vpn

Latest

  • Getty Images/iStockphoto

    ProtonMail makes its free VPN service available to everyone

    by 
    Mariella Moon
    Mariella Moon
    06.20.2017

    ProtonMail, the encrypted email created by CERN and MIT scientists, has released a new product in response to the administration's roll back of Obama-era internet privacy rules. Starting today, you can try out the company's VPN service, which was in beta testing by 10,000 initial users for a year, by getting it from the official ProtonVPN website. The great thing about it is that it has a free tier that's free forever. It might not be as robust as the paid ones, but it still routes your connection through multiple encrypted tunnels in three countries.

  • Illustration by D. Thomas Magee

    Good luck finding a safe VPN

    by 
    Violet Blue
    Violet Blue
    04.07.2017

    If you're most people, you just found out about the FCC's internet privacy rules by way of their untimely demise. Thanks to the FCC's new chief, Congress, and Donald Trump, ISPs are now free to track you like crazy and sell your data to the four directions. As a result, interest in VPNs exploded overnight.

  • China just made VPNs illegal

    by 
    Jessica Conditt
    Jessica Conditt
    01.23.2017

    Chinese authorities block access to big-name websites such as Twitter, Facebook, YouTube and numerous others, and to thwart these restrictions, many residents on the mainland use virtual private networks. Starting this week, that could be a crime. Use of VPNs and special cable connections in China must now be approved by the government, essentially making these services illegal in the country.

  • 12 gifts for your NSFW neighbor

    by 
    Engadget
    Engadget
    11.14.2016

    We're all adults here -- no shame if you want to get a certain someone in your life something naughty for the holidays. First, the obvious: We brought together a team of male and female editors to research the best sex toys for both men and women, because yes, we know that's where some of your minds went when we said naughty. But if a vibrator seems like a buzzkill, we also have recommendations for a vaporizer, VPN subscription and even a combination iPhone case/cigarette lighter. For our full list of recommendations in all categories, don't forget to stop by our main Holiday Gift Guide hub.

  • AP Photo/Paul Sakuma

    Apple loses FaceTime patent retrial, ordered to pay $302.4 million

    by 
    Richard Lawler
    Richard Lawler
    10.01.2016

    In the continuing saga of Apple vs. VirnetX, Reuters reports that a federal jury in the Eastern District of Texas has ruled in favor of VirnetX, ordering Apple to pay $302.4 million in damages. This particular case has been going on since 2010, and in the last verdict, a jury ruled Apple owed more than $600 million to the "non-practicing entity (read: patent troll) over technology used in FaceTime. However, in August the appeals court threw that ruling out, saying jurors may have been confused by references to the first iteration of this case.

  • Opera's VPN-equipped browser is now available to everyone

    by 
    Jon Fingas
    Jon Fingas
    09.20.2016

    You no longer have to grab test software to try Opera's VPN-toting web browser. The company has released the finished version of Opera 40 for desktops, which revolves around a free virtual private network (provided by SurfEasy) that offers both a more secure connection as well as access to foreign content that would otherwise be blocked. Hi, Hulu and Pandora! It can automatically choose whichever VPN server will provide the fastest connection, but you can specify one of five countries (Canada, Germany, the Netherlands, Singapore and the US) if you're more concerned about visiting region-specific sites.

  • Opera's free unlimited VPN service is coming to Android

    by 
    Brittany Vincent
    Brittany Vincent
    08.23.2016

    Opera previously launched an unlimited VPN service for iOS earlier this year as a result of its 2015 acquisition of SurfEasy, and now it's doing the same for Android users.

  • AP Photo/Paul Sakuma

    Here's how the NSA spied on Cisco firewalls for years

    by 
    Jon Fingas
    Jon Fingas
    08.21.2016

    Edward Snowden leaks revealed that the NSA had the ability to spy on Cisco firewall traffic for years, but just how did the agency do it? We now have a clearer idea. An analysis of data from the Equation Group hack shows that the NSA used a specialized tool, BenignCertain, that uses an exploit in Cisco's Internet Key Exchange implementation to extract encryption keys and read otherwise secure virtual private network data. Cisco has confirmed that the attack can compromise multiple versions of its old PIX firewalls, which were last supported in 2009.

  • Opera's free VPN for iOS offers more control over your browsing (updated)

    by 
    Jon Fingas
    Jon Fingas
    05.09.2016

    Opera's fondness for virtual private networks isn't limited to the desktop. The browser maker is releasing a free VPN app for iOS that should give you more control over how you surf the internet. It's helpful for usual VPN tasks like dodging corporate site blocks and regional content restrictions (shh, don't tell Netflix), but Opera sees it as particularly handy for the privacy-conscious -- it gets rid of advertisers' tracking cookies and makes you that much more anonymous. You can only pick from one of five simulated locations for the VPN (Germany, the Netherlands, Singapore, the UK and the US), but hey, it's the first free VPN app for iOS from a well-known tech company. Right now, just having that option is a big deal. Update 5/11: SurfEasy, which Opera acquired last year, says that the VPN app will "likely" include ads (albeit ones that can't identify you) in the future. That's the cost of going free, apparently. If you like the technology but don't want sales pitches, SurfEasy's paid VPN service is sticking around.

  • Opera is the first big web browser with a built-in VPN

    by 
    Jon Fingas
    Jon Fingas
    04.21.2016

    If you've wanted to use a virtual private network to improve your web privacy or (let's be honest) dodge content restrictions, you've usually had to either install a third-party client or use a relatively niche browser with the feature built-in. As of today, though, you have a more mainstream option: Opera has released a developer version of its desktop web browser with native VPN support. You only have to flick a virtual switch to get a 256-bit encrypted connection that hides your connection details and prevents sites or governments from blocking content they don't want you to see.

  • Netflix steps up proxy blocking to celebrate Oscars weekend

    by 
    Aaron Souppouris
    Aaron Souppouris
    02.29.2016

    What else gets you in the inclusionary spirit of the Oscars like your favorite streaming service blocking you from accessing it? That's the reality many woke to this weekend when Netflix stepped up its efforts to block those using VPNs and other region unlocks from viewing shows and movies.

  • PayPal shoots self in foot while 'white knighting' for Netflix

    by 
    Andrew Tarantola
    Andrew Tarantola
    02.09.2016

    With the recent rollout of Netflix Everywhere, the company has been on a tear trying to track down and lock out users who rely on VPNs to bypass its regional restrictions and access the US programming list -- or any other country's local selection of shows. Doing so hasn't been as easy as Netflix initially anticipated so it called in PayPal for backup.

  • Congress to investigate US involvement in Juniper's backdoor

    by 
    Andrew Tarantola
    Andrew Tarantola
    01.29.2016

    Congress announced plans on Friday to investigate the backdoor recently found in Juniper Networks software and whether it was intentionally placed there for the National Security Agency's benefit. The investigation is being led by the House Committee on Oversight and Government Reform, which has already sent more than two dozen letters to various agencies asking for documentation regarding their use of Juniper's ScreenOS software. The company announced in December that ScreenOS had been compromised using a technique that has widely been attributed to the NSA.

  • Illustration by D. Thomas Magee

    Why the war on VPNs is one Netflix can't win

    by 
    Violet Blue
    Violet Blue
    01.29.2016

    Netflix has started blocking users who try to bypass country-based content restrictions by using a VPN, beginning its enforcement last week with Australian subscribers. The problem is, by forcing customers to turn off their VPN, Netflix is putting them at risk of being maliciously hacked.

  • Netflix is blocking Australian users who access US content

    by 
    Edgar Alvarez
    Edgar Alvarez
    01.21.2016

    Last week, Netflix said it would be bringing down the hammer on people who use VPNs (or other similar means) to access geo-restricted content. And, by the looks of it, the streaming titan isn't wasting any time. According to uFlix, a paid service that lets anyone in Australia change their IP address and DNS settings for entertainment purposes, Netflix has started blocking users from viewing its US-only videos. "You seem to be using an unblocker or proxy. Please turn off any of these services and try again," Netflix reportedly told some Australian customers.

  • Netflix is cracking down on proxy users

    by 
    Andrew Tarantola
    Andrew Tarantola
    01.14.2016

    The practice of using VPNs to spoof one's location to the Netflix servers has long allowed those outside the US to watch American content that was not available locally. But in the wake of the launch of Netflix Everywhere, the company's new global service initiative, that practice is kaput. Netflix announced on Thursday that it is cracking down on users that use VPNs to get around the company's geographic content restrictions.

  • Juniper will release another patch for its backdoored firewalls

    by 
    Richard Lawler
    Richard Lawler
    01.09.2016

    A couple of weeks after announcing it found "unauthorized code" in firewalls that could've let someone spy on secure VPN traffic, Juniper Networks has another update on the issue. Despite the release of a patch that it says makes the firewalls secure, Juniper will go a step further with another update that swaps out the flawed Dual_EC random number generator in the affected ScreenOS software for newer technology, which will arrive in the first half of 2016. It has also completed an investigation of the source code for that product, and its newer Junos OS-powered devices, and have not found any evidence of similar code.

  • CNN: FBI is investigating the Juniper Networks security hole

    by 
    Richard Lawler
    Richard Lawler
    12.18.2015

    Yesterday's news of "unauthorized code" that could enable untraceable backdoor access to VPN traffic on certain Juniper Networks firewalls is now being investigated by the FBI. That news comes from CNN, which said that a US government official described the vulnerability as "stealing a master key to get into any government building." There's no word yet on which government agencies or private companies may have been using the specific ScreenOS-powered devices affected, but that's what the Department of Homeland Security is now trying to find out.

  • Juniper Networks finds backdoor code in its firewalls

    by 
    Richard Lawler
    Richard Lawler
    12.17.2015

    One of the reasons corporate users and the privacy-minded rely on VPNs is to control access to their networks and (hopefully) not expose secrets over insecure connections. Today Juniper Networks revealed that some of its products may not have been living up to that standard, after discovering "unauthorized code" in the software that runs on its NetScreen firewalls during a code review. Pointed out by security researcher "The Grugq," the backdoor has been present since late 2012 and can only be fixed by upgrading to a new version of software just released today.

  • Your VPN may be worthless

    by 
    Violet Blue
    Violet Blue
    12.11.2015

    You may have heard that VPN provider Perfect Privacy found a massive security hole in most services -- one can de-anonymizes users, thus rendering it useless.Two weeks have passed and most affected providers still haven't fixed the problem, called "Port Fail."Perfect Privacy told Engadget via email, "We have not tested this again after the fact so we can make no definite statement on the current number of affected VPN providers." This means that the majority of VPN users may as well not be using one, which is bad news for people whose safety and security rely on keeping their IP address private -- or those who just want to safely use public wi-fi.Perfect Privacy urges "anyone using a VPN service to ask their support desk whether this issue has been fixed."