Passer au contenu principal

Mullvad Review of 2023

News 

We are counting down the days until 2024 and are excited about the things that will happen next year.
But first, let’s take a look at the special year of 2023. Here is what we remember most fondly.

The release of Mullvad Browser in collaboration with the Tor Project

A trustworthy VPN is not enough to stop the absurd data collection of today. That's why we partnered with the Tor Project to develop Mullvad Browser – a browser designed to minimize tracking and fingerprints, to be used with a trustworthy VPN instead of the Tor Network

We also introduced Mullvad Leta, a search engine used in the Mullvad Browser.

And back in March, we decided to upgrade our support to the Tor Project and became a Shallot onion in the Tor Project’s Membership Program. We share the values of the Tor Project when it comes to human rights, freedom of speech and online privacy, and we are looking forward to continue our partnership during 2024.

Completed migration to RAM-only VPN infrastructure

During 2023, we have completely removed all traces of disks being used by our VPN infrastructure. Back in early 2022 we announced the beginning of our migration to using diskless infrastructure with our bootloader known as “stboot”. Our VPN infrastructure has since been audited with this configuration twice (2023, 2022), and all future audits of our VPN servers will focus solely on RAM-only deployments.

Partnership with Tailscale

Since Tailscale was founded in 2019, customers have been forced to choose between either Tailscale or Mullvad without the ability for them to co-exist. All of that changed in September, when we announced a partnership with Tailscale that allows customers to use both in conjunction through the Tailscale app.

Stable Quantum-resistant tunnels in the app

Back in November 2022 we blogged about Post-quantum safe VPN tunnels being an experimental feature available on all our WireGuard servers. During 2023 the protocol has been stabilized. The setting for enabling the feature is now available in our Android and Desktop apps.

Stop chat control – and other campaigns.

Mullvad has throughout the year been more vocal in the public space than ever before. It seems like it’s needed. A lot of focus has been directed towards obstructing the law proposal known as chat control, where we, for instance, took the debate to the streets in Sweden, during the country’s EU presidency. Among other activities, we have also been trying to educate the EU politicians in different ways. A lot of organizations and researchers has done a massive work to oppose this anti-democratic bill, and we are proud to be a part of it. Current status: the EU Parliament has taken a clear stance against the bill. We hope the EU Council will follow.

Support for the community

Lastly, we could not do what we do without other people and organizations innovating in the fields that we rely on. That is why we sponsored Qubes OS, The Tor Project, Security Fest and more.

Thank you for this year. Our fight against mass surveillance and censorship will continue.
Mullvad VPN