| by Arround The Web

Tails 6.5 Debuts Faster Cloning and Updated Debian 12.6

Tails 6.5 speeds up installation with a faster Tails Cloner, brings Debian 12.6, and updates Tor Browser to 13.5.1 for better privacy.
The post Tails 6.5 Debuts Faster Cloning and Updated Debian 12.6 appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 6.4 Anonymous OS Introduces Random Seed to Strengthen All Cryptography

Tails 6.4 amnesic incognito live system is now available for download with random seed support to strengthen all cryptography, as well as the latest Tor technologies.
The post Tails 6.4 Anonymous OS Introduces Random Seed to Strengthen All Cryptography…

Share Button
Read More
| by Arround The Web

Tails 6.2 Expands Multilingual Support

Tails 6.2 is now available with an improved Tor Browser and client for better security and introduces support for 21 new languages.
The post Tails 6.2 Expands Multilingual Support appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 6.2 Anonymous Linux OS Improves Mitigation of Spectre v4 Vulnerability

Tails 6.2 security-focused distribution is now available for download with improved mitigations of the Spectre v4 processor vulnerability, as well as the latest Tor technologies for enhanced anonymity.
The post Tails 6.2 Anonymous Linux OS Improves Mit…

Share Button
Read More
| by Arround The Web

Tails 6.1 Released: Enhancements in Security and User Experience

New in Tails 6.1: Tor Browser 13.0.13 and Thunderbird 115.9.0, as well as major fixes, including Persistent Storage enhancements.
The post Tails 6.1 Released: Enhancements in Security and User Experience appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 6.1 Is Out to Mitigate the RFDS Intel CPU Vulnerabilities, Fix More Bugs

Tails 6.1 anonymous Linux distribution is now available for download with patches for the latest RFDS Intel CPU vulnerabilities.
The post Tails 6.1 Is Out to Mitigate the RFDS Intel CPU Vulnerabilities, Fix More Bugs appeared first on 9to5Linux – do n…

Share Button
Read More
| by Arround The Web

Tails 6.0 Officially Released, Based on Debian 12 “Bookworm” and GNOME 43

Tails 6.0 anonymous Linux OS is now available for download based on the Debian GNU/Linux 12 “Bookworm” operating system series and GNOME 43 desktop environment. Here’s what’s new!

The post Tails 6.0 Officially Released, Based on Debian 12 “Bookworm” …

Share Button
Read More
| by Arround The Web

Tails 5.22 Enhances File Access and Persistent Storage Repair

Tails 5.22 brings new file-saving features in Tor Browser, persistent storage repair, and updated Tor Browser to 13.0.9.
The post Tails 5.22 Enhances File Access and Persistent Storage Repair appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Latest Tails 5.21 Update Addresses Persistent Storage Issues

Tails 5.21 release includes a fix for system partition resizing errors and updated Tor Browser 13.0.7. Here’s more on that!
The post Latest Tails 5.21 Update Addresses Persistent Storage Issues appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 5.20 Brings Latest Tor Browser, Ditches AdGuard Filter List

Tails 5.20 releases enhanced privacy with the Tor Browser 13.0.4 update and improved email security with Thunderbird 115.5.0. Here’s what’s new!
The post Tails 5.20 Brings Latest Tor Browser, Ditches AdGuard Filter List appeared first on Li…

Share Button
Read More
| by Arround The Web

FOSS Week in Review: Window Maker Live Adopts Systemd, New Tails on the Down Low, and Google-Free /e/OS

In this week’s news roundup we look at the release of three Linux-based operating systems — one focused on privacy, one on the desktop, and the third for going mobile.
The post FOSS Week in Review: Window Maker Live Adopts Systemd, New Tails on the Do…

Share Button
Read More
| by Arround The Web

Tails 5.5 Privacy-Focused OS Released for Linux Paranoids

Tails is a Debian-based distro that is focused on privacy. Learn about the Tails 5.5 release here, which offers features like an updated Tor browser.
The post Tails 5.5 Privacy-Focused OS Released for Linux Paranoids appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 5.4 Privacy-Focused OS Released for Linux Paranoids

Tails 5.4, a Linux distribution focused on security and anonymity, has been released. It hardens several aspects of the Linux kernel. Learn more here.
The post Tails 5.4 Privacy-Focused OS Released for Linux Paranoids appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails Linux Users Warned Against Using the Tor Browser: Here’s Why!

A crucial fix for a dangerous vulnerability that bypasses security in Tor browser is due to arrive in Tails 5.1. Here’s what it is all about.
The post Tails Linux Users Warned Against Using the Tor Browser: Here’s Why! appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 5.0: Most Secure Linux Released

The release of a specialized distribution kit Tails 5.0 (The Amnesic Incognito Live System), based on the Debian package base and designed to provide anonymous access to the network, has been formed. Anonymous exit to Tails is provided by the Tor system. All connections, except traffic through the Tor network, are blocked by default by […]

The post Tails 5.0: Most Secure Linux Released appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 5.0 Anonymous OS Officially Released

Tails 5.0 is here to provide users with a more up-to-date system, based on the latest Debian GNU/Linux 11 “Bullseye” operating system series.
The post Tails 5.0 Anonymous OS Officially Released appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 5.0 Enters Beta Testing as First Release Based on Debian GNU/Linux 11 “Bullseye”

Due out next month, Tails 5.0 will be a major update to this GNU/Linux distribution for anonymous surfing of the Internet and the first version to be based on the latest Debian GNU/Linux 11 “Bullseye” operating system series. As such, it brings new versions of most of the included packages, such as the GNOME 3.38 […]

The post Tails 5.0 Enters Beta Testing as First Release Based on Debian GNU/Linux 11 “Bullseye” appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

9to5Linux Weekly Roundup: December 12th, 2021

This week has been really great with lots of cool stuff for everyone, starting with the launch of the Firefox 95 web browser and the Tails 4.25 anonymous OS, and continuing with a new release of the Gentoo-based Calculate Linux distro, a new Kali Linux release for ethical hackers, and the long-anticipated Zorin OS 16 […]

The post 9to5Linux Weekly Roundup: December 12th, 2021 appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 4.25 Anonymous Linux OS Released

The monthly Tails releases continue, and Tails 4.25 is here to introduce a brand-new and simple backup utility to help users back up their Persistent Storage from the USB flash drive where they run Tails to another Tails USB stick. Contributed by David A. Wheeler, the new backup tool offers a graphical interface and automates […]

The post Tails 4.25 Anonymous Linux OS Released appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 4.24 Anonymous Linux OS Switches to Tor Browser 11, Improves Tor Connection Wizard

After a two-day delay, Tails 4.24 is now available for download and ships with the latest and greatest Tor Browser 11.0 anonymous web browser, which is based on the Mozilla Firefox 91 ESR series and brings numerous new features and improvements. In fact, Tor Browser 11 has not even been officially released, it’s still in […]

The post Tails 4.24 Anonymous Linux OS Switches to Tor Browser 11, Improves Tor Connection Wizard appeared first on Linux Today.

Share Button
Read More
  • 1
  • 2