Wireshark creator joins Sysdig to expand open-source cloud security project

Wireshark creator joins Sysdig to expand open-source cloud security project-01

Sysdig, Inc., the leader in container and cloud security, today announced that Gerald Combs, Wireshark creator and project lead, has joined the company. Wireshark, an open source tool, is the world’s leading and most widely used network protocol analyzer, with more than 60 million downloads over the last 5 years – an average of one million per month. Loris Degioanni, CTO and founder of Sysdig, launched Wireshark together with Gerald more than 15 years ago. Gerald joins the Sysdig open source team, which is instrumental in many open source projects including Falco, eBPF, Sysdig Open Source, Sysdig Inspect and other tools and libraries.

Wireshark is an open source GUI network packet capture tool that helps teams monitor network traffic, understand protocols and packet basics, and troubleshoot network issues. For network administrators, Wireshark is the de facto standard for micro-level health and security checks. Wireshark records data packets and saves them for later viewing. Teams can filter this traffic to find evidence of an incident. With more than 1,900 contributors, the number of installations is constantly growing. Since Wireshark can be used consistently in almost any environment, including Windows, Linux and macOS, acceptance is very high.

“ It is impressive to see the enduring legacy Wireshark is taking under Gerald’s leadership. You can assume that most of the Fortune 2000 companies are actively using Wireshark,” said Loris Degioanni, CTO and Founder of Sysdig. “ I’m excited to be working with Gerald again and driving the project forward in the same way Sysdig supports Falco and the Sysdig open source project. This move ensures Wireshark will continue to innovate. Our goal at Sysdig is to make Wireshark stronger.”

The importance of solid open source projects

The vulnerabilities in Log4j and OpenSSL have made it clear that companies large and small rely on open source projects and big problems arise when critical vulnerabilities are found in these tools. Log4j has shown the importance of maintaining open source projects. Given Wireshark’s widespread adoption, it is of the utmost importance to ensure the continuity of the project.

The History of Wireshark

While studying network and communications engineering in Italy during his PhD and developing a widely used open source tool, Loris was invited to the United States to do research on network analysis and met Gerald there. Gerald joined Loris at CACE Technologies in the early 2000s where they worked together and continued to develop Wireshark. CACE Technologies was later acquired and since then Gerald has focused on further developing the tool and ensuring Wireshark and the community have the resources necessary to continue to thrive.

” I’m excited to be working with Loris again and exploring the opportunities we have to extend Wireshark to the cloud,” said Gerald Combs, director of open source projects at Sysdig. “ My move to Sysdig, along with Wireshark’s move, gives Wireshark the business backbone we need to move forward. This is an important milestone for Wireshark and with the backing of Sysdig we have the support we need to further develop Wireshark use cases.”

The future of Wireshark

Sysdig will ensure that the community has the support it needs. This includes supporting Gerald as the community leader, securing the resources needed to run Wireshark, and sponsoring SharkFest. Sysdig employs an open source team that will contribute to Wireshark. Together, Gerald and Loris will explore new innovative ways to address the challenges of securing the cloud.

Also Read : Securing the Software Supply Chain in the Modern Era

Sysdig’s commitment to open source

The company was founded as an open source company and the Sysdig platform was built on an open source foundation to address the security challenges of modern cloud applications. The open-source projects Sysdig and Falco, created by the company to leverage increased visibility as a foundation for security, have evolved into standards for detecting container and cloud threats and responding to incidents. Falco, which was brought into the CNCF in 2018, is now a hosted project in incubation with more than 40 million downloads.

Sources/Resources