ProtonBlog

Bug Fixes

  • Initial Release

New Features

  • Initial Release

Known Issues

  • Multiple attachments not properly supported
  • Internet Explorer not yet supported
  • Safari is not yet fully supported
  • Mobile and Tablet not yet fully supported
  • Emails cannot be sent to Yahoo, Proton Mail is not yet on the whitelist
  • Spam filtering of incoming unencrypted emails not yet working
Proteja seus e-mails e sua privacidade
Obtenha o Proton Mail grátis

Artigos relacionados

What to do if someone steals your Social Security number
en
If you’re a United States citizen or permanent resident, you have a Social Security number (SSN). This number is the linchpin of much of your existence, linked to everything from your tax records to your credit cards. Theft is a massive problem, whic
compromised passwords
en
  • Princípios básicos de privacidade
Compromised passwords are a common issue and probably one of the biggest cybersecurity threats for regular people. How do passwords get compromised, and is there anything you can do to prevent it? * What does compromised password mean? * How do pa
Is WeTransfer safe?
en
  • Princípios básicos de privacidade
WeTransfer is a popular service used by millions worldwide to send large files. You may have wondered if it’s safe or whether you should use it to share sensitive files. We answer these questions below and present a WeTransfer alternative that may su
what is a dictionary attack
en
  • Princípios básicos de privacidade
Dictionary attacks are a common method hackers use to try to crack passwords and break into online accounts.  While these attacks may be effective against people with poor account security, it’s extremely easy to protect yourself against them by usi
en
Data breaches are increasingly common. Whenever you sign up for an online service, you provide it with personal information that’s valuable to hackers, such as email addresses, passwords, phone numbers, and more. Unfortunately, many online services f
en
Secure, seamless communication is the foundation of every business. As more organizations secure their data with Proton, we’ve dramatically expanded our ecosystem with new products and services, from our password manager to Dark Web Monitoring for cr