Jump to content

Talk:AdGuard

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia

Company Background

[edit]

I added a little bit of company background in the intro, as I think this is very important for security related software. Earlier revisions used to have some of that, but this was removed 8 December 2020 by user Vit-ali-yan as "info without strong proofs". Some of the info was actually well-sourced - the company states their Moscow origin on their own page. I have restored that one and added references for the current status as a company in Cyprus: the Cyprus corporate filing from the Cyprus ministry of commerce filings registry, and the company EULA.

One of the earlier references was this link to a 2017 thread in AdGuard's own forum: https://forum.adguard.com/index.php?threads/adguard-cyprus-didnt-expect-this.26749/ Here, the administrator provides some more details, including that at the time most developers were still in Moscow. I am not sure if this really does not count as a good source, but now four years later this may be outdated, of course.Elanguescence (talk) 08:37, 16 July 2021 (UTC)[reply]

It is very important and should be added to main page! Russia is a terrorist state and it use all cyber tools for the spying! 77.88.192.19 (talk) 21:09, 15 May 2023 (UTC)[reply]
pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy