Reply to post: Re: Wireshark is a risky app?

Security procedures are good – follow them and you get to keep your job

Mystery Machine

Re: Wireshark is a risky app?

Of course it's a risky app as the vast majority of employees aren't doing network diagnostics or security analysis (nor can review code and build applications from source), and therefore it becomes a good tool for undertaking malicious activity. Some applications (like powerline-based network adaptor setup tools) require it and therefore it can be present for a variety of reasons not limited to debugging jumbo frames.

Ultimately the issue here is allowing users to install their own shit in the first place as that is invariably associated with local admin rights and whole world of additional pain. Why for articles about general end-user security is there always loads of smart-arse comments from people who clearly are infosec/IT one-percenters? This article isn't about you - it's for you to inform you what the other 99% are up to.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon