Add Mullvad recent infrastructure audit #2199

Open
Minimalist73 wants to merge 3 commits from Minimalist73/master into master
1 changed files with 4 additions and 0 deletions

View File

@ -31,6 +31,10 @@
<p class="mb-0">...Cure53 and Assured AB are happy with the results of the audit and the software leaves an overall positive impression. With security dedication of the in-house team at the Mullvad VPN compound, the testers have no doubts about the project being on the right track from a security standpoint.</p>
</blockquote>
<p>In 2020 a second audit <a href="https://mullvad.net/blog/2020/6/25/results-available-audit-mullvad-app/">was announced</a> and the <a href="https://cure53.de/pentest-report_mullvad_2020_v2.pdf">final audit report</a> was made available on Cure53's website.</p>
<blockquote class="blockquote">
<p class="mb-0">Summarizing this late 2020 security assessment by Cure53, the overall results should be regarded as positive. PII (Personally Identifiable Information) and privacy leaks were not spotted on the scope, albeit being identified by Mullvad as the primary and main concern. The attack surface offered by the published services should be judged as successfully minimized. It is recommended for Mullvad to consider the advice linked to defense-in-depth concepts in the realm of user-exposed services.</p>
</blockquote>
<p>In 2021 an infrastructure audit <a href="https://mullvad.net/en/blog/2021/1/20/no-pii-or-privacy-leaks-found-cure53s-infrastructure-audit/">was announced</a> and the <a href="https://cure53.de/pentest-report_mullvad_2021_v1.pdf">final audit report</a> was made available on Cure53's website.</p>
<h5>{% include badge.html color="success" text="Open Source Clients" %}</h5>
<p>Mullvad provides the source code for their desktop and mobile clients in their <a href="https://github.com/mullvad/mullvadvpn-app">GitHub organization</a>.</p>
<h5>{% include badge.html color="success" text="Accepts Bitcoin" %}</h5>