank you for your message!
We will contact you soon.