Family-friendly DNS content blocking now added to our Encrypted DNS service
Mullvad VPN Blog
by
2M ago
Our free Encrypted DNS service has been expanded include another blocking combination: family-friendly content blocking. This offering goes alongside the others outlined on our Encrypted DNS product page. This combination has been added to enable parents and guardians the opportunity to block unwanted advertising, adult content and gambling, whilst still enabling their children access to social media platforms. We update our DNS block lists weekly, as can be seen on our open-source Github repository from where the servers update. Our product page explains how to use our service, where it is be ..read more
Visit website
Support for more local currencies when paying for Mullvad using Paypal
Mullvad VPN Blog
by
3M ago
In order to avoid fees when paying with Paypal, we now support payment in EUR, USD, GBP, SEK, AUD, and CAD. The price is always the equivalent of €5, exchange rates convert from the base price of €5 ..read more
Visit website
Mullvad's usage of Kyber is not affected by KyberSlash
Mullvad VPN Blog
by
3M ago
Vulnerabilities in some implementations of Kyber, the quantum-resistant key encapsulation mechanism, were recently disclosed. Mullvad’s quantum-resistant tunnels are not affected by this vulnerability, nor any vulnerability of the same kind. The two timing-based attacks named KyberSlash1 and KyberSlash2 builds on the fact that some implementations of Kyber were not performing critical operations in constant time. If a service allows an attacker to request many such operations towards the same key pair, the attacker can then measure timing differences and slowly compute the secret key. This typ ..read more
Visit website
Mullvad Review of 2023
Mullvad VPN Blog
by
4M ago
We are counting down the days until 2024 and are excited about the things that will happen next year. But first, let’s take a look at the special year of 2023. Here is what we remember most fondly. The release of Mullvad Browser in collaboration with the Tor Project A trustworthy VPN is not enough to stop the absurd data collection of today. That's why we partnered with the Tor Project to develop Mullvad Browser – a browser designed to minimize tracking and fingerprints, to be used with a trustworthy VPN instead of the Tor Network We also introduced Mullvad Leta, a search engine used in the Mu ..read more
Visit website
Support of more local currencies when paying for Mullvad to avoid fees!
Mullvad VPN Blog
by
4M ago
In order to avoid fees when paying with credit cards, we now support payment in EUR, USD, GBP, SEK, AUD, CAD, CHF, DKK, JPY, KRW, NOK and PLN. The price is always the equivalent of €5, exchange rates convert from the base price of €5 ..read more
Visit website
Introducing package repositories for Ubuntu, Debian and Fedora
Mullvad VPN Blog
by
5M ago
We now provide self-hosted repositories with the latest stable and beta Mullvad VPN apps, for users of our supported Linux distributions. Our supported distribution releases are listed on our download page. If you are a customer that wishes to install our VPN application without needing to keep checking back to our website each release, you can make use of our guides to get set up. These repositories are available to anyone, with the instructions found here: https://mullvad.net/help/install-mullvad-app-linux Each time a new Mullvad VPN app release is made, whether stable or beta, they will be ..read more
Visit website
Moving our Encrypted DNS servers to run in RAM
Mullvad VPN Blog
by
5M ago
We recently announced the completion of our migration to remove all traces of disks in use on our VPN infrastructure. Today we can announce more steps forward - our Encrypted DNS service has also been converted to run from RAM! Encrypted DNS for all - paying customers or not Encrypted DNS (also known as DNS over TLS and DNS over HTTPS) protects your DNS queries from being snooped on by third parties when not connected to our VPN service. DNS queries are encrypted between your device and our DNS servers. Primarily as a service to be used when not connected to our VPN servers, this service is co ..read more
Visit website
EU Digital Identity framework (eIDAS) another kind of chat control?
Mullvad VPN Blog
by
6M ago
The proposed EU Digital Identity framework (eIDAS) aims to meddle with the process around internet certificates and will undermine the independence and security assurances of the basis for website security: A certificate contains the website's identity (name, etc.) and its public key for encryption and signing. It is endorsed by trusted organizations that undergo regular audits. This process enables browsers to verify that the website we visit is authentic (thus avoiding "man-in-the-middle" attacks) and establishes an encrypted connection. Articles 45 and 45a stipulate that web browsers must ..read more
Visit website
Mullvad Browser 13.0 released with multilingual support
Mullvad VPN Blog
by
6M ago
We’re happy to announce that our first major update to Mullvad Browser is now available on our download page and our CDN. Since we released Mullvad Browser in April in collaboration with the Tor Project, it has been well received and its use has been steadily increasing. Mullvad Browser 13.0 is our first stable release based on Firefox ESR 115, incorporating a year's worth of changes shipped upstream. As part of this process we've also completed our annual ESR transition audit, where we review Firefox's changelog for issues that may negatively affect the privacy and security of Mullvad Browser ..read more
Visit website
Amendment to the Act (2020:62) on Covert Data Surveillance
Mullvad VPN Blog
by
6M ago
In response to the recently ammended Covert Data Surveillance Act (2020:62) we can say that: The “New wiretapping law passed in Sweden” , which came into effect on October 1, 2023, does not affect Mullvad and our services any differently than the previously existing laws in the field. The amendment, among other provisions, grants the police and prosecutors the authority to conduct covert surveillance of data in cases where it was not possible before (for example, to investigate which person can reasonably be suspected of a specific crime). Police and prosecutors will still be required to adher ..read more
Visit website

Follow Mullvad VPN Blog on FeedSpot

Continue with Google
Continue with Apple
OR