Skip to main content

Surfshark aces its first no-logs audit

Retaining users' trust is the first element when it comes to privacy. The best VPN providers, those responsible for building the software meant to protect anonymity online, know this very well.

So, just weeks after NordVPN passed its third no-logs audit, another VPN service called an external cybersecurity company to verify it actually treats subscribers' data as it claims. 

As its most recent initiative to promote transparency, our favorite cheap VPN app Surfshark has just aced an independent no-logs audit.   

After a thorough inspection of Surfshark's IT systems, industry-leading auditing firm Deloitte confirmed that the provider complies with the data-handling practices stated in its privacy policy.

While Surfshark's security infrastructure has already been verified in the past, this is the first time the provider has undergone such an audit on its privacy statement.   

See more

Evidence of top privacy and quality standards

"Working in an industry that highly relies on trust and transparency, we understand that it takes more than just words to validate our efforts," commented Surfshark's VPN Product Owner Justas Pukys. 

"The positive result from Deloitte’s no-logs assurance report provides factual evidence to our users and future customers that Surfshark operates on the highest privacy and quality standards." 

A strict no-log policy is one of the most important features for a truly private VPN provider. It's the users' sole guarantee that no identifiable information is ever retained about their online activities.     

Subscribing to a trustworthy no-log VPN is vital to make sure that even if a hacker or government manages to seize the service, no sensitive data can be leaked. That's simply because such details won't exist in the first place.

Deloitte conducted its assurance procedures between November 21 and December 2 last year. 

To successfully verify Surfshark's privacy claims, the auditing experts closely reviewed Surfshark server's configuration and deployment process, while conducting interviews with responsible employees. 

They also checked whether or not the relevant IT systems are designed to match the company's privacy policy. These include both its standard VPN servers, static IP and MultiHop structure. 

More details about Deloitte's audit can be found here.

"Based on the procedures performed and the evidence obtained, in our opinion, the configuration of IT systems and management of the supporting IT operations is properly prepared, in all material respects, in accordance with Surfshark's description of its no-logs policy," concludes the report. 

Showing a continuous effort to transparency, Pukys from Surfshark said: "We will continue to perform various audits and tests to get independent verification of our security and privacy measures." 



Comments

Popular posts from this blog

Windows Copilot leak suggests deeper assimilation with Windows 11 features

Key Windows 11 features may soon be customizable as Microsoft further integrates its Windows Copilot AI assistant into the operating system. This tidbit comes from tech news site Windows Latest , which claims to have discovered new .json (JavaScript Object Notation) files within recent preview builds of Windows 11. These files apparently hint at future upgrades for the desktop AI assistant. For example, a “TaskManagerService-ai-plugin.json” was found which is supposedly a “plugin for Task Manager integration”. If this ever comes out, it could give users the ability to “monitor or close running apps using” Copilot. In total, six are currently tested and they affect various aspects of Windows 11. Next, there is an “AccessbilityTools-ai-plugin.json” that gives Copilot a way to “control accessibility [tools]. This would make it "easier for those with [a] disability to navigate through the system.” Third is “ai-plugin-WindowsSettings.json” for controlling important Windows 11 set...

Google Chrome releases security fix for this major flaw, so update now

Google says it has fixed a high-severity flaw in its Chrome browser which is currently being exploited by threat actors in the wild.  In a security advisory , the company described the flaw being abused and urged the users to apply the fix immediately.  "Google is aware that an exploit for CVE-2023-2033 exists in the wild," the advisory reads. Automatic updates The zero-day in question is a confusion weakness vulnerability in the Chrome V8 JavaScript engine, the company said. Usually, this type of flaw can be used to crash the browser, but in this case it can also be used to run arbitrary code on compromised endpoints.  The flaw was discovered by Clement Lecigne from the Google Threat Analysis Group (TAG). Usually, TAG works on finding flaws abused by nation-states, or state-sponsored threat actors. There is no word on who the threat actors abusing this flaw are, though. Read more > Patch Google Chrome now to fix this emergency security flaw > Emergency...

Samsung's ViewFinity S9 may be the monitor creatives have been searching for

Originally revealed during CES 2023 , Samsung has finally launched its ViewFinity S9 5K monitor after nine long months of waiting.  According to the announcement, the ViewFinity S9 is the company’s first-ever 5K resolution (5,120 x 2880 pixels) IPS display aimed primarily at creatives. IPS stands for in-plane switching , a form of LED tech offering some of the best color output and viewing angles on the market. This quality is highlighted by the fact that the 27-inch screen supports 99 percent of the DCI-P3 color gamut plus delivers 600 nits of brightness.  Altogether, these deliver great picture quality made vibrant by saturated colors and dark shadows. The cherry on top for the ViewFinity S9 is a Matte Display coating to “drastically [reduce] light reflections.”  As a direct rival to the Apple Studio Display , the monitor is an alternative for creative professionals looking for options. It appears Samsung has done its homework as the ViewFinity S9 addresses some of...