From 1df5acd832067500ad3775c4159a094c2aaf96b4 Mon Sep 17 00:00:00 2001 From: Daniel Nathan Gray Date: Thu, 17 Sep 2020 14:09:32 +0000 Subject: [PATCH] Mention Mullvad's recent audit (#2009) Co-authored-by: Jonah Aragon --- _includes/sections/vpn.html | 1 + 1 file changed, 1 insertion(+) diff --git a/_includes/sections/vpn.html b/_includes/sections/vpn.html index c9ef2109..7f7ba113 100644 --- a/_includes/sections/vpn.html +++ b/_includes/sections/vpn.html @@ -30,6 +30,7 @@

...Cure53 and Assured AB are happy with the results of the audit and the software leaves an overall positive impression. With security dedication of the in-house team at the Mullvad VPN compound, the testers have no doubts about the project being on the right track from a security standpoint.

+

In 2020 a second audit was announced and the final audit report was made available on Cure53's website.

{% include badge.html color="success" text="Open Source Clients" %}

Mullvad provides the source code for their desktop and mobile clients in their GitHub organization.

{% include badge.html color="success" text="Accepts Bitcoin" %}