logo
Get a lifetime VPN with all the perks for just $35

Get a lifetime VPN with all the perks for just $35

New York Post18-06-2025
Discover startups, services, products and more from our partner StackCommerce. New York Post edits this content, and may be compensated and/or receive an affiliate commission if you buy through our links.
TL;DR: Get lifetime online privacy for up to 15 devices with FastestVPN Pro—now $34.97 through July 31.
In a world full of trackers, hackers, and mysteriously timed ad pop-ups, protecting your online activity isn't just smart—it's non-negotiable. That's where FastestVPN Pro comes in. Right now, you can score a lifetime subscription for just $34.97 and protect up to 15 devices, including your laptop, phone, smart TV, and yes—even your Wi-Fi router.
Whether you're remote working from a café, streaming shows from your apartment, or just scrolling on public Wi-Fi (don't do that without a VPN!), FastestVPN has your back. With over 900 servers across 50+ countries, WireGuard protocol offers 10 Gbps speeds, ad blocking, malware protection, and double VPN servers, ensuring your connection remains fast and private.
New York Post Composite
What makes this deal even sweeter? You get a free 1-year password manager—because we both know your current system of 'one password for everything' isn't cutting it.
With military-grade AES 256-bit encryption, a kill switch, and split tunneling, you can choose which apps use the VPN and which don't. It's perfect for streamers, travelers, and anyone who's tired of region-locked content or snooping ISPs.
Plus, the new interface makes it easier than ever to use—even if you're not exactly techy.
So, whether you're avoiding data leaks, unlocking international Netflix, or just refusing to let hackers crash your digital party, FastestVPN Pro delivers serious protection without the complicated setup or the recurring bills.
Get a lifetime of FastestVPN Pro while it's just $34.97 (reg. $600) through July 31.
StackSocial prices subject to change.
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Who, Exactly, Is the ‘Netflix of AI' For?
Who, Exactly, Is the ‘Netflix of AI' For?

Bloomberg

time4 hours ago

  • Bloomberg

Who, Exactly, Is the ‘Netflix of AI' For?

In the ongoing, fiercely competitive race to see who can come up with the most unwanted, unwelcome AI technology, we may have a new frontrunner. According to Variety, Inc. has made an undisclosed investment in Fable, a Bay Area start-up, and specifically in its newly launched Showrunner service, which Fable is touting as the 'Netflix of AI.' The company describes its software, which went public Wednesday and is currently available via its Discord, as '[an] AI platform that puts a studio at your fingertips, where anyone can create, watch, and personalize series and stories.' More specifically, it allows users to use keywords to create scenes or episodes of animated cartoon shows, either of the user's own creation or (more likely, and easily) from existing templates of television programs.

New VPN Attack Warning — What You Need To Know
New VPN Attack Warning — What You Need To Know

Forbes

time5 hours ago

  • Forbes

New VPN Attack Warning — What You Need To Know

Virtual Private Networks have been the subject of myriad news headlines recently after the U.K. government's Online Safety Act put in place age-verification requirements for sites with adult content. The humble VPN, often associated with advertising persuading users that it's something necessary to protect against hackers on trains, at airports and in coffee shops, but most commonly used to bypass geographic content streaming restrictions, is not just a consumer app. VPN appliances are used for grown-up, serious security purposes within enterprises around the globe. So, when researchers issue a warning of a potential VPN attack, it's not something that can be dismissed. Here's what you need to know. VPN Security Has A History Of Compromise Let's get the virtual elephant out of the private networking room before moving on to the latest VPN warning. A VPN app, far from being a security silver bullet, can actually just be an extension of your threat surface. How many examples would you like me to provide as evidence of this? I'll throw Google's warning about a backdoor bundled with a free VPN app into the ring for starters, or how about the FBI warning concerning Medusa ransomware compromising VPN credentials? One more? OK, the recent Katz Stealer warning as this threat also targeted VPN credentials. The latest VPN security warning comes from Julian Tuin, a senior threat intelligence researcher at Arctic Wolf Labs, who has confirmed that 'an increase in ransomware activity targeting SonicWall firewall devices for initial access,' has been observed late in July. More specifically, Tuin said, 'multiple pre-ransomware intrusions were observed within a short period of time, each involving VPN access through SonicWall SSL VPNs.' While there can, and should, be questions asked as to whether these attacks could have occurred thanks to brute force or credential stuffing methods in at least some cases, Tuin warned that the 'available evidence points to the existence of a zero-day vulnerability.' Not least as some of the SonicWall devices were fully security patched and had also had credential rotation applied before the attacks took place. 'Despite TOTP MFA being enabled,' Tuin said, 'accounts were still compromised in some instances.' I have reached out to SonicWall for a statement and will update this article in due course. Mitigating The Potential For VPN Attack Given that the Artic Wolf report revolves around a spike in attacks involving the Akira Ransomware group, known to have compromised more than 300 organizations and with some very high-profile names published to the hacker's data leak site listings, the threat should not be taken lightly. Throw in the fact that SonicWall only recently issued a warning regarding the CVE-2025-40599 vulnerability in SMA 100 appliances, which could see remote code execution if successful, and you would be foolish not to at least mitigate against the potential of attacks. 'Given the high likelihood of a zero-day vulnerability,' Tuin said, 'organizations should consider disabling the SonicWall SSL VPN service until a patch is made available and deployed.' Meanwhile, SonicWall has previously said that organizations should harden defenses, including security services such as botnet protection that can help detect those targeting SSL VPN endpoints, as well as enforcing multi-factor authentication.

Trustless VPN signups surge as UK Online Safety Act sparks privacy rush
Trustless VPN signups surge as UK Online Safety Act sparks privacy rush

Yahoo

time6 hours ago

  • Yahoo

Trustless VPN signups surge as UK Online Safety Act sparks privacy rush

Signups for virtual private networks, or VPNs, are surging after new provisions from the UK's Online Safety Act that enforce age and identity checks and require sites to block certain content for UK users came into effect last week. So-called trustless or decentralised VPNs that tap into blockchain technology are benefitting too, despite stiff competition from more mainstream products. 'Traffic does seem to be increasing, and users from the UK are increasing,' Harry Halpin, CEO of Nym Technologies, the firm behind NymVPN, told DL News. Spokespeople from two other trustless VPNs told DL News they've also seen an uptick in signups and traffic since the UK's new rules came into effect on July 25. What are VPN? VPNs are software that encrypt users' internet traffic, making their browsing history and location harder to trace. They allow users to access websites blocked in the UK and dodge identity checks. Their increased use comes as UK residents push back against the Online Safety Act. The act is meant to protect children by blocking access to websites that contain material harmful to them, such as porn sites. Web users can remove the blocks by providing sites documents such as bank statements or passports to verifying their age and identity. But critics say the rules are being applied too broadly and that even adults are struggling to access legal content. Others argue that the blocks do little to protect children as they are easily circumvented using VPNs, and the mandatory age and identity checks threaten users' privacy. No control Trustless or decentralised VPNs advertise themselves as a more private and secure alternative to commercial VPNs. 'Most commercial VPN providers are centralised,' Halpin said. 'Centralised VPN providers can actually directly see all of your internet traffic, even if they claim to use encryption.' Several commercial VPN companies that say they don't log user activity have been caught doing so. This is a problem, Halpin said, because it means those VPNs can easily hand over their users' data to authorities should they request it, or lose the data in a hack. Decentralised VPNs, on the other hand, operate similarly to blockchains in that they are made up of a network of distributed nodes. Proponents claim this means they cannot collect or log users' data, even if they wanted to. 'There is no central point of control,' Freqnik, a pseudonymous core developer at Meile dVPN, told DL News. 'Decentralised VPNs reduce the trust barrier.' Many decentralised or trustless VPNs leverage blockchain technology. Meile dVPN uses Sentinel, a decentralised blockchain marketplace where anyone can buy and sell internet bandwidth. Others, like NymVPN, let users pay for their services with privacy-preserving crypto like Monero and Zcash. Downsides Yet there are downsides to the enhanced privacy. 'With great freedom comes great responsibility,' Freqnik said. 'Any decentralised network, whether it be blockchain or peer-to-peer connections, is prone to bad actors.' Meile says it solves this issue by assigning nodes on its network a score based on the quality of service they provide. Some users also worry that decentralised VPNs won't be as performant as their centralised counterparts. According to Halpin, the extra level of anonymity NymVPN provides does slow it down. He said the speed is enough for instant messages and cryptocurrency transactions, and that Nym also offers a faster, less anonymous version of its VPN. For privacy diehards, these downsides likely aren't an issue. But for more casual users it might be a hard sell. After all, commercial VPNs do just as good a job of helping users bypass website blocks, the main reason users are flocking to the software. 'From what we can tell, centralised VPNs seem to be benefiting the most,' Freqnik said. 'Decentralised VPNs are still under the radar.' Tim Craig is DL News' Edinburgh-based DeFi Correspondent. Reach out with tips at tim@ Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store