Thursday, January 30, 2025
HomeCyber Security NewsStratoshark - A New Wireshark Tool Released for Cloud

Stratoshark – A New Wireshark Tool Released for Cloud

Published on

SIEM as a Service

Follow Us on Google News

The masterminds behind the revolutionary network analyzer Wireshark have unveiled a new tool, Stratoshark, designed to bring their proven methodology to system call analysis.

Marking over 25 years since Wireshark’s inception, this latest development continues the legacy of democratizing complex technical processes through accessible, high-quality tools.

Revolutionizing Network Visibility

Wireshark, released over two decades ago, emerged as a response to the limitations of traditional network analyzers.

Back then, network analysis tools were not only prohibitively expensive but also cumbersome and inefficient.

The creators saw an opportunity to innovate, leading to the development of Wireshark, which transformed the industry and provided affordable access to network-level visibility.

Are you from SOC/DFIR Teams? - Analyse Malware Files & Links with ANY.RUN Sandox -> Try for Free

With over 5 million daily users and more than 160 million downloads in the past decade, Wireshark has become a staple in the toolkit of IT professionals worldwide.

Beyond its widespread adoption for packet analysis, its design principles intuitive workflows, versatile filtering, and seamless troubleshooting set a benchmark for technical tools.

Recognizing the parallels between network packet analysis and modern challenges in the cloud-driven world, the creators of Wireshark have extended their expertise to system call analysis with Stratoshark.

Built on the philosophy that drove Wireshark’s success, Stratoshark enables users to capture and analyze Linux machine activity, including inside containers.

From file I/O and command executions to interprocess communication and network activity, Stratoshark consolidates system-level events into a unified, intuitive interface.

Designed for familiarity, Stratoshark adopts Wireshark’s user-friendly three-pane user interface, allowing users to efficiently navigate between high-level views and granular details.

The tool also retains Wireshark’s robust filtering system, enabling precision for both troubleshooting and security investigations.

Furthermore, Stratoshark integrates seamlessly with Falco, a popular runtime security tool, to streamline workflows for detecting and analyzing suspicious activity.

Users can customize displays to align with specific use cases, making Stratoshark a versatile solution for diverse technical environments.

Bridging Gaps in Cloud and Security

In a world where cloud-based applications produce massive volumes of data, existing log management tools are often slow and expensive.

Stratoshark addresses these gaps by offering a faster, more cost-effective alternative tailored for modern system call analysis.

According to SysDig, its ability to analyze system activity at granular levels is particularly beneficial for diagnosing performance issues and investigating security events.

With Stratoshark, longtime Wireshark users will find themselves in familiar territory, leveraging the same shortcuts, panels, and filter language they’ve grown accustomed to.

For newcomers, Stratoshark offers an accessible yet powerful approach to understanding system behavior.

The creators, reflecting on their journey from Wireshark to Stratoshark, expressed enthusiasm for this next chapter.

“We might have more gray hair (or less of it), but working collaboratively on Stratoshark has been exhilarating. We can’t wait for users to experience it and welcome their feedback.”

With Stratoshark, the developers aim to redefine system call analysis the same way they once reimagined network packet analysis, bridging the gap between complexity and usability for today’s IT landscape.

Integrating Application Security into Your CI/CD Workflows Using Jenkins & Jira -> Free Webinar

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

CISA Releases Seven ICS Advisories to Strengthen Cybersecurity Posture

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued seven Industrial Control Systems...

Lazarus Group Drop Malicious NPM Packages in Developers Systems Remotely

In a recent discovery by Socket researchers, a malicious npm package named postcss-optimizer has...

Lazarus Hackers Tamper with Software Packages to Gain Backdoor Access to the Victims Device

A recent investigation conducted by STRIKE, a division of SecurityScorecard, has unveiled the intricate...

TeamViewer Clients Vulnerability Leads to Privilege Escalation

TeamViewer, a widely used remote access software, has announced a critical vulnerability in its...

API Security Webinar

Free Webinar - DevSecOps Hacks

By embedding security into your CI/CD workflows, you can shift left, streamline your DevSecOps processes, and release secure applications faster—all while saving time and resources.

In this webinar, join Phani Deepak Akella ( VP of Marketing ) and Karthik Krishnamoorthy (CTO), Indusface as they explores best practices for integrating application security into your CI/CD workflows using tools like Jenkins and Jira.

Discussion points

Automate security scans as part of the CI/CD pipeline.
Get real-time, actionable insights into vulnerabilities.
Prioritize and track fixes directly in Jira, enhancing collaboration.
Reduce risks and costs by addressing vulnerabilities pre-production.

More like this

CISA Releases Seven ICS Advisories to Strengthen Cybersecurity Posture

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued seven Industrial Control Systems...

Lazarus Group Drop Malicious NPM Packages in Developers Systems Remotely

In a recent discovery by Socket researchers, a malicious npm package named postcss-optimizer has...

Lazarus Hackers Tamper with Software Packages to Gain Backdoor Access to the Victims Device

A recent investigation conducted by STRIKE, a division of SecurityScorecard, has unveiled the intricate...