Wikipedia Pushing Ahead With Encryption To Lock NSA Out




/ 11 years ago

wikipedia-logo

Wikipedia is taking steps to ensure that the NSA cannot spy on it or its users by adding encryption to the website wherever possible according to RT. Users that login will now have to use secure encryption when on the site and visitors to the website will use the HTTPS security protocol as a further defence mechanism.

“[Wikipedia] believes strongly in protecting the privacy of its readers and editors. Recent leaks of the NSA’s XKeyscore program have prompted our community members to push for the use of HTTPS by default for the Wikimedia projects,” said the statement published on the organization’s website.

Wikipedia had already been taking efforts to transfer to the HTTPS security protocol but since recent leaks about the XKeyscore have implicated Wikipedia they are taking steps to fast track encryption and HTTPS with all resources available. Wikipedia founder Jimmy Wales also stated that he believes encryption is an issue of Human Right’s and that all companies should start using it.

Image courtesy of Wikipedia


Topics: , , , , , ,

Support eTeknix.com

By supporting eTeknix, you help us grow and continue to bring you the latest newsreviews, and competitions. Follow us on FacebookTwitter and Instagram to keep up with the latest technology news, reviews and more. Share your favourite articles, chat with the team and more. Also check out eTeknix YouTube, where you'll find our latest video reviews, event coverage and features in 4K!

Looking for more exciting features on the latest technology? Check out our What We Know So Far section or our Fun Reads for some interesting original features.

eTeknix Facebook eTeknix Twitter eTeknix Instagram eTeknix Instagram
  • Be Social With eTeknix

    Facebook Twitter YouTube Instagram Reddit RSS Discord Patreon TikTok Twitch
  • Features


Send this to a friend
})