Feb. 8, 2024, 7:45 p.m. | Heinrich Long

RestorePrivacy restoreprivacy.com

ExpressVPN has informed its customers that a vulnerability in the latest version of its Windows app has exposed the DNS requests of a small subset of users to their internet service providers. When the split tunneling feature was activated in version 12 of the ExpressVPN app for Windows, some DNS requests bypassed the VPN’s encrypted …


The post DNS Requests of 1% of ExpressVPN Windows Users Leaked to ISPs appeared first on RestorePrivacy.

app customers dns exposed expressvpn feature internet internet service isps latest leaked privacy and security news requests service service providers tunneling version vulnerability windows

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Associate Manager, BPT Infrastructure & Ops (Security Engineer)

@ SC Johnson | PHL - Makati

Cybersecurity Analyst - Project Bound

@ NextEra Energy | Jupiter, FL, US, 33478

Lead Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts

Junior Information Security Coordinator (Internship)

@ Garrison Technology | London, Waterloo, England, United Kingdom

Sr. Security Engineer

@ ScienceLogic | Reston, VA