Los actores maliciosos subieron la apuesta en 2023.

La popularidad de los llamados sistemas de inteligencia artificial se disparó, sobrealimentando los programas de desinformación política. Los cierres y ralentizaciones de Internet se afianzaron firmemente en las herramientas autoritarias para censurar el discurso progresista. Y las continuas revelaciones de los ataques de zero-click pusieron de manifiesto la peligrosa omnipotencia del complejo militar-digital.

Pero, también hicimos planes para igualar su apuesta.

Construimos una estrategia vanguardista de 3 años para hacer de Tails un adversario formidable para estas poderosas fuerzas represivas. Hicimos planes para entender mejor el uso de Tails por parte de periodistas y activistas, y para entender y mejorar el uso de Tails en el mundo mayoritario. Todo ello mientras introducimos nuevas características y mejoras en las funcionalidades ya existentes que hacen que Tails sea aún más relevante.

He aquí los progresos realizados en el primer año del plan.

Desarrollo de productos

El Almacenamiento Persistente mejoró aún más en almacenar datos encriptados.

Tails 5.8 ha sido una de las versiones más importantes de Tails en años. En Tails 5.8, presentamos un nuevo Almacenamiento Persistente. El nuevo Almacenamiento Persistente no requiere reiniciar la computadora después de su creación o en cualquier momento después de activar una nueva funcionalidad. También facilita la persistencia de más configuraciones. La guinda del pastel: ¡un elegante cambio de imagen para el Almacenamiento Persistente!

Pero el nuevo Almacenamiento Persistente no fue todo diversión y juegos para los usuarios de Tails. Tenía errores y trabajamos muy duro para solucionar los problemas a los que se enfrentaban nuestros usuarios.

No nos detuvimos ahí. También hemos seguido añadiendo funcionalidades al Almacenamiento Persistente. Ahora, es más fácil tanto hacer copias de seguridad de todo el Almacenamiento Persistente como borrar los datos de una cada funcionalidad.

New button to delete the data of a Persistent Storage feature
Option to clone the current Persistent Storage in Tails Installer

We also introduced better password practices for securing the Persistent Storage. Randomly generated diceware passphrases and an upgraded encryption format make the Persistent Storage exponentially more secure.

Improvements to the Tor Connection make it easier to circumvent censorship.

The Tor Connection Assistant is slicker. We improved the error messaging when connecting automatically to the Tor network and the handling of captive portals.

Connecting to Tor is only part of the story. At times, Tails users may find themselves on slow Tor circuits. And worse, unable to troubleshoot issues. So, we've made it easier to close pesky Tor circuits that we can sometimes land on.

Option to close a circuit in Onion Circuits

Tails remains one of the most secure operating systems in the world.

This year, we released 15 versions of Tails, ensuring users had the latest Tor Browser and Thunderbird. Yes, FIFTEEN!

We also asked Radically Open Security to do a security audit of Tails. Their findings affirmed our cutting-edge security.

PS: Keeping Tails updated is your best defense against online surveillance and censorship!

And we started moving to our new home!

🎉 ✨ tails.net ✨ 🎉

We completed a bunch of home improvement projects. So our new home is even more welcoming to folks speaking different languages, we overhauled the language switcher. We just added Catalan translations too. Gràcies per ser aquí!

High footfall areas of the website got a new carpet too. Check out our new Contribute, Support, and Contact us pages.

A huge shout-out to the volunteers who made these possible: @jawlensky for the website redesign and to our Catalan translations team!

Community and organizational health

  • Sprints. Our core team organized 2 sprints this year. Around Easter, we bunkered up in Paris. The agenda was budgeting the year ahead and building a roadmap to financial health. Also on the agenda: French cheese, spicy Indian snacks, and Dixit. Later in the year, we met again in a mix of online and in-person participation. We reflected on our efforts this year and hatched plans for a more sustainable future of the project.

  • Reflections. Aspiring to reach and encourage more diverse populations of Tails users, we also embarked on a path to improving the project's diversity. Our core team started meeting fortnightly to reflect on our workplace norms. We are using this text by the Centre for Community Organizations as our guide to reflection and improvement.

Financial health

Malicious actors are not going to buckle down, but neither are we. This year, Tails was instrumental in several high-risk investigations and struggles for progressive change. Like this damning indictment of the Mexican army's systematic surveillance of feminists in the country.

I, (@bokonon), joined our small team at Tails this year, to lead our fundraising activities. I have been obsessing over how a free software project like ours can continue improving Tails while keeping it free. And one thing is already clear: we will need your help. Often.

While we don't know how many Tails users donate to Tails, our guess is ~1%. Tails is designed for use by people living vulnerable, high-risk lives. Many of whom are likely to not be in a position to contribute. Your donations keep Tails free for everybody else!

We are near the end of our campaign to fund Tails in 2024, but quite a way off our goals.

We might never have the resources that powerful, malicious actors do, but we know one thing: together, we can punch much above our weight. As we go into the holidays, join us in ensuring that the Internet does not become synonymous with surveillance and censorship. Give the gift of privacy today!

Donate