From e9f9bc6ed1d549d9614f88c4f3cf715563f05fc1 Mon Sep 17 00:00:00 2001 From: Crowdin Bot Date: Sat, 6 Jul 2024 22:32:29 +0000 Subject: [PATCH] New Crowdin translations by GitHub Action --- i18n/ar/os/ios-overview.md | 10 +++++- i18n/ar/passwords.md | 20 +++++------ i18n/ar/security-keys.md | 8 ++--- i18n/bn-IN/os/ios-overview.md | 10 +++++- i18n/bn-IN/passwords.md | 20 +++++------ i18n/bn-IN/security-keys.md | 8 ++--- i18n/bn/os/ios-overview.md | 10 +++++- i18n/bn/passwords.md | 20 +++++------ i18n/bn/security-keys.md | 8 ++--- i18n/cs/os/ios-overview.md | 10 +++++- i18n/cs/passwords.md | 20 +++++------ i18n/cs/security-keys.md | 8 ++--- i18n/de/os/ios-overview.md | 10 +++++- i18n/de/passwords.md | 20 +++++------ i18n/de/security-keys.md | 8 ++--- i18n/el/os/ios-overview.md | 10 +++++- i18n/el/passwords.md | 20 +++++------ i18n/el/security-keys.md | 8 ++--- i18n/eo/os/ios-overview.md | 10 +++++- i18n/eo/passwords.md | 20 +++++------ i18n/eo/security-keys.md | 8 ++--- i18n/es/os/ios-overview.md | 10 +++++- i18n/es/passwords.md | 20 +++++------ i18n/es/security-keys.md | 8 ++--- i18n/fa/os/ios-overview.md | 10 +++++- i18n/fa/passwords.md | 20 +++++------ i18n/fa/security-keys.md | 8 ++--- i18n/fr/os/ios-overview.md | 10 +++++- i18n/fr/passwords.md | 28 +++++++-------- i18n/fr/security-keys.md | 8 ++--- i18n/he/os/ios-overview.md | 10 +++++- i18n/he/passwords.md | 24 ++++++------- i18n/he/security-keys.md | 8 ++--- i18n/hi/os/ios-overview.md | 10 +++++- i18n/hi/passwords.md | 20 +++++------ i18n/hi/security-keys.md | 8 ++--- i18n/hu/os/ios-overview.md | 10 +++++- i18n/hu/passwords.md | 20 +++++------ i18n/hu/security-keys.md | 8 ++--- i18n/id/os/ios-overview.md | 10 +++++- i18n/id/passwords.md | 24 ++++++------- i18n/id/security-keys.md | 8 ++--- i18n/it/os/ios-overview.md | 10 +++++- i18n/it/passwords.md | 62 ++++++++++++++++----------------- i18n/it/security-keys.md | 12 +++---- i18n/ja/os/ios-overview.md | 10 +++++- i18n/ja/passwords.md | 20 +++++------ i18n/ja/security-keys.md | 8 ++--- i18n/ko/os/ios-overview.md | 10 +++++- i18n/ko/passwords.md | 24 ++++++------- i18n/ko/security-keys.md | 8 ++--- i18n/ku-IQ/os/ios-overview.md | 10 +++++- i18n/ku-IQ/passwords.md | 20 +++++------ i18n/ku-IQ/security-keys.md | 8 ++--- i18n/nl/os/ios-overview.md | 10 +++++- i18n/nl/passwords.md | 20 +++++------ i18n/nl/security-keys.md | 8 ++--- i18n/pl/os/ios-overview.md | 10 +++++- i18n/pl/passwords.md | 20 +++++------ i18n/pl/security-keys.md | 8 ++--- i18n/pt-BR/os/ios-overview.md | 10 +++++- i18n/pt-BR/passwords.md | 20 +++++------ i18n/pt-BR/security-keys.md | 8 ++--- i18n/pt/os/ios-overview.md | 10 +++++- i18n/pt/passwords.md | 24 ++++++------- i18n/pt/security-keys.md | 8 ++--- i18n/ru/os/ios-overview.md | 10 +++++- i18n/ru/passwords.md | 24 ++++++------- i18n/ru/security-keys.md | 8 ++--- i18n/sv/os/ios-overview.md | 10 +++++- i18n/sv/passwords.md | 22 ++++++------ i18n/sv/security-keys.md | 8 ++--- i18n/tr/os/ios-overview.md | 10 +++++- i18n/tr/passwords.md | 20 +++++------ i18n/tr/security-keys.md | 8 ++--- i18n/uk/os/ios-overview.md | 10 +++++- i18n/uk/passwords.md | 20 +++++------ i18n/uk/security-keys.md | 8 ++--- i18n/vi/os/ios-overview.md | 10 +++++- i18n/vi/passwords.md | 20 +++++------ i18n/vi/security-keys.md | 8 ++--- i18n/zh-Hant/os/ios-overview.md | 10 +++++- i18n/zh-Hant/passwords.md | 26 +++++++------- i18n/zh-Hant/security-keys.md | 8 ++--- i18n/zh/os/ios-overview.md | 10 +++++- i18n/zh/passwords.md | 20 +++++------ i18n/zh/security-keys.md | 8 ++--- 87 files changed, 708 insertions(+), 476 deletions(-) diff --git a/i18n/ar/os/ios-overview.md b/i18n/ar/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/ar/os/ios-overview.md +++ b/i18n/ar/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/ar/passwords.md b/i18n/ar/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/ar/passwords.md +++ b/i18n/ar/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin) -Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/ar/security-keys.md b/i18n/ar/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/ar/security-keys.md +++ b/i18n/ar/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/bn-IN/os/ios-overview.md b/i18n/bn-IN/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/bn-IN/os/ios-overview.md +++ b/i18n/bn-IN/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/bn-IN/passwords.md b/i18n/bn-IN/passwords.md index d9d70c3b..068a27d4 100644 --- a/i18n/bn-IN/passwords.md +++ b/i18n/bn-IN/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/bn-IN/security-keys.md b/i18n/bn-IN/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/bn-IN/security-keys.md +++ b/i18n/bn-IN/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/bn/os/ios-overview.md b/i18n/bn/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/bn/os/ios-overview.md +++ b/i18n/bn/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/bn/passwords.md b/i18n/bn/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/bn/passwords.md +++ b/i18n/bn/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/bn/security-keys.md b/i18n/bn/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/bn/security-keys.md +++ b/i18n/bn/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/cs/os/ios-overview.md b/i18n/cs/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/cs/os/ios-overview.md +++ b/i18n/cs/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/cs/passwords.md b/i18n/cs/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/cs/passwords.md +++ b/i18n/cs/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/cs/security-keys.md b/i18n/cs/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/cs/security-keys.md +++ b/i18n/cs/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/de/os/ios-overview.md b/i18n/de/os/ios-overview.md index f3988294..a2ba87c8 100644 --- a/i18n/de/os/ios-overview.md +++ b/i18n/de/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Datenschutz +#### Datenschutz & Sicherheit **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/de/passwords.md b/i18n/de/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/de/passwords.md +++ b/i18n/de/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/de/security-keys.md b/i18n/de/security-keys.md index c5a6c938..6866f156 100644 --- a/i18n/de/security-keys.md +++ b/i18n/de/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/el/os/ios-overview.md b/i18n/el/os/ios-overview.md index 46b19d11..678e44ff 100644 --- a/i18n/el/os/ios-overview.md +++ b/i18n/el/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Απόρρητο και ασφάλεια **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/el/passwords.md b/i18n/el/passwords.md index 08818d0f..b9fcfce0 100644 --- a/i18n/el/passwords.md +++ b/i18n/el/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/el/security-keys.md b/i18n/el/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/el/security-keys.md +++ b/i18n/el/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/eo/os/ios-overview.md b/i18n/eo/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/eo/os/ios-overview.md +++ b/i18n/eo/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/eo/passwords.md b/i18n/eo/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/eo/passwords.md +++ b/i18n/eo/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/eo/security-keys.md b/i18n/eo/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/eo/security-keys.md +++ b/i18n/eo/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/es/os/ios-overview.md b/i18n/es/os/ios-overview.md index 89bfd123..f560255b 100644 --- a/i18n/es/os/ios-overview.md +++ b/i18n/es/os/ios-overview.md @@ -155,16 +155,24 @@ Con esta opción activada, alguien podría borrar intencionadamente tu teléfono - [x] Activa **Borrar Datos** -#### Privacidad +#### Privacidad y seguridad **Localización** te permite utilizar funciones como Buscar y Mapas. Si no necesitas estas funciones, puedes desactivar Localización. Alternativamente, puede revisar y elegir qué aplicaciones pueden usar tu ubicación aquí. Selecciona **Localización**: - [ ] Desactiva **Localización** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + Aquí puedes decidir si permites que las aplicaciones soliciten **rastrearte**. Desactivar esta opción impide que todas las aplicaciones te rastreen con el ID de publicidad de tu teléfono. Selecciona **Rastreo**: - [ ] Desactiva **Permitir que las Apps Soliciten Rastrearte** +This is disabled by default and cannot be changed for users under 18. + Deberías desactivar **Datos de Uso y de los Sensores** si no deseas participar en estudios. Selecciona **Datos de Uso y de los Sensores**: - [ ] Desactiva **Datos de Uso y de los Sensores** diff --git a/i18n/es/passwords.md b/i18n/es/passwords.md index b3474463..378a8162 100644 --- a/i18n/es/passwords.md +++ b/i18n/es/passwords.md @@ -186,7 +186,7 @@ Necesita el [Plan Premium](https://bitwarden.com/help/about-bitwarden-plans/#com El código del lado del servidor de Bitwarden es de [código abierto](https://github.com/bitwarden/server), por lo que si no desea utilizar la nube de Bitwarden, puede alojar fácilmente su propio servidor de sincronización Bitwarden. -**Vaultwarden** es una implementación alternativa del servidor de sincronización de Bitwarden escrito en Rust y compatible con los clientes oficiales de Bitwarden, perfecto para la implementación autoalojada donde ejecutar el servicio oficial de recursos pesados podría no ser ideal. Si usted está buscando autoalojar Bitwarden en su propio servidor, es casi seguro que desee utilizar Vaultwarden en lugar del código del servidor oficial de Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Si usted está buscando autoalojar Bitwarden en su propio servidor, es casi seguro que desee utilizar Vaultwarden en lugar del código del servidor oficial de Bitwarden. [:octicons-repo-16: Repositorio de Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Código Fuente" } @@ -198,7 +198,7 @@ El código del lado del servidor de Bitwarden es de [código abierto](https://gi ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Tradicionalmente, **1Password** ha ofrecido la mejor experiencia de usuario entre los administradores de contraseñas para personas que utilizan macOS e iOS; sin embargo, ahora ha logrado la paridad de funciones en todas las plataformas. Cuenta con muchas funciones orientadas a las familias y a las personas menos técnicas, así como con funcionalidades avanzadas. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Su bóveda de 1Password está protegida tanto con su contraseña maestra como con una clave de seguridad aleatoria de 34 caracteres para cifrar sus datos en los servidores. Esta clave de seguridad añade una capa de protección a sus datos, ya que estos están asegurados con una alta entropía independientemente de su contraseña maestra. Muchas otras soluciones de administración de contraseñas dependen totalmente de la fortaleza de su contraseña maestra para proteger sus datos. -Una ventaja que 1Password tiene sobre Bitwarden es su soporte de primera clase para clientes nativos. Mientras que Bitwarden relega muchas funciones, especialmente las de gestión de cuentas, a su interfaz web, 1Password hace que casi todas las funciones estén disponibles en sus clientes nativos para móvil o escritorio. Los clientes de 1Password también tienen una interfaz de usuario más intuitiva, lo que facilita su uso y navegación. - ### Psono
@@ -294,6 +292,8 @@ Una ventaja que 1Password tiene sobre Bitwarden es su soporte de primera clase p Psono proporciona una amplia documentación para su producto. El cliente web para Psono puede ser autoalojado; alternativamente, puede elegir la Community Edition completa o la Enterprise Edition con funciones adicionales. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criterios **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. @@ -323,7 +323,7 @@ Estas opciones le permiten administrar una base de datos de contraseñas cifrada ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** es una bifurcación comunitaria de KeePassX, un port nativo multiplataforma de KeePass Password Safe, con el objetivo de extenderlo y mejorarlo con nuevas características y correcciones de errores para proporcionar un administrador de contraseñas de código abierto rico en características, multiplataforma y moderno. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Página Principal](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Politica de Privacidad" } @@ -353,7 +353,7 @@ KeePassXC almacena sus datos de exportación como archivos [CSV](https://es.wiki ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** es un administrador de contraseñas ligero para Android, que permite editar datos encriptados en un único archivo en formato KeePass y puede rellenar los formularios de forma segura. [Contribuidor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) permite desbloquear contenido cosmético y funciones de protocolo no estándar, pero lo más importante es que ayuda y fomenta el desarrollo. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Página Principal](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentación} @@ -376,7 +376,7 @@ KeePassXC almacena sus datos de exportación como archivos [CSV](https://es.wiki ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** es un administrador de contraseñas nativo y de código abierto para iOS y macOS. Es compatible con los formatos KeePass y Password Safe, por lo que Strongbox puede utilizarse junto con otros administradores de contraseñas, como KeePassXC, en plataformas que no sean Apple. Al emplear un [modelo freemium](https://strongboxsafe.com/pricing), Strongbox ofrece la mayoría de las funciones en su nivel gratuito, mientras que las [funciones](https://strongboxsafe.com/comparison)más prácticas -como la autenticación biométrica- se bloquean tras una suscripción o licencia perpetua. +**Strongbox** es un administrador de contraseñas nativo y de código abierto para iOS y macOS. Es compatible con los formatos KeePass y Password Safe, por lo que Strongbox puede utilizarse junto con otros administradores de contraseñas, como KeePassXC, en plataformas que no sean Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Página Principal](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Politica de Privacidad" } diff --git a/i18n/es/security-keys.md b/i18n/es/security-keys.md index b7c2ea63..5d95ed39 100644 --- a/i18n/es/security-keys.md +++ b/i18n/es/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/fa/os/ios-overview.md b/i18n/fa/os/ios-overview.md index 2b60bc6e..c1149459 100644 --- a/i18n/fa/os/ios-overview.md +++ b/i18n/fa/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### حریم‌خصوصی و امنیت **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/fa/passwords.md b/i18n/fa/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/fa/passwords.md +++ b/i18n/fa/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/fa/security-keys.md b/i18n/fa/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/fa/security-keys.md +++ b/i18n/fa/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/fr/os/ios-overview.md b/i18n/fr/os/ios-overview.md index 8104c42e..5dabae71 100644 --- a/i18n/fr/os/ios-overview.md +++ b/i18n/fr/os/ios-overview.md @@ -155,16 +155,24 @@ Si ce paramètre est activé, quelqu'un peut intentionnellement effacer votre t - [x] Activez **Effacer les données** -#### Confidentialité et sécurité +#### Confidentialité & sécurité Les **services de localisation** vous permettent d'utiliser des fonctions telles que Localiser et Plan. Si vous n'avez pas besoin de ces fonctionnalités, vous pouvez désactiver les services de localisation. Vous pouvez également passer en revue et choisir les applications qui peuvent utiliser votre position ici. Sélectionnez **Services de localisation** : - [ ] Désactivez **Services de localisation** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + Vous pouvez décider ici d'autoriser les applications à demander à vous **suivre**. La désactivation de cette fonction empêche toutes les applications de vous suivre à l'aide de l'identifiant publicitaire de votre téléphone. Sélectionnez **Suivi** : - [ ] Désactivez **Autoriser les demandes de suivi des apps** +This is disabled by default and cannot be changed for users under 18. + Vous devriez désactiver **Données de capteur et d’utilisation à des fins de recherche** si vous ne souhaitez pas participer à des études. Sélectionnez **Données de capteur et d’utilisation à des fins de recherche** : - [ ] Désactivez **Collecte de données de capteur et d'utilisation** diff --git a/i18n/fr/passwords.md b/i18n/fr/passwords.md index cdd7e742..886429d8 100644 --- a/i18n/fr/passwords.md +++ b/i18n/fr/passwords.md @@ -186,7 +186,7 @@ Vous devez disposer de [l'offre Premium](https://bitwarden.com/help/about-bitwar Le code côté serveur de Bitwarden est [open source](https://github.com/bitwarden/server), donc si vous ne voulez pas utiliser le cloud Bitwarden, vous pouvez facilement héberger votre propre serveur de synchronisation Bitwarden. -**Vaultwarden** est une implémentation alternative du serveur de synchronisation de Bitwarden écrite en Rust et compatible avec les clients officiels de Bitwarden. Elle est parfaite pour les déploiements auto-hébergés où l'utilisation du service officiel, lourd en ressources, n'est pas idéale. Si vous cherchez à héberger Bitwarden sur votre propre serveur, vous voudrez certainement utiliser Vaultwarden plutôt que le code serveur officiel de Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Si vous cherchez à héberger Bitwarden sur votre propre serveur, vous voudrez certainement utiliser Vaultwarden plutôt que le code serveur officiel de Bitwarden. [:octicons-repo-16: Dépôt Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Code source" } @@ -196,9 +196,9 @@ Le code côté serveur de Bitwarden est [open source](https://github.com/bitward
-![Logo de Proton Pass](assets/img/password-management/protonpass.svg){ align=right } +![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass est un gestionnaire de mots de passe chiffré de bout en bout développé par Proton, l'équipe à l'origine de [Proton Mail](email.md#proton-mail). Il stocke en toute sécurité vos identifiants de connexion, génère des alias d'e-mail uniques, prend en charge et stocke des clés de passe, et offre un service basé en Suisse avec des lois strictes en matière de confidentialité des données. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Page d'accueil](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Politique de confidentialité" } @@ -206,7 +206,7 @@ Proton Pass est un gestionnaire de mots de passe chiffré de bout en bout dével [:octicons-code-16:](https://github.com/protonpass){ .card-link title="Code Source" }
-Téléchargements +Downloads - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=proton.android.pass) - [:simple-appstore: App Store](https://apps.apple.com/us/app/proton-pass-password-manager/id6443490629) @@ -214,7 +214,7 @@ Proton Pass est un gestionnaire de mots de passe chiffré de bout en bout dével - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me)
@@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionnellement, **1Password** offrait la meilleure expérience utilisateur en matière de gestion de mots de passe pour les personnes utilisant macOS et iOS ; cependant, il a désormais atteint la parité de fonctionnalités sur toutes les plateformes. Il présente de nombreuses caractéristiques destinées aux familles et aux personnes moins techniques, ainsi que des fonctionnalités avancées. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Votre coffre-fort 1Password est sécurisé à la fois par votre mot de passe principal et par une clé de sécurité aléatoire de 34 caractères pour chiffrer vos données sur leurs serveurs. Cette clé de sécurité ajoute une couche de protection à vos données, car celles-ci sont sécurisées par une entropie élevée, indépendamment de votre mot de passe principal. De nombreuses autres solutions de gestion des mots de passe dépendent entièrement de la force de votre mot de passe principal pour sécuriser vos données. -Un avantage de 1Password sur Bitwarden est sa prise en charge de première classe pour les clients natifs. Alors que Bitwarden relègue de nombreuses fonctions, notamment les fonctions de gestion de compte, à son interface de coffre-fort web, 1Password met à disposition presque toutes les fonctions disponibles dans ses clients natifs mobiles ou de bureau. Les clients de 1Password ont également une interface utilisateur plus intuitive, ce qui les rend plus faciles à utiliser et à parcourir. - ### Psono
@@ -294,6 +292,8 @@ Un avantage de 1Password sur Bitwarden est sa prise en charge de première class Psono fournit une documentation complète pour son produit. Le client web de Psono peut être hébergé par vous-même ; vous pouvez également choisir l'édition Community complète ou l'édition Enterprise avec des fonctionnalités supplémentaires. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Critères **Veuillez noter que nous ne sommes affiliés à aucun des projets que nous recommandons.** En plus de [nos critères de base](about/criteria.md), nous avons développé un ensemble d'exigences claires pour nous permettre de fournir des recommandations objectives. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. @@ -321,9 +321,9 @@ Ces options vous permettent de gérer une base de données de mots de passe chif
-![Logo KeePassXC](assets/img/password-management/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** est un fork communautaire de KeePassX, un portage natif multiplateforme de KeePass Password Safe, dans le but de l'étendre et de l'améliorer avec de nouvelles fonctionnalités et des corrections de bugs afin de fournir un gestionnaire de mots de passe open-source riche en fonctionnalités, multiplateforme et moderne. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ KeePassXC stocke ses données d'exportation sous forme de fichiers [CSV](https:/
-![Logo KeePassDX](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** est un gestionnaire de mots de passe léger pour Android. Il permet de modifier des données chiffrées dans un seul fichier au format KeePass et de remplir les formulaires de manière sécurisée. [Contributeur Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) permet de débloquer du contenu cosmétique et des fonctions de protocole non standard, mais surtout, il aide et encourage le développement. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stocke ses données d'exportation sous forme de fichiers [CSV](https:/ ![Logo Strongbox](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** est un gestionnaire de mots de passe natif et open-source pour iOS et macOS. Prenant en charge les formats KeePass et Password Safe, Strongbox peut être utilisé en tandem avec d'autres gestionnaires de mots de passe, comme KeePassXC, sur des plateformes autres qu'Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** est un gestionnaire de mots de passe natif et open-source pour iOS et macOS. Prenant en charge les formats KeePass et Password Safe, Strongbox peut être utilisé en tandem avec d'autres gestionnaires de mots de passe, comme KeePassXC, sur des plateformes autres qu'Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/fr/security-keys.md b/i18n/fr/security-keys.md index 1bbb5002..7babe874 100644 --- a/i18n/fr/security-keys.md +++ b/i18n/fr/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/he/os/ios-overview.md b/i18n/he/os/ios-overview.md index 3d63fc0e..83b46ff6 100644 --- a/i18n/he/os/ios-overview.md +++ b/i18n/he/os/ios-overview.md @@ -155,16 +155,24 @@ After enabling Stolen Device Protection, [certain actions](https://support.apple - [x] הפעל את **מחק נתונים** -#### פרטיות +#### פרטיות& אבטחה **שירותי מיקום** מאפשרים לך להשתמש בתכונות כמו מצא את שלי ומפות. אם אינך זקוק לתכונות אלו, תוכל להשבית את שירותי המיקום. לחלופין, תוכל לסקור ולבחור אילו אפליקציות יכולות להשתמש במיקום שלך כאן. בחר **שירותי מיקום**: - [ ] כבה את **שירותי מיקום** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + אתה יכול להחליט לאפשר לאפליקציות לבקש **לעקוב ** אחריך כאן. השבתה זו לא מאפשרת לכל האפליקציות לעקוב אחריך עם מזהה הפרסום של הטלפון שלך. בחר **מעקב**: - [ ] כבה את **אפשר לאפליקציות לבקש מעקב** +This is disabled by default and cannot be changed for users under 18. + עליך לכבות את **חיישן מחקר & נתוני שימוש**אם אינך מעוניין להשתתף במחקרים. בחר **חיישן מחקר & נתוני שימוש**: - [ ] כבה את **חיישן & איסוף נתוני שימוש** diff --git a/i18n/he/passwords.md b/i18n/he/passwords.md index 2fe64d11..3ea8cd33 100644 --- a/i18n/he/passwords.md +++ b/i18n/he/passwords.md @@ -186,7 +186,7 @@ Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send), w Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** הוא יישום חלופי של שרת הסנכרון של Bitwarden שנכתב ב-Rust ותואם ללקוחות רשמיים של Bitwarden, מושלם לפריסה באירוח עצמי שבו הפעלת השירות הרשמי עתיר המשאבים עשויה להיות לא אידיאלית. אם אתם מחפשים לארח את Bitwarden באופן עצמאי בשרת שלכם, קרוב לוודאי שתרצו להשתמש ב-Vaultwarden על פני קוד השרת הרשמי של Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. אם אתם מחפשים לארח את Bitwarden באופן עצמאי בשרת שלכם, קרוב לוודאי שתרצו להשתמש ב-Vaultwarden על פני קוד השרת הרשמי של Bitwarden. [:octicons-repo-16: Vaultwarden מאגר](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=תיעוד} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="קוד מקור" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-באופן מסורתי, **1Password** הציעה את חוויית המשתמש הטובה ביותר של מנהל סיסמאות לאנשים המשתמשים ב-macOS ו-iOS; עם זאת, הוא השיג כעת שוויון תכונה בכל הפלטפורמות. הוא מתהדר בתכונות רבות המיועדות למשפחות ולאנשים פחות טכניים, כמו גם בפונקציונליות מתקדמת. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. כספת 1Password שלך מאובטחת גם עם סיסמת האב שלך וגם עם מפתח אבטחה אקראי בן 34 תווים כדי להצפין את הנתונים שלך בשרתים שלהם. מפתח אבטחה זה מוסיף שכבת הגנה לנתונים שלך מכיוון שהנתונים שלך מאובטחים באנטרופיה גבוהה ללא קשר לסיסמת המאסטר שלך. פתרונות רבים אחרים של מנהל סיסמאות תלויים לחלוטין בחוזקה של סיסמת המאסטר שלך כדי לאבטח את הנתונים שלך. -יתרון אחד שיש ל-1Password על פני Bitwarden הוא התמיכה המדרגה הראשונה שלה עבור לקוחות מקומיים. בעוד Bitwarden מסירה מטלות רבות, במיוחד תכונות ניהול חשבונות, לממשק הכספת האינטרנטית שלה, 1Password הופכת כמעט כל תכונה לזמינה בתוך הלקוחות המקוריים שלה לנייד או למחשב שולחני. ללקוחות של 1Password יש גם ממשק משתמש אינטואיטיבי יותר, מה שמקל עליהם את השימוש והניווט. - ### Psono
@@ -294,6 +292,8 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud Psono מספקת תיעוד נרחב עבור המוצר שלהם. לקוח האינטרנט של Psono יכול להתארח בעצמו; לחלופין, אתה יכול לבחור את מהדורת הקהילה המלאה או את המהדורה הארגונית עם תכונות נוספות. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### קריטריונים **שים לב שאיננו קשורים לאף אחד מהפרויקטים שאנו ממליצים עליהם.** בנוסף ל [הקריטריונים הסטנדרטיים שלנו](about/criteria.md), פיתחנו סט ברור של דרישות כדי לאפשר לנו לספק המלצות אובייקטיביות. אנו מציעים לך להכיר את הרשימה הזו לפני שתבחר להשתמש בפרויקט, ולערוך מחקר משלך כדי להבטיח שזו הבחירה הנכונה עבורך. @@ -321,9 +321,9 @@ Psono מספקת תיעוד נרחב עבור המוצר שלהם. לקוח הא
-![KeePassXC לוגו](assets/img/password-management/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** הוא מזלג קהילתי של KeePassX, יציאה מקורית בין פלטפורמות של KeePass Password Safe, במטרה להרחיב ולשפר אותו עם תכונות חדשות ותיקוני באגים כדי לספק תכונות עשירות בתכונות, מנהל סיסמאות חוצה פלטפורמות ומודרני בקוד פתוח. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ KeePassXC מאחסן את נתוני הייצוא שלו כקובצי [CSV](http
-![KeePassDX לוגו](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** הוא מנהל סיסמאות קל משקל לאנדרואיד, מאפשר עריכת נתונים מוצפנים בקובץ בודד בפורמט KeePass ויכול למלא את הטפסים בצורה מאובטחת. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) מאפשר ביטול נעילה של תוכן קוסמטי ותכונות פרוטוקול לא סטנדרטיות, אך חשוב מכך, זה עוזר ומעודד התפתחות. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC מאחסן את נתוני הייצוא שלו כקובצי [CSV](http ![לוגו Strongbox](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** הוא מנהל סיסמאות מקורי בקוד פתוח עבור iOS ו-macOS. תמיכה בפורמטים של KeePass ו- Password Safe, ניתן להשתמש ב-Strongbox במקביל למנהלי סיסמאות אחרים, כמו KeePassXC, בפלטפורמות שאינן של אפל. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** הוא מנהל סיסמאות מקורי בקוד פתוח עבור iOS ו-macOS. תמיכה בפורמטים של KeePass ו- Password Safe, ניתן להשתמש ב-Strongbox במקביל למנהלי סיסמאות אחרים, כמו KeePassXC, בפלטפורמות שאינן של אפל. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/he/security-keys.md b/i18n/he/security-keys.md index 018f45b9..524e705a 100644 --- a/i18n/he/security-keys.md +++ b/i18n/he/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/hi/os/ios-overview.md b/i18n/hi/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/hi/os/ios-overview.md +++ b/i18n/hi/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/hi/passwords.md b/i18n/hi/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/hi/passwords.md +++ b/i18n/hi/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/hi/security-keys.md b/i18n/hi/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/hi/security-keys.md +++ b/i18n/hi/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/hu/os/ios-overview.md b/i18n/hu/os/ios-overview.md index 4a830f54..b2aa5ec2 100644 --- a/i18n/hu/os/ios-overview.md +++ b/i18n/hu/os/ios-overview.md @@ -155,16 +155,24 @@ Ha ezt a beállítást engedélyezed, valaki szándékosan törölheti a telefon - [x] **Adatok törlésének** bekapcsolása -#### Adatvédelem +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/hu/passwords.md b/i18n/hu/passwords.md index 43d1af66..c5db6e74 100644 --- a/i18n/hu/passwords.md +++ b/i18n/hu/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Követelmények **Tartsd figyelemben, hogy nem állunk kapcsolatban az általunk ajánlott projektek egyikével sem.** Az [alap kritériumaink mellett](about/criteria.md), egyértelmű követelményrendszert dolgoztunk ki, hogy objektív ajánlásokat tudjunk tenni. Javasoljuk, hogy ismerkedj meg ezzel a listával, mielőtt kiválasztanál egy projektet, és végezz saját kutatásokat, hogy megbizonyosodj arról, hogy ez a megfelelő választás számodra. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/hu/security-keys.md b/i18n/hu/security-keys.md index 8f282cb6..f0b7ee46 100644 --- a/i18n/hu/security-keys.md +++ b/i18n/hu/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/id/os/ios-overview.md b/i18n/id/os/ios-overview.md index 83e078d6..d519339c 100644 --- a/i18n/id/os/ios-overview.md +++ b/i18n/id/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privasi +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/id/passwords.md b/i18n/id/passwords.md index 76bd3e1f..151a038c 100644 --- a/i18n/id/passwords.md +++ b/i18n/id/passwords.md @@ -186,7 +186,7 @@ Anda memerlukan [Paket Premium](https://bitwarden.com/help/about-bitwarden-plans Kode sisi server Bitwarden [bersumber terbuka](https://github.com/bitwarden/server), jadi jika Anda tidak ingin menggunakan "awan" Bitwarden, Anda dapat dengan mudah meng-hos server sinkronisasi Bitwarden Anda sendiri. -**Vaultwarden** adalah implementasi alternatif dari server sinkronisasi Bitwarden yang ditulis dalam Rust dan kompatibel dengan klien Bitwarden resmi, sempurna untuk penerapan yang dihosting sendiri di mana menjalankan layanan resmi yang penuh sumber daya mungkin tidak ideal. Jika Anda ingin meng-host Bitwarden di server Anda sendiri, Gunakanlah Vaultwarden dan bukan kode server resmi Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Jika Anda ingin meng-host Bitwarden di server Anda sendiri, Gunakanlah Vaultwarden dan bukan kode server resmi Bitwarden. [:octicons-repo-16: Repositori Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Dokumentasi} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Kode Sumber" } @@ -198,7 +198,7 @@ Kode sisi server Bitwarden [bersumber terbuka](https://github.com/bitwarden/serv ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Secara tradisional, **1Password** telah menawarkan pengalaman pengguna pengelola kata sandi terbaik untuk orang-orang yang menggunakan macOS dan iOS; namun, kini telah mencapai kesamaan fitur di semua platform. Aplikasi ini memiliki banyak fitur yang ditujukan untuk keluarga dan orang yang kurang teknis, serta fungsionalitas yang canggih. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Brankas 1Password Anda diamankan dengan kata sandi utama dan kunci keamanan 34 karakter yang diacak untuk mengenkripsi data Anda di server mereka. Kunci keamanan ini menambahkan lapisan perlindungan pada data Anda karena data Anda diamankan dengan entropi yang tinggi terlepas dari kata sandi utama Anda. Banyak solusi pengelola kata sandi lainnya yang sepenuhnya bergantung pada kekuatan kata sandi utama Anda untuk mengamankan data Anda. -Satu keunggulan yang dimiliki 1Password dibandingkan Bitwarden adalah dukungan kelas satu untuk klien asli. Sementara Bitwarden mendelegasikan banyak tugas, terutama fitur manajemen akun, pada antarmuka brankas web mereka, 1Password membuat hampir semua fitur tersedia dalam klien seluler atau desktop aslinya. Klien-klien 1Password juga memiliki UI yang lebih intuitif, yang membuatnya lebih mudah digunakan dan dinavigasi. - ### Psono
@@ -294,6 +292,8 @@ Satu keunggulan yang dimiliki 1Password dibandingkan Bitwarden adalah dukungan k Psono menyediakan dokumentasi ekstensif untuk produk mereka. Klien web untuk Psono bisa di-host sendiri; sebagai alternatif, Anda bisa memilih Edisi Komunitas lengkap atau Edisi Enterprise dengan fitur tambahan. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Kriteria **Harap diperhatikan bahwa kami tidak berafiliasi dengan proyek-proyek yang kami rekomendasikan.** Selain [kriteria standar kami](about/criteria.md), kami telah mengembangkan serangkaian persyaratan yang jelas untuk memungkinkan kami memberikan rekomendasi yang objektif. Kami sarankan Anda membiasakan diri dengan daftar ini sebelum memilih untuk menggunakan sebuah proyek, dan melakukan penelitian sendiri untuk memastikan bahwa itu adalah pilihan yang tepat untuk Anda. @@ -321,9 +321,9 @@ Opsi ini memungkinkan Anda untuk mengelola basis data kata sandi terenkripsi sec
-![Logo KeePassXC](assets/img/pengelolaan kata sandi/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** adalah sebuah fork komunitas dari KeePassX, sebuah port lintas platform asli dari KeePass Password Safe, dengan tujuan untuk memperluas dan memperbaikinya dengan fitur-fitur baru dan perbaikan bug untuk menyediakan sebuah pengelola kata sandi yang kaya akan fitur, lintas platform, dan modern bersumber terbuka. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ KeePassXC menyimpan data ekspornya sebagai file [CSV](https://en.wikipedia.org/w
-![Logo KeePassDX](assets/img/pengelolaan kata sandi/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** adalah pengelola kata sandi yang ringan untuk Android, memungkinkan pengeditan data terenkripsi dalam satu file dalam format KeePass dan dapat mengisi formulir dengan cara yang aman. [Contributor Pro] (https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) memungkinkan untuk membuka konten kosmetik dan fitur protokol non-standar, tetapi yang lebih penting lagi, ini membantu dan mendorong pengembangan. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC menyimpan data ekspornya sebagai file [CSV](https://en.wikipedia.org/w ![Logo Strongbox](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** adalah pengelola kata sandi sumber terbuka untuk iOS dan macOS. Mendukung format KeePass dan Password Safe, Strongbox bisa digunakan bersamaan dengan pengelola kata sandi lainnya, seperti KeePassXC, pada platform non-Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** adalah pengelola kata sandi sumber terbuka untuk iOS dan macOS. Mendukung format KeePass dan Password Safe, Strongbox bisa digunakan bersamaan dengan pengelola kata sandi lainnya, seperti KeePassXC, pada platform non-Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/id/security-keys.md b/i18n/id/security-keys.md index 009a98c8..58290f87 100644 --- a/i18n/id/security-keys.md +++ b/i18n/id/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/it/os/ios-overview.md b/i18n/it/os/ios-overview.md index aafaea9a..6172b4c5 100644 --- a/i18n/it/os/ios-overview.md +++ b/i18n/it/os/ios-overview.md @@ -155,16 +155,24 @@ Con quest'impostazione abilitata, qualcuno potrebbe ripristinare intenzionalment - [x] Attiva **Cancella Dati** -#### Privacy +#### Privacy e sicurezza I **Servizi di Posizione** ti consentono di utilizzare funzionalità come Find My e Maps. Se non necessiti di queste funzionalità, puoi disabilitare i Servizi di Posizione. Altrimenti, puoi revisionare e selezionare quali app possono utilizzare la tua posizione. Seleziona i **Servizi di Posizione**: - [ ] Disattiva i **Servizi di Posizione** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + Puoi decidere di consentire alle app di richiedere di **tracciarti**, qui. Disabilitarlo impedisce a tutte le app di tracciarti, con l'ID pubblicitario del tuo telefono. Seleziona **Tracciamento**: - [ ] Disattiva **Consenti alle App di Richiedere di Tracciare** +This is disabled by default and cannot be changed for users under 18. + Dovresti disattivare **Sensore di Ricerca e Dati di Utilizzo** se non desideri partecipare agli studi. Seleziona **Sensore di Ricerca e Dati di Utilizzo**: - [ ] Disattiva **Raccolta dei Dati del Sensore e di Utilizzo** diff --git a/i18n/it/passwords.md b/i18n/it/passwords.md index 144e8921..4a3597cc 100644 --- a/i18n/it/passwords.md +++ b/i18n/it/passwords.md @@ -186,7 +186,7 @@ Per poter condividere i file è necessario il [piano Premium](https://bitwarden. Il codice utilizzato dai server di Bitwarden è [open-source](https://github.com/bitwarden/server), quindi se non vuoi utilizzare il loro servizio di cloud, puoi tranquillamente utilizzare un tuo server per la sincronizzazione. -**Vaultwarden** è un'implementazione alternativa del server di sincronizzazione di Bitwarden scritta in Rust e compatibile con i client ufficiali di Bitwarden, perfetta per la distribuzione ospitabile autonomamente, quando l'esecuzione del servizio ufficiale e ricco di risorse, potrebbe non essere ideale. Se desideri ospitare autonomamente il tuo server di Bitwarden, desidererai quasi sicuramente utilizzare Vaultwarden, rispetto al codice del server ufficiale di Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Se desideri ospitare autonomamente il tuo server di Bitwarden, desidererai quasi sicuramente utilizzare Vaultwarden, rispetto al codice del server ufficiale di Bitwarden. [:octicons-repo-16: Repository di Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Codice Sorgente" } @@ -196,9 +196,9 @@ Il codice utilizzato dai server di Bitwarden è [open-source](https://github.com
-![Logo di Proton Pass](assets/img/password-management/protonpass.svg){ align=right } +![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass è un gestore di password crittografato end-to-end, open-source sviluppato da Proton, il team che ha creato [Proton Mail](email.md#proton-mail). Memorizza in modo sicuro le tue credenziali di accesso, genera alias email unici, supporta e memorizza le passkey e offre un servizio finanziato dalla comunità e basato in Svizzera, con leggi rigorose sulla privacy dei dati. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Pagina Principale](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Politica sulla Privacy" } @@ -206,15 +206,15 @@ Proton Pass è un gestore di password crittografato end-to-end, open-source svil [:octicons-code-16:](https://github.com/protonpass){ .card-link title="Codice Sorgente" }
-Scarica +Downloads -- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=proton.android.pass&gl=It) -- [:simple-appstore: App Store](https://apps.apple.com/it/app/proton-pass-password-manager/id6443490629) -- [:simple-windows11: Windows](https://proton.me/it/pass/download) -- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/it/firefox/addon/proton-pass/) -- [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde?hl=it) -- [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde?hl=it) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=proton.android.pass) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/proton-pass-password-manager/id6443490629) +- [:simple-windows11: Windows](https://proton.me/pass/download) +- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) +- [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) +- [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) +- [:octicons-browser-16: Web](https://pass.proton.me)
@@ -243,29 +243,27 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud [:octicons-info-16:](https://support.1password.com/it/){ .card-link title=Documentazione}
-Scarica - -- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onepassword.android&gl=IT) -- [:simple-appstore: App Store](https://apps.apple.com/it/app/1password-gestore-password/id1511601750) -- [:simple-windows11: Windows](https://1password.com/it/downloads/windows/) -- [:simple-apple: macOS](https://1password.com/it/downloads/mac/) -- [:simple-linux: Linux](https://1password.com/it/downloads/linux/) -- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/it/firefox/addon/1password-x-password-manager/) -- [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/1password-%E2%80%93-gestore-di-pa/aeblfdkhhhdcdjpifhhbdiojplfjncoa) -- [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/1password-%E2%80%93-gestore-di-pa/dppgmdbiimibapkepcbdbmkaabgiofem) -- [:simple-safari: Safari](https://apps.apple.com/it/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin?l=it) +Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onepassword.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/id1511601750) +- [:simple-windows11: Windows](https://1password.com/downloads/windows) +- [:simple-apple: macOS](https://1password.com/downloads/mac) +- [:simple-linux: Linux](https://1password.com/downloads/linux) +- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/1password-x-password-manager) +- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) +- [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) +- [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Tradizionalmente, **1Password** ha offerto la migliore esperienza d'uso del gestore di password per chi utilizza macOS e iOS; tuttavia, ora ha raggiunto la parità di funzionalità su tutte le piattaforme. Vanta molte caratteristiche orientate alle famiglie e alle persone meno tecniche, oltre a funzionalità avanzate. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. La tua cassaforte di 1Password è protetta sia dalla password principale che da una chiave di sicurezza randomizzata di 34 caratteri per crittografare i tuoi dati sui loro server. Tale chiave di sicurezza aggiunge un livello di protezione ai tuoi dati, poiché, essi, sono protetti da un'entropia elevata, indipendentemente dalla tua password principale. Molti altri gestori delle password si affidano interamente alla forza della tua password principale per proteggere i tuoi dati. -Un vantaggio di 1Password rispetto a Bitwarden è il supporto di prima classe per i client nativi. Mentre Bitwarden relega molti doveri, specialmente le funzionalità di gestione dei profili, all'interfaccia della propria cassaforte web, 1Password rende disponibile quasi ogni funzionalità, nei propri client mobile o desktop nativi. Inoltre, i client di 1Password, dispongono di un'interfaccia utente più intuitiva, che ne semplifica l'utilizzo e la navigazione. - ### Psono
@@ -294,6 +292,8 @@ Un vantaggio di 1Password rispetto a Bitwarden è il supporto di prima classe pe Psono fornisce un'ampia documentazione sul proprio prodotto. Il client web per Psono è ospitabile autonomamente; altrimenti, puoi scegliere la Community Edition completa o l'Enterprise Edition con funzionalità aggiuntive. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteri **Ti preghiamo di notare che non siamo affiliati con alcun progetto consigliato.** Oltre ai [nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie chiara di requisiti per consentirci di fornire consigli oggettivi. Ti suggeriamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le tue ricerche per assicurarti che si tratti della scelta adatta a te. @@ -321,9 +321,9 @@ Queste opzioni ti consentono di gestire localmente un database di password critt
-![Logo di KeePassXC](assets/img/password-management/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** è un fork di KeePassX, una conversione nativa e multipiattaforma di KeePass Password Safe, mirata a estenderla e migliorarla con nuove funzionalità e correzioni di bug, per fornire un gestore di password open source, ricco di funzionalità, multipiattaforma e moderno. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Pagina Principale](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Politica sulla Privacy" } @@ -351,9 +351,9 @@ KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikip
-![Logo di KeePassDX](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** è un gestore di password leggero per Android, che consente la modifica dei dati crittografati in un singolo file nel formato KeePass, e può compilare i moduli in un modo sicuro. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) consente lo sblocco dei contenuti cosmetici e dispone di funzionalità non standard del protocollo ma, soprattutto, aiuta e incoraggia lo sviluppo. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Pagina Principale](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentazione} @@ -376,7 +376,7 @@ KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikip ![Logo di Strongbox](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** è un gestore di password nativo e open source per iOS e macOS. Supportando sia i formati di KeePass che di Password Safe, è utilizzabile insieme ad altri gestori di password, come KeePassXC, sulle piattaforme non Apple. Utilizzando un [modello freemium] (https://strongboxsafe.com/pricing), Strongbox offre la maggior parte delle funzionalità nel suo piano gratuito, mentre le funzionalità più convenienti (https://strongboxsafe.com/comparison), come l'autenticazione biometrica, sono bloccate dietro un abbonamento o una licenza permanente. +**Strongbox** è un gestore di password nativo e open source per iOS e macOS. Supportando sia i formati di KeePass che di Password Safe, è utilizzabile insieme ad altri gestori di password, come KeePassXC, sulle piattaforme non Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Pagina Principale](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Politica sulla Privacy" } diff --git a/i18n/it/security-keys.md b/i18n/it/security-keys.md index 8a526e02..76868a9c 100644 --- a/i18n/it/security-keys.md +++ b/i18n/it/security-keys.md @@ -17,9 +17,9 @@ Una **chiave di sicurezza** fisica aggiunge un livello di protezione molto forte La serie **Yubico Security Key** è la chiave di sicurezza hardware più conveniente con certificazione FIDO di livello 2. Supporta FIDO2/WebAuthn e FIDO U2F e funziona con la maggior parte dei servizi che supportano una chiave di sicurezza come secondo fattore, nonché con molti gestori di password. -[:octicons-home-16: Pagina Principale](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } -[:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Politica sulla Privacy" } -[:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentazione} +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } +[:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/ja/os/ios-overview.md b/i18n/ja/os/ios-overview.md index e5574a9c..8e4e379e 100644 --- a/i18n/ja/os/ios-overview.md +++ b/i18n/ja/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### プライバシー +#### プライバシーとセキュリティ **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/ja/passwords.md b/i18n/ja/passwords.md index a4c08a4d..8d547019 100644 --- a/i18n/ja/passwords.md +++ b/i18n/ja/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden レポジトリー](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=ドキュメンテーション} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="ソースコード" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### 規準 **私たちは、推薦するどのプロジェクトとも提携していません。**客観的に推薦できるよう、[標準となる規準](about/criteria.md)に加えて、一連の明確な要件を定めています。 プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。 @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/ja/security-keys.md b/i18n/ja/security-keys.md index b8670e90..db14b093 100644 --- a/i18n/ja/security-keys.md +++ b/i18n/ja/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/ko/os/ios-overview.md b/i18n/ko/os/ios-overview.md index a0cf4e53..a8298d36 100644 --- a/i18n/ko/os/ios-overview.md +++ b/i18n/ko/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### 프라이버시 +#### 개인 정보 및 보안 **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/ko/passwords.md b/i18n/ko/passwords.md index 753bbc4c..ca94648f 100644 --- a/i18n/ko/passwords.md +++ b/i18n/ko/passwords.md @@ -186,7 +186,7 @@ Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send), w Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden**은 Bitwarden 동기화 서버를 Rust 언어로 구현한 것으로, Bitwarden 공식 클라이언트와 호환됩니다. 공식 서비스에 비해 리소스 사용량이 적으므로 자체 호스팅 용도로 적합합니다. Vaultwarden은 개인 서버에서 Bitwarden을 자체 호스팅하는 경우 공식 Bitwarden 서버 코드보다 선호됩니다. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Vaultwarden은 개인 서버에서 Bitwarden을 자체 호스팅하는 경우 공식 Bitwarden 서버 코드보다 선호됩니다. [:octicons-repo-16: Vaultwarden 저장소](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=문서} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="소스 코드" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-**1Passsword**는 이전부터 macOS 및 iOS 사용자에게 가장 뛰어난 비밀번호 관리자 사용 경험을 제공해왔습니다. 오늘날에는 모든 플랫폼에서 동일한 기능성을 제공합니다. 고급 기능뿐만 아니라, 기술 이해도가 낮은 사용자 및 가족을 위한 다양한 기능을 자랑합니다. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. 1Password 보관함은 마스터 비밀번호와 무작위 생성 34자 보안 키로 보호되어 여러분의 데이터를 서버에서 암호화합니다. 이 보안 키의 존재로 인해, 여러분은 마스터 비밀번호 강도에 관계없이 여러분의 데이터를 높은 엔트로피로 보호할 수 있습니다. 대부분의 다른 비밀번호 관리자는 사용자 데이터 보호를 사용자의 마스터 비밀번호 강도에만 전적으로 의존합니다. -Bitwarden 대비 1Password 장점 중 하나는 네이티브 클라이언트 지원이 매우 뛰어나다는 점입니다. Bitwarden은 상당수의 기능을(특히 계정 관리 기능) 웹 보관함 인터페이스에서만 제공합니다. 반면, 1Password는 거의 모든 기능을 모바일/데스크톱 네이티브 클라이언트에서 이용할 수 있습니다. 또한 1Password 클라이언트는 보다 직관적인 UI를 제공하여 더욱 쉬운 사용 및 탐색이 가능합니다. - ### Psono
@@ -294,6 +292,8 @@ Bitwarden 대비 1Password 장점 중 하나는 네이티브 클라이언트 지 Psono는 제품에 관련된 문서를 매우 폭넓게 제공합니다. Psono 웹 클라이언트는 자체 호스팅 가능합니다. Community Edition 혹은 추가 기능이 포함된 Enterprise Edition을 선택할 수 있습니다. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### 평가 기준 **Privacy Guides는 권장 목록의 어떠한 프로젝트와도 제휴를 맺지 않았습니다.** 객관적인 권장 목록을 제공하기 위해, [일반적인 평가 기준](about/criteria.md)에 더해 명확한 요구 사항을 정립하였습니다. 어떠한 프로젝트를 선택해 사용하기 전에, 이러한 요구 사항들을 숙지하고 여러분 스스로 조사하는 과정을 거쳐 적절한 선택을 하시기 바랍니다. @@ -321,9 +321,9 @@ Psono는 제품에 관련된 문서를 매우 폭넓게 제공합니다. Psono
-![KeePassXC 로고](assets/img/password-management/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC**는 KeePassX(KeePass Password Safe를 네이티브 크로스 플랫폼으로 포팅한 프로젝트)를 커뮤니티에서 포크한 프로젝트입니다. 새로운 기능 추가와 버그 수정을 통해 확장 및 개선하여, 풍부한 기능을 갖추고 크로스 플랫폼을 지원하는 최신 오픈 소스 비밀번호 관리자를 제공하는 것이 목표입니다. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ KeePassXC는 데이터 내보내기 시 [CSV](https://en.wikipedia.org/wiki/Comm
-![KeePassDX 로고](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX**는 Android용 가벼운 비밀번호 관리자입니다. 암호화된 데이터를 KeePass 형식 단일 파일로 편집할 수 있으며, 안전한 방식으로 입력 항목을 채울 수 있습니다. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro)를 결제하면 프로젝트 개발에 큰 도움을 주는 동시에, 추가 디자인 테마 및 비표준 프로토콜 기능을 사용할 수 있습니다. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC는 데이터 내보내기 시 [CSV](https://en.wikipedia.org/wiki/Comm ![Strongbox 로고](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox**는 iOS, macOS용 네이티브 오픈 소스 비밀번호 관리자입니다. KeePass, Password Safe 형식을 지원하므로, Apple 외 플랫폼에서는 KeePassXC 등의 다른 비밀번호 관리자와 함께 사용할 수 있습니다. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox**는 iOS, macOS용 네이티브 오픈 소스 비밀번호 관리자입니다. KeePass, Password Safe 형식을 지원하므로, Apple 외 플랫폼에서는 KeePassXC 등의 다른 비밀번호 관리자와 함께 사용할 수 있습니다. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/ko/security-keys.md b/i18n/ko/security-keys.md index 6fde8f8c..f330c760 100644 --- a/i18n/ko/security-keys.md +++ b/i18n/ko/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/ku-IQ/os/ios-overview.md b/i18n/ku-IQ/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/ku-IQ/os/ios-overview.md +++ b/i18n/ku-IQ/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/ku-IQ/passwords.md b/i18n/ku-IQ/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/ku-IQ/passwords.md +++ b/i18n/ku-IQ/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/ku-IQ/security-keys.md b/i18n/ku-IQ/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/ku-IQ/security-keys.md +++ b/i18n/ku-IQ/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/nl/os/ios-overview.md b/i18n/nl/os/ios-overview.md index ec16ea4c..cb511e25 100644 --- a/i18n/nl/os/ios-overview.md +++ b/i18n/nl/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & beveiliging **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/nl/passwords.md b/i18n/nl/passwords.md index 72733ee8..661ab7de 100644 --- a/i18n/nl/passwords.md +++ b/i18n/nl/passwords.md @@ -186,7 +186,7 @@ U hebt het [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#comp Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is een alternatieve implementatie van de sync-server van Bitwarden, geschreven in Rust en compatibel met de officiële Bitwarden-clients, perfect voor zelf-hosting waar het draaien van de officiële resource-heavy service misschien niet ideaal is. Als je Bitwarden zelf wilt hosten op jouw eigen server, wil je vrijwel zeker Vaultwarden gebruiken in plaats van de officiële servercode van Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Als je Bitwarden zelf wilt hosten op jouw eigen server, wil je vrijwel zeker Vaultwarden gebruiken in plaats van de officiële servercode van Bitwarden. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentatie} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Broncode" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditioneel biedt **1Password** de beste wachtwoordmanager-gebruikerservaring voor mensen die macOS en iOS gebruiken; het ondersteunt nu echter alle functies op alle platforms. Het heeft veel functies die gericht zijn op gezinnen en minder technische mensen, maar ook geavanceerde functionaliteit. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Uw 1Password-kluis is beveiligd met zowel jouw hoofdwachtwoord als een gerandomiseerde beveiligingssleutel van 34 tekens om jouw gegevens op hun servers te versleutelen. Deze beveiligingssleutel voegt een beschermingslaag toe aan jouw gegevens omdat jouw gegevens worden beveiligd met een hoge entropie, ongeacht jouw hoofdwachtwoord. Veel andere oplossingen voor wachtwoordbeheer zijn volledig afhankelijk van de sterkte van jouw hoofdwachtwoord om jouw gegevens te beveiligen. -Een voordeel van 1Password ten opzichte van Bitwarden is de eersteklas ondersteuning voor native clients. Terwijl Bitwarden veel taken, vooral accountbeheerfuncties, naar hun webkluisinterface verwijst, maakt 1Password bijna elke functie beschikbaar binnen zijn native mobiele of desktop clients. De clients van 1Password hebben ook een meer intuïtieve UI, waardoor ze gemakkelijker te gebruiken en te navigeren zijn. - ### Psono
@@ -294,6 +292,8 @@ Een voordeel van 1Password ten opzichte van Bitwarden is de eersteklas ondersteu Psono biedt uitgebreide documentatie voor hun product. De web-client voor Psono kunt je zelf hosten; als alternatief kunt je kiezen voor de volledige Community Edition of de Enterprise Edition met extra mogelijkheden. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Wij zijn niet verbonden aan de projecten die wij aanbevelen.** Naast [onze standaardcriteria](about/criteria.md)hebben wij een duidelijke reeks eisen ontwikkeld om objectieve aanbevelingen te kunnen doen. Wij stellen voor dat je jezelf vertrouwd maakt met deze lijst voordat je een project kiest, en jouw eigen onderzoek uitvoert om er zeker van te zijn dat je de juiste keuze maakt. @@ -323,7 +323,7 @@ Met deze opties kunt je een versleutelde wachtwoorddatabase lokaal beheren. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is een community fork van KeePassX, een native cross-platform port van KeePass Password Safe, met als doel het uit te breiden en te verbeteren met nieuwe functies en bugfixes om een feature-rijke, cross-platform en moderne open-source password manager te bieden. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC slaat zijn exportgegevens op als [CSV](https://en.wikipedia.org/wiki/C ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is een lichtgewicht wachtwoordmanager voor Android, waarmee versleutelde gegevens in een enkel bestand in KeePass-formaat kunnen worden bewerkt en de formulieren op een veilige manier kunnen worden ingevuld. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) maakt het mogelijk om cosmetische inhoud en niet-standaard protocolfuncties vrij te spelen, maar belangrijker nog, het helpt en stimuleert de ontwikkeling. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC slaat zijn exportgegevens op als [CSV](https://en.wikipedia.org/wiki/C ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is een native, open-source wachtwoordmanager voor iOS en macOS. Strongbox ondersteunt zowel KeePass als Password Safe formaten en kan worden gebruikt in combinatie met andere wachtwoordmanagers, zoals KeePassXC, op niet-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is een native, open-source wachtwoordmanager voor iOS en macOS. Strongbox ondersteunt zowel KeePass als Password Safe formaten en kan worden gebruikt in combinatie met andere wachtwoordmanagers, zoals KeePassXC, op niet-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/nl/security-keys.md b/i18n/nl/security-keys.md index 6af4f31a..52708f2c 100644 --- a/i18n/nl/security-keys.md +++ b/i18n/nl/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/pl/os/ios-overview.md b/i18n/pl/os/ios-overview.md index 46b19d11..5dc580f9 100644 --- a/i18n/pl/os/ios-overview.md +++ b/i18n/pl/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Prywatność i bezpieczeństwo **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/pl/passwords.md b/i18n/pl/passwords.md index 7a7a090a..88d54187 100644 --- a/i18n/pl/passwords.md +++ b/i18n/pl/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/pl/security-keys.md b/i18n/pl/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/pl/security-keys.md +++ b/i18n/pl/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/pt-BR/os/ios-overview.md b/i18n/pt-BR/os/ios-overview.md index 9c4d3877..2716ccbb 100644 --- a/i18n/pt-BR/os/ios-overview.md +++ b/i18n/pt-BR/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacidade +#### Privacidade & Segurança **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/pt-BR/passwords.md b/i18n/pt-BR/passwords.md index 92dae7b1..fa0d83e2 100644 --- a/i18n/pt-BR/passwords.md +++ b/i18n/pt-BR/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** é uma implementação alternativa do servidor de sincronização do Bitwarden, escrito em Rust e compatível com os clientes oficiais do Bitwarden, perfeito para a implementação auto-hospedada em que a execução do serviço oficial com muitos recursos pode não ser ideal. Se você deseja hospedar o Bitwarden em seu próprio servidor, é quase certo que queira usar o Vaultwarden em vez do código de servidor oficial do Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Se você deseja hospedar o Bitwarden em seu próprio servidor, é quase certo que queira usar o Vaultwarden em vez do código de servidor oficial do Bitwarden. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Tradicionalmente, o **1Password** oferece a melhor experiência de usuário de gerenciador de senhas para pessoas que usam macOS e iOS; no entanto, agora ele atingiu a igualdade de recursos em todas as plataformas. Ele apresenta muitos recursos voltados para famílias e pessoas menos técnicas, bem como funcionalidades avançadas. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Seu cofre do 1Password é protegido com sua senha mestra e uma chave de segurança aleatória de 34 caracteres para criptografar seus dados nos servidores. Essa chave de segurança adiciona uma camada de proteção aos seus dados porque eles são protegidos com alta entropia, independentemente da sua senha mestra. Muitas outras soluções de gerenciador de senhas dependem totalmente da força de sua senha mestra para proteger seus dados. -Uma vantagem do 1Password sobre o Bitwarden é seu suporte de primeira classe dos clientes nativos. Enquanto o Bitwarden reserva muitas funções, especialmente os recursos de gerenciamento de contas, para sua interface de cofre do site, o 1Password disponibiliza quase todos os recursos em seus clientes nativos para celular ou desktop. Os clientes do 1Password também têm uma interface de usuário mais intuitiva, o que os torna mais fáceis de usar e navegar. - ### Psono
@@ -294,6 +292,8 @@ Uma vantagem do 1Password sobre o Bitwarden é seu suporte de primeira classe do Psono fornece uma extensa documentação para seu produto. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/pt-BR/security-keys.md b/i18n/pt-BR/security-keys.md index 7b6989e0..380cb679 100644 --- a/i18n/pt-BR/security-keys.md +++ b/i18n/pt-BR/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/pt/os/ios-overview.md b/i18n/pt/os/ios-overview.md index c7833ea1..d4c103f3 100644 --- a/i18n/pt/os/ios-overview.md +++ b/i18n/pt/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacidade +#### Privacidade & Segurança **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/pt/passwords.md b/i18n/pt/passwords.md index 9e5138c1..c309bd57 100644 --- a/i18n/pt/passwords.md +++ b/i18n/pt/passwords.md @@ -186,7 +186,7 @@ Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send), w Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**O Vaultwarden** é uma implementação alternativa do servidor de sincronização do Bitwarden, escrito em Rust, e compatível com os clientes oficiais do Bitwarden. É uma solução perfeita para uma implementação auto-hospedada, onde a execução do serviço oficial com muitos recursos pode não ser ideal. Se você está a pensar auto-hospedar o Bitwarden no seu próprio servidor, vai certamente querer usar o Vaultwarden sobre o código de servidor oficial do Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Se você está a pensar auto-hospedar o Bitwarden no seu próprio servidor, vai certamente querer usar o Vaultwarden sobre o código de servidor oficial do Bitwarden. [:octicons-repo-16: Repositório Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentação} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Código-fonte" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Tradicionalmente, o **1Password** tem oferecido a melhor experiência de utilizador para quem utiliza macOS e iOS; no entanto, atingiu agora a paridade de funcionalidades em todas as plataformas. Possui muitas características orientadas para as famílias e pessoas menos técnicas, bem como outras funcionalidades avançadas. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. O seu cofre 1Password é protegido com a sua palavra-passe mestra e uma chave de segurança aleatória de 34 caracteres, de forma a encriptar os seus dados nos seus servidores. Esta chave de segurança acrescenta uma camada de proteção aos seus dados, uma vez que estes são protegidos com elevada entropia, independentemente da sua palavra-passe mestra. Para proteger os seus dados, muitas outras soluções de gestão de palavras-passe dependem inteiramente da força da sua palavra-passe mestra. -Uma vantagem do 1Password sobre o Bitwarden é o seu suporte de primeira classe para clientes nativos. Enquanto o Bitwarden relega muitas tarefas, especialmente as funcionalidades de gestão de contas, para a sua interface de cofre Web, o 1Password disponibiliza quase todas as funcionalidades nos seus clientes nativos para telemóvel ou computador. Os clientes do 1Password também têm uma interface de utilizador mais intuitiva, o que facilita a sua utilização e navegação. - ### Psono
@@ -294,6 +292,8 @@ Uma vantagem do 1Password sobre o Bitwarden é o seu suporte de primeira classe O Psono disponibiliza uma vasta documentação sobre o seu produto. O cliente Web do Psono pode ser auto-hospedado; em alternativa, pode escolher a Community Edition completa ou a Enterprise Edition com funcionalidades adicionais. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Critérios **Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. @@ -321,9 +321,9 @@ Estas opções permitem-lhe gerir localmente uma base de dados de palavras-passe
-![Logótipo KeePassXC](assets/img/password-management/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -O **KeePassXC** é um fork comunitário do KeePassX, um port nativo multi-plataforma do KeePass Password Safe, que tem como objetivo aumentar e melhorar novas funcionalidades e correcções de erros, de forma a proporcionar um gestor de palavras-passe open-source rico em funcionalidades, multi-plataforma e moderno. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ O KeePassXC armazena os seus dados de exportação em formato [CSV](https://en.w
-![Logótipo KeePassDX](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -O **KeePassDX** é um gestor de palavras-passe leve para Android, que permite editar dados encriptados num único ficheiro, no formato KeePass, e preencher os formulários de forma segura. O [Contributor Pro] (https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) permite desbloquear conteúdos de personalização e funcionalidades de protocolo não normalizadas, e, mais importante, ajuda e incentiva o desenvolvimento. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ O **KeePassDX** é um gestor de palavras-passe leve para Android, que permite ed ![Logótipo Strongbox](assets/img/password-management/strongbox.svg){ align=right } -O **Strongbox** é um gestor de palavras-passe nativo e de código aberto para iOS e macOS. Suportando os formatos KeePass e Password Safe, o Strongbox pode ser utilizado em conjunto com outros gestores de palavras-passe, como o KeePassXC, em plataformas que não sejam da Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +O **Strongbox** é um gestor de palavras-passe nativo e de código aberto para iOS e macOS. Suportando os formatos KeePass e Password Safe, o Strongbox pode ser utilizado em conjunto com outros gestores de palavras-passe, como o KeePassXC, em plataformas que não sejam da Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/pt/security-keys.md b/i18n/pt/security-keys.md index 67d8a253..8f4f8644 100644 --- a/i18n/pt/security-keys.md +++ b/i18n/pt/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/ru/os/ios-overview.md b/i18n/ru/os/ios-overview.md index 618027dd..2faac488 100644 --- a/i18n/ru/os/ios-overview.md +++ b/i18n/ru/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Конфиденциальность +#### Приватность и защита **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/ru/passwords.md b/i18n/ru/passwords.md index b353df67..2e7eabf9 100644 --- a/i18n/ru/passwords.md +++ b/i18n/ru/passwords.md @@ -186,7 +186,7 @@ Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send), w Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** — это альтернативная реализация сервера синхронизации Bitwarden, написанная на языке Rust и совместимая с официальными клиентами Bitwarden. Она идеально подходит для самостоятельного развертывания, когда запуск официального сервиса, требующего больших мощностей, не является оправданным решением. Если вы хотите самостоятельно развернуть Bitwarden на своем сервере, скорее всего, вам стоит использовать Vaultwarden вместо официального сервера Bitwarden. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Если вы хотите самостоятельно развернуть Bitwarden на своем сервере, скорее всего, вам стоит использовать Vaultwarden вместо официального сервера Bitwarden. [:octicons-repo-16: Репозиторий Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Документация} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Исходный код" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Изначально **1Password** предоставлял лучший функционал именно для пользователей macOS и iOS, однако теперь функционал одинаковый на всех платформах. В нем есть множество функций, как ориентированных на семьи и менее технически подкованных людей, так и более продвинутых возможностей. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Ваше хранилище 1Password защищено одновременно мастер-паролем и случайным 34-символьным ключом безопасности для шифрования данных на серверах. Этот ключ добавляет вашим данным дополнительную защиту: они зашифрованы с высокой энтропией независимо от безопасности вашего мастер-пароля. Многие другие решения для управления паролями полностью полагаются на безопасность мастер-пароля для защиты ваших данных. -Одно из преимуществ 1Password перед Bitwarden — первоклассная поддержка нативных клиентов. В то время как Bitwarden выносит многие функции, особенно управление учетными записями, в веб-интерфейс хранилища, 1Password предоставляет почти все функции в своих мобильных и настольных приложениях. Клиенты 1Password также имеют более понятный интерфейс, что облегчает их использование. - ### Psono
@@ -294,6 +292,8 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud Psono предоставляет подробную документацию по своему продукту. Веб-клиент для Psono может быть развернут самостоятельно; в качестве альтернативы вы можете приобрести полную версию Community Edition или Enterprise Edition с дополнительными возможностями. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Критерии **Обратите внимание, что у нас нет связей ни с одним из проектов, которые мы рекомендуем.** В дополнение к [нашим стандартным критериям](about/criteria.md)мы разработали четкий набор требований, позволяющий нам давать объективные рекомендации. Мы рекомендуем вам ознакомиться с этим списком, прежде чем выбрать программу, и провести самостоятельное исследование, чтобы убедиться, что это правильный выбор для вас. @@ -321,9 +321,9 @@ Psono предоставляет подробную документацию п
-![Логотип KeePassXC](assets/img/password-management/keepassxc.svg){ align=right } +![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** - это форк KeePassX, нативного кроссплатформенного порта KeePass Password Safe, созданный с целью расширить и улучшить его новыми возможностями и исправлениями ошибок, чтобы предоставить многофункциональный, кроссплатформенный и современный менеджер паролей с открытым исходным кодом. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ KeePassXC хранит экспортированные данные в виде
-![Логотип KeePassDX](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** - это легкий менеджер паролей для Android, который позволяет редактировать зашифрованные данные в одном файле в формате KeePass и безопасно заполнять формы. Покупка [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) позволяет разблокировать косметический контент и нестандартные функции протокола, но, что еще важнее, поддерживает развитие проекта. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC хранит экспортированные данные в виде ![Логотип Strongbox](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** - это нативный менеджер паролей с открытым исходным кодом для iOS и macOS. Он поддерживает форматы KeePass и Password Safe, поэтому может быть использован совместно с другими менеджерами паролей, например KeePassXC, на устройствах не от Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** - это нативный менеджер паролей с открытым исходным кодом для iOS и macOS. Он поддерживает форматы KeePass и Password Safe, поэтому может быть использован совместно с другими менеджерами паролей, например KeePassXC, на устройствах не от Apple. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/ru/security-keys.md b/i18n/ru/security-keys.md index 996fba62..d1ce0e41 100644 --- a/i18n/ru/security-keys.md +++ b/i18n/ru/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/sv/os/ios-overview.md b/i18n/sv/os/ios-overview.md index 28ff3b4f..6b283dc9 100644 --- a/i18n/sv/os/ios-overview.md +++ b/i18n/sv/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/sv/passwords.md b/i18n/sv/passwords.md index 592c20e3..dc65a882 100644 --- a/i18n/sv/passwords.md +++ b/i18n/sv/passwords.md @@ -186,7 +186,7 @@ Du behöver [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#com Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** är en alternativ implementering av Bitwardens synkroniseringsserver skriven i Rust och kompatibel med officiella Bitwarden-klienter, perfekt för självhostad distribution där körning av den officiella resurstunga tjänsten kanske inte är idealisk. Om du vill vara värd för Bitwarden på din egen server, vill du nästan säkert använda Vaultwarden över Bitwardens officiella serverkod. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. Om du vill vara värd för Bitwarden på din egen server, vill du nästan säkert använda Vaultwarden över Bitwardens officiella serverkod. [:octicons-repo-16: Vaultwardens utvecklingskatalog](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ . ard-link title=Dokumentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ . ard-link title="Källkod" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionellt har **1Password** erbjudit den bästa användarupplevelsen av lösenordshanteraren för personer som använder macOS och iOS, men nu har den fått samma funktioner på alla plattformar. Den har många funktioner som är inriktade på familjer och mindre tekniska personer, samt avancerad funktionalitet. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Ditt 1Password-valv är skyddat med både ditt huvudlösenord och en slumpmässig 34-teckig säkerhetsnyckel för att kryptera dina data på deras servrar. Den här säkerhetsnyckeln ger dina data ett extra skydd eftersom dina data är säkrade med hög entropi oavsett huvudlösenordet. Många andra lösenordshanteringslösningar är helt beroende av styrkan i ditt huvudlösenord för att säkra dina data. -En fördel som 1Password har jämfört med Bitwarden är dess förstklassiga stöd för inhemska klienter. Medan Bitwarden hänvisar många uppgifter, särskilt kontohanteringsfunktioner, till sitt webbgränssnitt, gör 1Password nästan alla funktioner tillgängliga i sina mobila och stationära klienter. 1Password-klienterna har också ett mer intuitivt användargränssnitt, vilket gör dem lättare att använda och navigera. - ### Psono
@@ -294,6 +292,8 @@ En fördel som 1Password har jämfört med Bitwarden är dess förstklassiga st Psono tillhandahåller omfattande dokumentation för sin produkt. Webbklienten för Psono kan vara självhyst, alternativt kan du välja den fullständiga Community Edition eller Enterprise Edition med ytterligare funktioner. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Kriterier **Observera att vi inte är knutna till något av de projekt som vi rekommenderar.** Förutom [våra standardkriterier](about/criteria.md)har vi utvecklat en tydlig uppsättning krav som gör det möjligt för oss att ge objektiva rekommendationer. Vi föreslår att du bekantar dig med den här listan innan du väljer att använda ett projekt, och att du gör din egen forskning för att se till att det är rätt val för dig. @@ -323,7 +323,7 @@ Med dessa alternativ kan du hantera en krypterad lösenordsdatabas lokalt. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** är en gemenskapsfork av KeePassX, en inhemsk plattformsoberoende anpassning av KeePass Password Safe, med målet att utöka och förbättra den med nya funktioner och felrättningar för att tillhandahålla en funktionsrik, plattformsoberoende och modern lösenordshanterare med öppen källkod. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -351,9 +351,9 @@ KeePassXC lagrar sina exportdata som [CSV](https://en.wikipedia.org/wiki/Comma-s
-![KeePassDX logotyp](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** är en lättviktig lösenordshanterare för Android som gör det möjligt att redigera krypterade data i en enda fil i KeePass-format och fylla i formulär på ett säkert sätt. [Contributor Pro] (https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) gör det möjligt att låsa upp kosmetiskt innehåll och icke-standardiserade protokollfunktioner, men viktigare är att det hjälper och uppmuntrar till utveckling. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC lagrar sina exportdata som [CSV](https://en.wikipedia.org/wiki/Comma-s ![Strongbox-logotyp](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** är en inhemsk lösenordshanterare med öppen källkod för iOS och macOS. Strongbox stöder både KeePass- och Password Safe-format och kan användas tillsammans med andra lösenordshanterare, som KeePassXC, på andra plattformar än Apple-plattformar. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** är en inhemsk lösenordshanterare med öppen källkod för iOS och macOS. Strongbox stöder både KeePass- och Password Safe-format och kan användas tillsammans med andra lösenordshanterare, som KeePassXC, på andra plattformar än Apple-plattformar. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/sv/security-keys.md b/i18n/sv/security-keys.md index a40c5845..33fe5a5c 100644 --- a/i18n/sv/security-keys.md +++ b/i18n/sv/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/tr/os/ios-overview.md b/i18n/tr/os/ios-overview.md index deb9a266..840fabc0 100644 --- a/i18n/tr/os/ios-overview.md +++ b/i18n/tr/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Gizlilik & Güvenlik **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/tr/passwords.md b/i18n/tr/passwords.md index 3d1ba562..443e827c 100644 --- a/i18n/tr/passwords.md +++ b/i18n/tr/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/tr/security-keys.md b/i18n/tr/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/tr/security-keys.md +++ b/i18n/tr/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/uk/os/ios-overview.md b/i18n/uk/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/uk/os/ios-overview.md +++ b/i18n/uk/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/uk/passwords.md b/i18n/uk/passwords.md index b91c9311..67f74ab1 100644 --- a/i18n/uk/passwords.md +++ b/i18n/uk/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/uk/security-keys.md b/i18n/uk/security-keys.md index 657e068f..4c60d2c0 100644 --- a/i18n/uk/security-keys.md +++ b/i18n/uk/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/vi/os/ios-overview.md b/i18n/vi/os/ios-overview.md index 46b19d11..4c8122ea 100644 --- a/i18n/vi/os/ios-overview.md +++ b/i18n/vi/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### Privacy +#### Privacy & Security **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/vi/passwords.md b/i18n/vi/passwords.md index 30b98fa3..a5a9b98c 100644 --- a/i18n/vi/passwords.md +++ b/i18n/vi/passwords.md @@ -196,7 +196,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -208,7 +208,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -224,7 +224,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -264,18 +264,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -304,6 +302,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Framadate **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -333,7 +333,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -363,7 +363,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -386,7 +386,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/vi/security-keys.md b/i18n/vi/security-keys.md index 209b1b41..37d5bf6d 100644 --- a/i18n/vi/security-keys.md +++ b/i18n/vi/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source. diff --git a/i18n/zh-Hant/os/ios-overview.md b/i18n/zh-Hant/os/ios-overview.md index 71633acc..c52c460e 100644 --- a/i18n/zh-Hant/os/ios-overview.md +++ b/i18n/zh-Hant/os/ios-overview.md @@ -155,16 +155,24 @@ iPhone 可以抵禦暴力攻擊,在多次嘗試失敗後,需要等待很長 - [x] 打開 **清除資料** -#### 隱私 +#### 隱私 & 安全 **定位服務**可用在“尋找”和“地圖”等功能。 如果不需要這些功能,可以禁用定位服務。 或者,可以在此處查看並選擇哪些應用程式可以使用您的位置資訊。 選擇 **定位服務**: - [ ] 關閉 **定位服務** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + 您在此處決定是否讓 apps **追蹤** 活動。 關閉此功能可禁止所有應用程序利用手機的廣告 ID 進行跟踪。 選擇 **追蹤**: - [ ] 關閉 **允許 App 發出追蹤請求** +This is disabled by default and cannot be changed for users under 18. + 如果不想加入,請關閉 **感應 & 使用資料研究** 。 選擇 **感應 & 使用資料研究**: - [ ] 關閉 **感應器 & 使用資料收集** diff --git a/i18n/zh-Hant/passwords.md b/i18n/zh-Hant/passwords.md index 4460d92f..1f100348 100644 --- a/i18n/zh-Hant/passwords.md +++ b/i18n/zh-Hant/passwords.md @@ -186,7 +186,7 @@ Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send), w Bitwarden 伺服器端代碼是 [開源](https://github.com/bitwarden/server),因此如果不想使用 Bitwarden 雲端,可以輕鬆地託管自己的 Bitwarden 同步伺服器。 -**Vaultwarden** 是以Rust 編寫的Bitwarden 同步伺服器的替代實作,相容官方 Bitwarden 客戶端,非常適合自託管部署取代 Bitwarden 官方資源過載的情況。 如果你想在自己的伺服器上自我託管 Bitwarden ,你幾乎肯定想在 Bitwarden 的官方伺服器代碼上使用 Vaultwarden。 +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. 如果你想在自己的伺服器上自我託管 Bitwarden ,你幾乎肯定想在 Bitwarden 的官方伺服器代碼上使用 Vaultwarden。 [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden 伺服器端代碼是 [開源](https://github.com/bitwarden/server), ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass 是由 [Proton Mail](email.md#proton-mail) 團隊 Proton 開發的開源端對端加密密碼管理器。 它安全地儲存登入憑證,產生唯一的電子郵件別名,支援和儲存金鑰,並提供由社群資助、基於瑞士的服務,並遵守嚴格的資料隱私法。 +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -206,7 +206,7 @@ Proton Pass 是由 [Proton Mail](email.md#proton-mail) 團隊 Proton 開發的 [:octicons-code-16:](https://github.com/protonpass){ .card-link title="Source Code" }
-下載 +Downloads - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=proton.android.pass) - [:simple-appstore: App Store](https://apps.apple.com/us/app/proton-pass-password-manager/id6443490629) @@ -214,7 +214,7 @@ Proton Pass 是由 [Proton Mail](email.md#proton-mail) 團隊 Proton 開發的 - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: 網頁版](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me)
@@ -247,7 +247,7 @@ Proton Pass 行動應用程式和瀏覽器擴充功能於 2023 年 5 月和 6 [:octicons-info-16:](https://support.1password.com){ .card-link title=Documentation}
-下載 +Downloads - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onepassword.android) - [:simple-appstore: App Store](https://apps.apple.com/app/id1511601750) @@ -258,18 +258,16 @@ Proton Pass 行動應用程式和瀏覽器擴充功能於 2023 年 5 月和 6 - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: 網頁版](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-過去**1Password** 僅為 macOS和 iOS的用戶提供了最佳的密碼管理器用戶體驗,不過它現在已在所有平臺上實現了功能平等。 它擁有許多針對家庭和非技術人員方便使用的特色,也有先進的功能。 +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. 您的1Password保管庫使用您的主密碼和隨機34個字符的安全密鑰來加密其伺服器上的數據。 此安全金鑰為您的資料添加了一層保護,因為無論您的主密碼如何,資料都受到高熵保護。 許多其他密碼管理器解決方案完全依賴於您的主密碼的強度來保護您的數據。 -相較Bitwarden , 1Password一大優勢是其對原生客戶端的一流支持。 Bitwarden 將許多職責(特別是帳戶管理功能)降級到他們的網頁保管庫界面,而1Password 則是在其原生行動或桌面客戶端中提供了所有功能。 1Password 客戶端也有更直觀的用戶界面 ,更容易使用和導航。 - ### Psono @@ -300,6 +298,8 @@ Proton Pass 行動應用程式和瀏覽器擴充功能於 2023 年 5 月和 6 Psono為其產品提供廣泛的文檔。 Psono 的網頁用戶端可以自行託管;或者,您可以選擇完整的Community Edition或具有附加功能的Enterprise Edition。 +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### 標準 @@ -339,7 +339,7 @@ Psono為其產品提供廣泛的文檔。 Psono 的網頁用戶端可以自行 ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** 是 KeePassX 的社區分支, KeePassX 是KeePass Password Safe 的原生跨平臺端口,其目標是通過新功能和錯誤修復來擴展和改善它,以提供功能豐富,跨平臺和現代開源密碼管理器。 +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -369,9 +369,9 @@ KeePassXC 將其匯出數據存儲為 [CSV](https://en.wikipedia.org/wiki/Comma-
-![KeePassDX 標誌](assets/img/password-management/keepassdx.svg){ align=right } +![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** 是 Android 輕量級密碼管理器,允許編輯KeePass 格式文件中的加密資料,與安全填寫密碼表單。 [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) 允許解鎖上妝的內容和非標準協議功能,但更重要的是,它有助於並鼓勵開發。 +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -394,7 +394,7 @@ KeePassXC 將其匯出數據存儲為 [CSV](https://en.wikipedia.org/wiki/Comma- ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** 是 iOS 和 macOS 原生開源密碼管理器。 支援 KeePass 和 Password Safe 格式, Strongbox 可以與其他密碼管理器(如KeePassXC)一起在非 Apple 平臺上使用。 通過採用 [免費增值模式](https://strongboxsafe.com/pricing/) , Strongbox 免費會員等級提供了大多數功能,而更方便的 [功能](https://strongboxsafe.com/comparison/) -例如生物識別驗證-則必須在訂閱或購買永久授權之後才能享受。 +**Strongbox** 是 iOS 和 macOS 原生開源密碼管理器。 支援 KeePass 和 Password Safe 格式, Strongbox 可以與其他密碼管理器(如KeePassXC)一起在非 Apple 平臺上使用。 By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/zh-Hant/security-keys.md b/i18n/zh-Hant/security-keys.md index 8c3b98b4..e31bb1d1 100644 --- a/i18n/zh-Hant/security-keys.md +++ b/i18n/zh-Hant/security-keys.md @@ -17,7 +17,7 @@ cover: multi-factor-authentication.webp **Yubico Security Key**系列是最佳成本效益的硬體安全金鑰,擁有 FIDO 2 級認證。 它支援 FIDO2/WebAuthn 和 FIDO U2F,並且可以與大多數支援安全密鑰作為第二因素的服務以及許多密碼管理器一起使用。 -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ cover: multi-factor-authentication.webp 此金鑰僅提供基本的 FIDO2 功能,但對於大多數人來說就足夠其需求。 安全金鑰系列**不具備**的功能為: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID 智慧卡支援 (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ Yubico 安全金鑰的韌體不可更新。 如果您想要使用較新韌體版 Yubico 的 **YubiKey** 系列是最受歡迎的安全金鑰之一。 YubiKey 5 糸列的廣泛功能,例如: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor)、[FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online)、[Yubico OTP](basics/multi-factor-authentication.md#yubico-otp)、[Personal Identity Verification (PIV)](https://developers.yubico.com/PIV)、 [OpenPGP](https://developers.yubico.com/PGP)、[TOTP and HOTP](https://developers.yubico.com/OATH)驗證。 -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ Yubico 的 **YubiKey** 系列是最受歡迎的安全金鑰之一。 YubiKey 5 [比較表](https://yubico.com/store/compare) 顯示 YubiKey 的功能以及與 Yubico [安全密鑰](#yubico-security-key) 系列之間相互比較。 YubiKey 好處之一是,一支可以滿足對安全密鑰硬體的全部期待。 建議購買前先 [作個小測驗](https://yubico.com/quiz/) ,確保做出正確的選擇。 -Yubikey 5系列具有FIDO 1級認證,這是最常見的。 但是,某些政府或其他組織可能需要具有2 級認證的金鑰,這種情況下,必須購買[Yubikey 5 **FIPS** 系列](https://www.yubico.com/products/ yubikey -fips/) 金鑰,或 [Yubico 安全金鑰](#yubico-security-key)。 大多數人不必擔心這種差異。 +Yubikey 5系列具有FIDO 1級認證,這是最常見的。 However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). 大多數人不必擔心這種差異。 YubiKey 可以使用 [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) 或 [YubiKey 個人化工具]](https://yubico.com/support/download/yubikey-personalization-tools)。 若要管理 TOTP 程式碼,可用 [Yubico Authenticator](https://yubico.com/products/yubico-authenticator)。 Yubico 所有客戶端軟體都是開源。 diff --git a/i18n/zh/os/ios-overview.md b/i18n/zh/os/ios-overview.md index ba28f7f3..3513870e 100644 --- a/i18n/zh/os/ios-overview.md +++ b/i18n/zh/os/ios-overview.md @@ -155,16 +155,24 @@ With this setting enabled, someone could intentionally wipe your phone by enteri - [x] Turn on **Erase Data** -#### 隐私 +#### 隐私与安全 **Location Services** allows you to use features like Find My and Maps. If you don't need these features, you can disable Location Services. Alternatively, you can review and pick which apps can use your location here. Select **Location Services**: - [ ] Turn off **Location Services** +A purple arrow will appear next to an app in these settings that has used your location recently, while a gray arrow indicates that your location has been accessed within the last 24 hours. If you decide to leave Location Services on, Apple will use it for System Services by default. You can review and pick which services can use your location here. However, if you don't want to submit location analytics to Apple, which they use to improve Apple Maps, you can disable this here as well. Select **System Services**: + +- [ ] Turn off **iPhone Analytics** +- [ ] Turn off **Routing & Traffic** +- [ ] Turn off **Improve Maps** + You can decide to allow apps to request to **track** you here. Disabling this disallows all apps from tracking you with your phone's advertising ID. Select **Tracking**: - [ ] Turn off **Allow Apps to Request to Track** +This is disabled by default and cannot be changed for users under 18. + You should turn off **Research Sensor & Usage Data** if you don't wish to participate in studies. Select **Research Sensor & Usage Data**: - [ ] Turn off **Sensor & Usage Data Collection** diff --git a/i18n/zh/passwords.md b/i18n/zh/passwords.md index 588bc323..518a0833 100644 --- a/i18n/zh/passwords.md +++ b/i18n/zh/passwords.md @@ -186,7 +186,7 @@ You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#co Bitwarden's server-side code is [open source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the resource-heavy official service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. [:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } @@ -198,7 +198,7 @@ Bitwarden's server-side code is [open source](https://github.com/bitwarden/serve ![Proton Pass logo](assets/img/password-management/protonpass.svg){ align=right } -Proton Pass is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, supports and stores passkeys, and offers a community-funded, Swiss-based service with strict data privacy laws. +**Proton Pass** is an open-source, end-to-end encrypted password manager developed by Proton, the team behind [Proton Mail](email.md#proton-mail). It securely stores your login credentials, generates unique email aliases, and supports and stores passkeys. [:octicons-home-16: Homepage](https://proton.me/pass){ .md-button .md-button--primary } [:octicons-eye-16:](https://proton.me/pass/privacy-policy){ .card-link title="Privacy Policy" } @@ -214,7 +214,7 @@ Proton Pass is an open-source, end-to-end encrypted password manager developed b - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/proton-pass) - [:simple-googlechrome: Chrome](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) - [:simple-microsoftedge: Edge](https://chromewebstore.google.com/detail/proton-pass-free-password/ghmbeldphafepmbegfdlkpapadhbakde) -- [:octicons-globe-16: Web](https://pass.proton.me) +- [:octicons-browser-16: Web](https://pass.proton.me) @@ -254,18 +254,16 @@ All issues were addressed and fixed shortly after the [report](https://res.cloud - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/1password-%E2%80%93-password-mana/aeblfdkhhhdcdjpifhhbdiojplfjncoa) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/dppgmdbiimibapkepcbdbmkaabgiofem) - [:simple-safari: Safari](https://apps.apple.com/us/app/1password-for-safari/id1569813296) -- [:octicons-globe-16: Web](https://my.1password.com/signin) +- [:octicons-browser-16: Web](https://my.1password.com/signin)
-Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Traditionally, 1Password has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. 1Password's clients boast many features geared towards families and less technical people, such as an intuitive UI for ease of use and navigation, as well as advanced functionality. Notably, nearly every feature of 1Password is available within its native mobile or desktop clients. Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. - ### Psono
@@ -294,6 +292,8 @@ One advantage 1Password has over Bitwarden is its first-class support for native Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +In April 2024, Psono added [support for passkeys](https://psono.com/blog/psono-introduces-passkeys) for the browser extension only. + ### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -323,7 +323,7 @@ These options allow you to manage an encrypted password database locally. ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } -**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. +**KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal of extending and improving it with new features and bugfixes to provide a feature-rich, cross-platform, and modern open-source password manager. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } @@ -353,7 +353,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } -**KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. +**KeePassDX** is a lightweight password manager for Android; it allows for editing encrypted data in a single file in KeePass format and can fill in forms in a secure way. The [pro version](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) of the app allows you to unlock cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. [:octicons-home-16: Homepage](https://keepassdx.com){ .md-button .md-button--primary } [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} @@ -376,7 +376,7 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } -**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. +**Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing), Strongbox offers most features under its free tier, with more convenience-oriented [features](https://strongboxsafe.com/comparison)—such as biometric authentication—locked behind a subscription or perpetual license. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://strongboxsafe.com/privacy){ .card-link title="Privacy Policy" } diff --git a/i18n/zh/security-keys.md b/i18n/zh/security-keys.md index b3e9b8db..fcbdaadd 100644 --- a/i18n/zh/security-keys.md +++ b/i18n/zh/security-keys.md @@ -17,7 +17,7 @@ A physical **security key** adds a very strong layer of protection to your onlin The **Yubico Security Key** series is the most cost-effective hardware security key with FIDO Level 2 certification. It supports FIDO2/WebAuthn and FIDO U2F, and works out of the box with most services that support a security key as a second factor, as well as many password managers. -[:octicons-home-16: Homepage](https://www.yubico.com/products/security-key/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/security-key){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -29,7 +29,7 @@ These keys are available in both USB-C and USB-A variants, and both options supp This key provides only basic FIDO2 functionality, but for most people that is all you will need. Some notable features the Security Key series does **not** have include: -- [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/) +- [Yubico Authenticator](https://yubico.com/products/yubico-authenticator) - CCID Smart Card support (PIV-compatibile) - OpenPGP @@ -52,7 +52,7 @@ The firmware of Yubico's Security Keys is not updatable. If you want features in The **YubiKey** series from Yubico are among the most popular security keys. The YubiKey 5 Series has a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. -[:octicons-home-16: Homepage](https://www.yubico.com/products/yubikey-5-overview/){ .md-button .md-button--primary } +[:octicons-home-16: Homepage](https://yubico.com/products/yubikey-5-overview){ .md-button .md-button--primary } [:octicons-eye-16:](https://yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://docs.yubico.com){ .card-link title=Documentation} @@ -62,7 +62,7 @@ The **YubiKey** series from Yubico are among the most popular security keys. The The [comparison table](https://yubico.com/store/compare) shows the features and how the YubiKeys compare to each other and to Yubico's [Security Key](#yubico-security-key) series. One of the benefits of the YubiKey series is that one key can do almost everything you could expect from a hardware security key. We encourage you to take their [quiz](https://yubico.com/quiz) before purchasing in order to make sure you make the right choice. -The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://www.yubico.com/products/yubikey-fips/) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. +The Yubikey 5 series has FIDO Level 1 certification, which is the most common. However, some governments or other organizations may require a key with Level 2 certification, in which case you'll have to purchase a [Yubikey 5 **FIPS** series](https://yubico.com/products/yubikey-fips) key, or a [Yubico Security Key](#yubico-security-key). Most people do not have to worry about this distinction. YubiKeys can be programmed using the [YubiKey Manager](https://yubico.com/support/download/yubikey-manager) or [YubiKey Personalization Tools](https://yubico.com/support/download/yubikey-personalization-tools). For managing TOTP codes, you can use the [Yubico Authenticator](https://yubico.com/products/yubico-authenticator). All of Yubico's clients are open source.