Feeds:
Posts
Comments

Posts Tagged ‘anonymity’

Submitted by CWZ on Sun, 09/15/2013 – 15:11

Now that we have enough details about how the >NSA eavesdrops on the Internet, including today’s disclosures of the NSA’s deliberate weakening of cryptographic systems, we can finally start to figure out how to protect ourselves.

For the past two weeks, I have been working with the Guardian on NSA stories, and have read hundreds of top-secret NSA documents provided by whistleblower Edward Snowden. I wasn’t part of today’s story — it was in process well before I showed up — but everything I read confirms what the Guardian is reporting.

At this point, I feel I can provide some advice for keeping secure against such an adversary.

The primary way the NSA eavesdrops on Internet communications is in the network. That’s where their capabilities best scale. They have invested in enormous programs to automatically collect and analyze network traffic. Anything that requires them to attack individual endpoint computers is significantly more costly and risky for them, and they will do those things carefully and sparingly.

Leveraging its secret agreements with telecommunications companies—all the US and UK ones, and many other “partners” around the world — the NSA gets access to the communications trunks that move Internet traffic. In cases where it doesn’t have that sort of friendly access, it does its best to surreptitiously monitor communications channels: tapping undersea cables, intercepting satellite communications, and so on.

That’s an enormous amount of data, and the NSA has equivalently enormous capabilities to quickly sift through it all, looking for interesting traffic. “Interesting” can be defined in many ways: by the source, the destination, the content, the individuals involved, and so on. This data is funneled into the vast NSA system for future analysis.

The NSA collects much more metadata about Internet traffic: who is talking to whom, when, how much, and by what mode of communication. Metadata is a lot easier to store and analyze than content. It can be extremely personal to the individual, and is enormously valuable intelligence.

The Systems Intelligence Directorate is in charge of data collection, and the resources it devotes to this is staggering. I read status report after status report about these programs, discussing capabilities, operational details, planned upgrades, and so on. Each individual problem — recovering electronic signals from fiber, keeping up with the terabyte streams as they go by, filtering out the interesting stuff — has its own group dedicated to solving it. Its reach is global.

The NSA also attacks network devices directly: routers, switches, firewalls, etc. Most of these devices have surveillance capabilities already built in; the trick is to surreptitiously turn them on. This is an especially fruitful avenue of attack; routers are updated less frequently, tend not to have security software installed on them, and are generally ignored as a vulnerability.

The NSA also devotes considerable resources to attacking endpoint computers. This kind of thing is done by its TAO — Tailored Access Operations — group. TAO has a menu of exploits it can serve up against your computer — whether you’re running Windows, Mac OS, Linux, iOS, or something else — and a variety of tricks to get them on to your computer. Your anti-virus software won’t detect them, and you’d have trouble finding them even if you knew where to look. These are hacker tools designed by hackers with an essentially unlimited budget. What I took away from reading the Snowden documents was that if the NSA wants in to your computer, it’s in. Period.

The NSA deals with any encrypted data it encounters more by subverting the underlying cryptography than by leveraging any secret mathematical breakthroughs. First, there’s a lot of bad cryptography out there. If it finds an Internet connection protected by MS-CHAP, for example, that’s easy to break and recover the key. It exploits poorly chosen user passwords, using the same dictionary attacks hackers use in the unclassified world.

As was revealed today, the NSA also works with security product vendors to ensure that commercial encryption products are broken in secret ways that only it knows about. We know this has happened historically: CryptoAG and Lotus Notes are the most public examples, and there is evidence of a back door in Windows. A few people have told me some recent stories about their experiences, and I plan to write about them soon. Basically, the NSA asks companies to subtly change their products in undetectable ways: making the random number generator less random, leaking the key somehow, adding a common exponent to a public-key exchange protocol, and so on. If the back door is discovered, it’s explained away as a mistake. And as we now know, the NSA has enjoyed enormous success from this program.

TAO also hacks into computers to recover long-term keys. So if you’re running a VPN that uses a complex shared secret to protect your data and the NSA decides it cares, it might try to steal that secret. This kind of thing is only done against high-value targets.

How do you communicate securely against such an adversary? Snowden said it in an online Q&A soon after he made his first document public: “Encryption works. Properly implemented strong crypto systems are one of the few things that you can rely on.”

I believe this is true, despite today’s revelations and tantalizing hints of “groundbreaking cryptanalytic capabilities” made by James Clapper, the director of national intelligence in another top-secret document. Those capabilities involve deliberately weakening the cryptography.

Snowden’s follow-on sentence is equally important: “Unfortunately, endpoint security is so terrifically weak that NSA can frequently find ways around it.”

Endpoint means the software you’re using, the computer you’re using it on, and the local network you’re using it in. If the NSA can modify the encryption algorithm or drop a Trojan on your computer, all the cryptography in the world doesn’t matter at all. If you want to remain secure against the NSA, you need to do your best to ensure that the encryption can operate unimpeded.

With all this in mind, I have five pieces of advice:

  1. Hide in the network. Implement hidden services. Use Tor to anonymize yourself. Yes, the NSA targets Tor users, but it’s work for them. The less obvious you are, the safer you are. 
  2. Encrypt your communications. Use TLS. Use IPsec. Again, while it’s true that the NSA targets encrypted connections — and it may have explicit exploits against these protocols — you’re much better protected than if you communicate in the clear. 
  3. Assume that while your computer can be compromised, it would take work and risk on the part of the NSA — so it probably isn’t. If you have something really important, use an air gap. Since I started working with the Snowden documents, I bought a new computer that has never been connected to the Internet. If I want to transfer a file, I encrypt the file on the secure computer and walk it over to my Internet computer, using a USB stick. To decrypt something, I reverse the process. This might not be bulletproof, but it’s pretty good. 
  4. Be suspicious of commercial encryption software, especially from large vendors. My guess is that most encryption products from large US companies have NSA-friendly back doors, and many foreign ones probably do as well. It’s prudent to assume that foreign products also have foreign-installed backdoors. Closed-source software is easier for the NSA to backdoor than open-source software. Systems relying on master secrets are vulnerable to the NSA, through either legal or more clandestine means. 
  5. Try to use public-domain encryption that has to be compatible with other implementations. For example, it’s harder for the NSA to backdoor TLS than BitLocker, because any vendor’s TLS has to be compatible with every other vendor’s TLS, while BitLocker only has to be compatible with itself, giving the NSA a lot more freedom to make changes. And because BitLocker is proprietary, it’s far less likely those changes will be discovered. Prefer symmetric cryptography over public-key cryptography. Prefer conventional discrete-log-based systems over elliptic-curve systems; the latter have constants that the NSA influences when they can.

Since I started working with Snowden’s documents, I have been using GPG, Silent Circle, Tails, OTR, TrueCrypt, BleachBit, and a few other things I’m not going to write about. There’s an undocumented encryption feature in my Password Safe program from the command line; I’ve been using that as well.

I understand that most of this is impossible for the typical Internet user. Even I don’t use all these tools for most everything I am working on. And I’m still primarily on Windows, unfortunately. Linux would be safer.

The NSA has turned the fabric of the Internet into a vast surveillance platform, but they are not magical. They’re limited by the same economic realities as the rest of us, and our best defense is to make surveillance of us as expensive as possible.

Trust the math. Encryption is your friend. Use it well, and do your best to ensure that nothing can compromise it. That’s how you can remain secure even in the face of the NSA.

This essay previously appeared in the Guardian.

Read Full Post »

Screenshot from mega.co.nz

Screenshot from mega.co.nz

Kim Dotcom’s Mega.co.nz is working on a highly-secure email service to run on a non-US-based server. It comes as the US squeezes email providers that offer encryption and Mega’s CEO calls Lavabit’s shutdown an “honorable act of Privacy Seppuku.”

Mega’s Chief Executive Vikram Kumar, who is heading the development of the company’s own end-to-end encryption technology to protect the privacy of the future email’s users, has reacted to the Lavabit founder’s decision to suspend his service’s operations – an act, which was shortly followed by voluntary closing down of another secure email service, Silent Circle.

“These are acts of ‘Privacy Seppuku’ – honorably and publicly shutting down (“suicide”) rather than being forced to comply with laws and courts intent on violating people’s privacy,” Kumar said in his blog post.

The concept he was referring to was developed by secure service providers such as Cryptocloud, which made a ‘corporate seppuku’ pledge to oppose the mass surveillance and shield the privacy of their users’ data. The name for the move apparently derives from a Japanese ritual suicide, which was originally practiced by samurai to preserve honor.

According to Cryptocloud team’s board post cited by Kumar, “corporate seppuku” is “shutting down a company rather than agreeing to become an extension of the massive, ever-expanding, secretive global surveillance network organized by the US National Security Agency.”

This way, if the company receives a secret order from the NSA “to become a real-time participant in ongoing, blanket, secret surveillance of its customers,” it will not be forced into doing it. The pledge it made to its users will make it terminate itself instead, thus making the data mining impossible.

Such a policy manifests that “there is always a choice” for any company approached by the agents, while at the same time placing the users’ security in the highest priority.

Owner and operator of Lavabit.com Ladar Levison on Thursday wrote that his nine-year-old encrypted email service was shutting down in order to avoid becoming “complicit in crimes against the American people.”

“We see the writing the wall, and we have decided that it is best for us to shut down Silent Mail now,” Silent Circle founder Jon Callas then wrote in a blog post.

But as Cryptocloud urged all the companies to make an ultimate privacy-protecting pledge, NSA leaker Edward Snowden said in an email to The Guardian that the internet giants are unlikely to join such action – although it could yield much greater results. He called for Google and Facebook to question their current stance, calling Lavabit’s owner decision “inspiring.”

“Employees and leaders at Google, Facebook, Microsoft, Yahoo, Apple, and the rest of our internet titans must ask themselves why they aren’t fighting for our interests the same way small businesses are. The defense they have offered to this point is that they were compelled by laws they do not agree with, but one day of downtime for the coalition of their services could achieve what a hundred Lavabits could not,” Snowden said.

Mega doing ‘true crypto work for masses’

Meanwhile, Kumar has been involved in an email service project with what he says is exceptional level of encryption.

Mega has been doing an “exciting” but “very hard” and time-consuming job of developing both highly-secure and functional email service, Kumar told ZDNet.

“The biggest tech hurdle is providing email functionality that people expect, such as searching emails, that are trivial to provide if emails are stored in plain text (or available in plain text) on the server side. If all the server can see is encrypted text, as is the case with true end-to-end encryption, then all the functionality has to be built client side,” he explained, adding that even Silent Circle did not try to achieve such a feat.

“On this and other fronts, Mega is doing some hugely cutting-edge stuff. There is probably no one in the world who takes the Mega approach of making true crypto work for the masses, our core proposition,” Kumar said.

According to the company’s founder Dotcom, Mega doesn’t hold decryption keys to customer accounts and “never will”, thus making it impossible for it to read the emails. This also means that Mega by design cannot be forced to rat on its users by intelligence agencies.

However, Dotcom earlier told TorrentFreak that a new spy legislation being pushed by the US and its Five Eyes alliance partners – UK, Canada, Australia and New Zealand – may force Mega to relocate its servers to some country exempt from such jurisdictions, such as Iceland.

The New Zealand government is already “aggressively” eyeing legislation that will compel all internet service providers in the country to design a “secret decryption access” for the intelligence agencies, he said.

Original link

Read Full Post »

“Hemlis means “Secret” in Swedish

We love the internet, social networks and the power it gives for sharing and social connections. When sharing something on Twitter or Instagram the whole world can see it and that is great!

What we don’t love though is that private communication has more or less turned into an open stream for companies and governments to listen into.

Companies like Facebook, Twitter, Apple and Google have been forced to open up their systems and hand out information about their users. At the same time they have been forbidden to tell anyone about it!

We’re building a message app where no one can listen in, not even us. We would rather close down the service before letting anyone in.

Secrets are only secrets if they are secret.”

Read more about Heml.is here

Read Full Post »

Image1How does CheckMyTorrentIP work?

CheckMyTorrentIP is a torrent tracker that lets you download a legal torrent file created uniquely for you. Because no one other than you has this torrent and since there are no seeders, the torrent will not download and never complete and will remain active in your queue as long as you wish. You’ll see your torrent IP within your torrent client and you can come back here to see your torrent IP history. I created this site after a friend found it difficult to constantly monitor his setup and kept asking me for help. The site is a free service and there are no gimmicks, just pay it forward.

But I’m using a VPN or Proxy, isn’t my privacy 100% safe guarded?

Maybe, maybe not. This FAQ details many ways your IP address can leak and explain what steps you can take to prevent it. By checking your torrent IP address over a period of time, you can verify if there are any holes in your security practices. If you’re not a techie, have a friend help diagnose your connection.

Why can’t I just use a web browser or other program to check my IP?

See the next question that gives examples where a web browser fails to help you. Also keep in mind that you can’t manually check your IP with a browser 24×7 and your torrent client may be setup to use a different IP address.

How can my IP address be exposed if I’m using a VPN or Proxy?

There are many ways, here are some different scenarios, feel free to send in any others you know about and suggestions.

VPNs – There are many types of VPNs, the two most prevalent types are PPTP and OpenVPN. While each has their advantages and drawbacks, all suffer from the same weakness, at one point or another the connection will drop and this may expose your personal IP address (Note: VPNs enjoy dropping while you’re tucked in bed catching up on ZZZzzzs). To completely prevent exposing your IP address you’ll need to modify your routes or use a firewall program to do this for you. See below in another question for more details on securing a VPN.

Proxies – Again there are many variations but the most popular by far is a socks proxy. The proxy can be a remote host or exist locally via an ssh tunnel. If your proxy is incorrectly configured or unknowingly unset you may expose your IP address. Also always be sure to disable DHT, uTP, udp trakers, udp peers, and UPnP in your client otherwise you will mostly likely leak your IP address even if your proxy is configured correctly. Please see below in another question for more details on securing your proxy and DHT/UPnP.

Firewall – Some users use a software or hardware firewall to route torrent traffic through a secure connection and other traffic (like web) through the local connection. The configuration can be incorrect or become undone.

Relative or Friend – You may have the most secure setup but all it takes is a lovely relative or friend to misunderstand/forget your clear simple instructions and expose your IP address.

Torrent client software bug – There are plenty of torrent clients, and new ones coming out all the time, some are specialized or experimental, others tout better performance. As long as you stick to established mature software, this shouldn’t affect you. But for the bold and daring, make sure to always test the proxy/forwarding/hider feature.

Being an exit node on private P2P – There is a new wave of public/private P2P networks (not Tor) that anonymize your traffic in return for you anonymizing other user’s traffic. There have been and currently exists bugs that incorrectly route your traffic to the point of making you the exit node of your own traffic!

Unknowingly using employer’s VPN – Some computers have multiple VPN configurations installed and you could inadvertently be using the wrong VPN.

By monitoring your torrent IP address, you can definitely improve your setup and curb poor habits.

Check your torrent IP here

Read Full Post »

vpn

Mastercard and Visa Start Banning VPN Providers?

Read Full Post »

Image1What is a DNS leak and why should I care?

When using an anonymity or privacy service, it is extremely important that all traffic originating from your computer is routed through the anonymity network. If any traffic leaks via the underlying connection, any entity monitoring your traffic will be able to log your activity.

DNS or the domain name system is used to translate domain names such as http://www.privacyinternational.org into numerical IP addresses e.g. 123.123.123.123 which are required to route packets of data on the Internet. Whenever your computer needs to contact a server on the Internet, such as when you enter a URL into your browser, your computer contacts a DNS server and requests the IP address. Most Internet service providers assign their customers a DNS server which they control and use for logging and recording your Internet activities.

Under certain conditions, even when connected to the anonymity network, the operating system will continue to use its default DNS servers instead of the anonymous DNS servers assigned to your computer by the anonymity network. DNS leaks are a major privacy threat since the anonymity network may be providing a false sense of security while private data is leaking.

If you are concerned about DNS leaks, you should also understand transparent DNS proxy technology to ensure that the solution you choose will stop the dns leak 

Take the DNS leak test here

Read Full Post »

indexNick Clegg blocks Tory plans for a ‘snoopers’ charter’ link

‘Dead for now:’ CISPA halted in the Senate link

Read Full Post »

From thehonestreviews.com

 

Image1IPVanish is one of the newer VPN service companies which started out in 2012, but don’t let that discourage you. It seems like they know what they are doing because I’m loving them. IPVanish currently has 3500+ IPs on 90+ servers in 41 different countries which is already better then the majority of the VPN service provider out there.

 

IPVanish Features

  • 3500+ IPs on 90+ servers in 41 different countries
  • Unlimited VPN traffic and uncapped bandwidth
  • High Speed Connection
  • FREE IPVanish VPN Software
  • OpenVPN, L2TP, and PPTP Protocols
  • Prevent Hot Spot Dangers
  • Secure & safe browsing
  • 24/7 Support

IPVanish Pricing

Here are the current VPN packages at IPVanish:

  • 1 Month – $10 (17% savings)
  • 3 Month – $26.99 (25% savings)
  • 1 Year – $77.99 (46% savings)

If you pick the yearly plan, it will only cost you $6.49/month which comes out to a huge 46% in savings. $6.49 is as cheap as it gets for a premium VPN service so you are definitely getting your money’s worth. You also have the option of signing up for the 1 month plan then upgrading to the yearly plan after if you want.

There is a 7 days money back guarantee on all of the plans so if you aren’t happy for any reason within 7 days of signing up, you can request a cancellation and you will get a full refund.

FREE IPVanish Software
The VPN IPVanish software is free and it’s available in your account’s control panel. Here are some noteworthy features:

  • List of servers when online/offline status
  • Automatically reconnect if disconnected
  • Able to connect when Windows start
  • Can automatically connect to IPVanish once the software starts
  • Lets you know your response time for each server

I really like the Auto-Reconnect feature as it will reconnect if you disconnect from the servers. The only downfall is that your real IP will be shown for a few seconds while it reconnects itself to the IPVanish servers.

IPVanish GUI

It’s a basic VPN software which lets you connect to IPVanish VPN servers with a few noteworthy features. You do not need to use this software to connect to their servers as this software is only optional. IPVanish provides detailed directions for other methods to connect to their servers as well.

Compatible Devices

  • Windows
  • MAC OS X
  • UBuntu
  • iPhone, iPad, Android
  • DD-WRT compatible routers
  • Any devices that lets you use PPTP and L2TP

IPVanish Speed Test

Speed is important when choosing a VPN service provider and IPVanish doesn’t disappoint. Here’s a result from my speed test using IPVanish.

That’s my max download/upload speed for my ISP which is great. You won’t even notice that you are behind a VPN connection. This means watching videos on sites such as YouTube will be quick.

Bandwidth is not capped and you are allowed unlimited VPN traffic which means you can keep the VPN connection on 24/7 if you wanted to.

How Many Computers Can You Use IPVanish On?

You are allowed to installed and use IPVanish on an unlimited number of computers and devices, but you are only allowed to have two devices connected to IPVanish at the same time. Also, you are only allowed to connect to 1 OpenVPN and 1 other connection (L2TP or PPTP) at the same time. This means you cannot have 2 OpenVPN connections connected to IPVanish at a time.

For example, your computer can be connect to IPVanish using OpenVPN while your mobile phone is connected to either L2TP or PPTP.

Type Of IP Addresses

IPVanish offers dynamic IP addresses which means you will get a new IP address every time you connect to their servers. This offers you the best anonymity because your traffic will be spread throughout their 3500+ IP addresses instead of being associated with just one IP address.

Since you are sharing IP addresses with other IPVanish users, your traffic will merge with their traffic making it impossible to find out which traffic belongs to which user.

Data Encryption

You do not have to worry about your ISP or even hackers spying on you as IPVanish provides 256-bit encryption for OpenVPN and 128-bit encryption for PPTP and L2TP.

Logging Policy

IPVanish only logs when you connect and disconnect from their VPN servers. They do not log what websites you visit, what you download or who you chat to. Some type of logging is require for all VPN service providers to stay in business so I wouldn’t worry about it.

Money Back Guarantee

IPVanish offers a 7 day money back guarantee for all of their VPN plans.

IPVanish Support

Support by email is 24/7 while live support chat is available M-F during business hours. IPVanish also offers support by forum.

Final Thoughts

IPVanish does a great job as a VPN service provider even though they just started this year. The speed, price and reliability is outstanding. The price is great for the service they provide and it’s a lot better than using free proxies and definitely better than the majority of VPN providers on the market. I honestly can’t find anything I hate about them especially for the price and speed.

 

Read Full Post »

From Lifehacker

“Just months after the internet censorship bills SOPA and PIPA were taken off the floor, a new and similarly scrutinized bill, the Cyber Intelligence Sharing and Protection Act (CISPA) has passed through the House of Representatives and is on its way to the Senate. So, what’s the bill all about, and does it really resemble SOPA? Let’s take a look.

We wrote this back when CISPA first came about, but it seems like the bill that won’t die. As of April 18th, 2013, CISPA has resurfaced and passed the House of Representatives, with a few minor differences.

The Basics of CISPAs

If passed, CISPA would amend the National Security Act of 1947 to allow government agencies to swap customer data from Internet service providers and websites if that data is a threat to “cyber-security.” On a basic level the bill is meant to provide a means for companies and the government to share information with one another to fight against cyber threats. These threats are defined as:

The term cyber threat information’ means information directly pertaining to a vulnerability of, or threat to, a system or network of a government or private entity, including information pertaining to the protection of a system or network from-
(A) efforts to degrade, disrupt, or destroy such system or network; or
(B) efforts to gain unauthorized access to a system or network, including efforts to gain such unauthorized access to steal or misappropriate private or government information.

The information gathered can be used to obtain information for five express purposes:

  1. Cybersecurity
  2. Investigation and prosecution of cybersecurity crimes
  3. Protection of individuals from the danger of death or physical injury
  4. Protection of minors from physical or psychological harm
  5. Protection of the national security of the United States

Essentially, CISPA makes it possible for private companies to share potential cyber threat information with the government if the government concludes it needs it for cyber security information (and vice versa) immediately, without a complicated process.

Why Technology Companies Are Supporting CISPA

The main reason companies are supporting CISPA is because it takes the pressure to regulate users off the private company (you can find a huge list of the key players and their positions over on ProPublica). CISPA transfers that role and responsibility over to a government entity. Effectively, it protects companies from being sued if they break their Terms of Service to hand over user information if it’s deemed a threat to cyber security.

In Facebook’s letter of support, Joel Kaplan, Vice President of U.S. Public Policy, puts the reason behind its support simply:

Your legislation removes burdensome rules that currently can inhibit protection of the cyber ecosystem, and helps provide a more established structure for sharing within the cyber community while still respecting the privacy rights and expectations of our users. Through timely sharing of threat information, both public and private entities will be able to more effectively combat malicious activity in cyberspace and protect consumers.

CISPA transfers the burdensome task of regulating its users content and activity to a government entity and this makes a company’s job simple. For instance, if you were posting code snippets of a proposed cyber attack on your private Facebook page the government could request the information and Facebook would be able to hand over every piece of information they have on you immediately. However, this is an entirely voluntary step. If Facebook said no, the government agency asking for the information would have to find another means to get the information. From a company’s perspective, CISPA is an opportunity to share information about potential cyber attacks with a branch of the government that could act on it.

On the surface it’s not that horrible of a thing, but activists worry about the language used in the bill and how it could be construed in a variety of ways to violate a person’s privacy.

Why Technology Rights Groups Are Worried About CISPA

Much like SOPA, the wording in CISPA is broad and the broadness is the root of many of the concerns. A number of activists and rights groups have spoken out against the bill, including Anonymous who reportedly took down trade websites USTelecom and TechAmerica’s in retaliation for their support. The White House has also threatened to veto the bill if it passes. Digital rights group The Electronic Frontier Foundation (EFF), issued a statement condemning CISPA’s surveillance possibilities:

Hundreds of thousands of Internet users spoke out against this bill, and their numbers will only grow as we move this debate to the Senate. We will not stand idly by as the basic freedoms to read and speak online without the shadow of government surveillance are endangered by such overbroad legislative proposals.

The privacy implications of the broadly defined “cybersecurity threat” is the cause for concern among CISPA’s opposition. It’s feared the information gathered would be released too easily and would violate the Fourth Amendment because it offers a simple, warrantless means to acquire personal data.

Several other advocacy groups echo this sentiment, including the American Library Association, which has this to say:

The ALA is concerned that all private electronic communications could be obtained by the government and used for many purposes–and not just for cybersecurity activities. H.R.3523 would permit, and sometimes even require, Internet service providers and other entities to monitor all electronic communications and share personal information with the government without effective oversight by claiming the sharing is for “cybersecurity purposes.”

CISPA could only be used if the government sees a cyber security danger in one of the five purposes mentioned in the first section above. Opponents to CISPA worry that those five reasons would still open the door to spying because they’re broad enough to be applied to several different activities online.


It boils down to this: companies like Facebook and Microsoft are supporting CISPA because it’s beneficial for them. The opposition is against it because it worries the bill could be used as a simple way to spy on people.

You can read the full text—including new amendments—of the Cyber Intelligence Sharing and Protection Act on the Permanent Select Committee on Intelligence’s website and track its amendment progress to see if the language is tightened up as it heads to the Senate. If you find yourself against CISPA, civic organization Avaaz has a petition and Demand Progress has set up links to contact your representative.”

fuck-cispa1

Read Full Post »

From bestvpnz.com

Top Ten VPN Providers

Logo
Name
Reviews
Server Locations
Price From
BTGuard

Visit Provider

$6.95
Private Internet Access

Visit Provider


$6.95
PureVPN

Visit Provider



$9.95
Kepard

Visit Provider

$7
Leafy VPN

Visit Provider


$9.00
UK Proxy Server

Visit Provider


£6.25
VPNService

Visit Provider

$12
Le VPN

Visit Provider


€11.95
HideIpVPN

Visit Provider

$5.99
HideMyAss

Visit Provider





$11.52

Read Full Post »

Older Posts »