ProtonBlog

Proton Mail is very much a work in progress, as a result, we will be frequently releasing new versions with bugfixes and additional features. Whenever a new version is released, it is usually good practice to clear your browser cache before continuing to use Proton Mail.

A good website we recommend for instructions on how to do this can be found here:

https://kb.iu.edu/d/ahic(new window)

Another website that provides information quickly (for the lazy), but doesn’t cover all cases is this one:

http://youareprobablycached.com/(new window)

Chroń swoją prywatność z kontem Proton
Utwórz bezpłatne konto

Powiązane artykuły

What to do if someone steals your Social Security number
en
If you’re a United States citizen or permanent resident, you have a Social Security number (SSN). This number is the linchpin of much of your existence, linked to everything from your tax records to your credit cards. Theft is a massive problem, whic
compromised passwords
en
  • Podstawy ochrony prywatności
Compromised passwords are a common issue and probably one of the biggest cybersecurity threats for regular people. How do passwords get compromised, and is there anything you can do to prevent it? * What does compromised password mean? * How do pa
Is WeTransfer safe?
en
  • Podstawy ochrony prywatności
WeTransfer is a popular service used by millions worldwide to send large files. You may have wondered if it’s safe or whether you should use it to share sensitive files. We answer these questions below and present a WeTransfer alternative that may su
what is a dictionary attack
en
  • Podstawy ochrony prywatności
Dictionary attacks are a common method hackers use to try to crack passwords and break into online accounts.  While these attacks may be effective against people with poor account security, it’s extremely easy to protect yourself against them by usi
en
Data breaches are increasingly common. Whenever you sign up for an online service, you provide it with personal information that’s valuable to hackers, such as email addresses, passwords, phone numbers, and more. Unfortunately, many online services f
en
Secure, seamless communication is the foundation of every business. As more organizations secure their data with Proton, we’ve dramatically expanded our ecosystem with new products and services, from our password manager to Dark Web Monitoring for cr