Proton

Security experts declare all Proton apps secure after they pass their security audit

At Proton, transparency is one of our core principles. Simply put, people cannot make informed decisions without knowing how their data is secured, which is why we have made all our apps open source. This “security through transparency” approach means our apps consistently face rigorous scrutiny, and it also means that any potential vulnerabilities are swiftly found and resolved.

However, raw code is not understandable for everyone, so we also commission independent security experts to audit our code and share their results. Even if you do not understand how to run a security audit yourself, you can see what experts in the field discovered.

Security experts inspect Proton apps

In September 2021, Securitum inspected all Proton apps as part of their security audit. We are happy to announce that their tests uncovered no major issues or security vulnerabilities.

You can read their letters of attestation by service below:

Securitum(new window) is a leading European IT security company, handling security audits and tests for many of Europe’s largest companies. They also handled the security audit of the new Proton Mail and Proton Calendar(new window) in early 2021.

Read our most recent security audit reports

Transparency is the key to trust

As an organization founded by former scientists and physicists who met at the European Organization for Nuclear Research (CERN), we believe peer review is essential to ensure your result is sound. We apply the same approach to Proton. We want you to be able to examine our work for yourselves and read experts’ audits before you entrust us with your data.  

You can find the code for all of Proton’s apps on the Proton Mail GitHub(new window) and Proton VPN GitHub(new window).

If you have questions or comments about the latest security audits, share them with us! Join the conversation on Twitter(new window) and Reddit(new window).

Update 29 March 2022: This article was republished using the term “security audit” instead of “penetration test” to stay consistent with past practice.

Protect your privacy with Proton
Crie uma conta gratuita

Related articles

en
Billions of people use online document editors like Google Docs or Microsoft 365 to write reports, collaborate on projects, and keep track of meeting notes. But there is a growing concern about Big Tech platforms having access to your content, tracki
en
Struggling to keep track of all your passwords? You’re not the only one. Password managers exist because it’s difficult to keep track of hundreds of logins and all their various passwords. It’s likely you have saved passwords on your devices for conv
en
Cyberattacks aren’t always executed through sophisticated methods like man-in-the-middle (MITM) attacks on public WiFi. Sometimes, they rely on something as simple as looking over your shoulder.  Shoulder surfing attacks are when someone watches you
en
Proton prioritizes our community’s privacy and data security in every aspect of our business.  To further demonstrate our commitment, we underwent a rigorous external audit and – on May 2, 2024 – received our ISO 27001 certification.  As an organiz
en
Anyone with an iPhone can now enjoy Proton Drive’s secure and private photo backup capabilities. This feature is gradually rolling out to the Proton community and will be available to everyone by the end of this week. Smartphones have made us all am
en
From the very beginning, Proton has always been a different type of organization. This was probably evident from the way in which we got started via a public crowdfunding campaign that saw 10,000 people donate over $500,000 to launch development. As