Latest articles

  • Proton VPN news
The new Proton VPN Linux app is rebuilt from the ground up to be efficient, elegant, and modular in design.
  • Privacy deep dives
Perfect forward secrecy ensures that even if an internet session is compromised, past and future sessions remain secure.
  • Privacy deep dives
A zero-day is a previously unknown software vulnerability. A zero-day exploit is a cyberattack that takes advantage of a zero-day.
  • For business
.A static IP address is a fixed internet protocol address that’s guaranteed not to change for as long as you lease it.
  • Privacy deep dives
IKEv2 is a VPN protocol used to secure a VPN connection. Part of the IPsec protocol suite, it is sometimes referred to as IKEv2/IPsec.
  • Privacy deep dives
Amazon Alexa devices undoubtedly bring unparalleled convenience to our lives. But this convenience comes at the price of privacy.
  • Privacy basics
A kill switch is a security feature that protects your IP address in case you unexpectedly lose your connection to a VPN server.
  • Privacy basics
Guest networks offer several security, privacy, and network management benefits. We discuss.
  • Privacy basics
In this article, we look at who can see your internet history when you use WiFi, what they can see, and why they might do this.
  • For business
VPNs are used by businesses worldwide to improve their security, ensure compliance, and more.
  • Proton VPN news
Proton VPN for Business makes network segmentation and access control easy, providing secure internet access and all-around network security.