January 26, 2016 By Larry Loeb 2 min read

On Jan. 20, 2016, the Tor Project announced the results of its crowdfunding project.

Over $205,000 was raised from more than 5,200 donors. Contributions were made from personalities such as Laura Poitras, the Citizen Four director; Shari Steele, former EFF executive director; Alison Macrina, the founder and director of the Library Freedom Project; and Tor Project co-founder Roger Dingledine.

The crowdfunding campaign was an attempt to find alternate sources of funding than government and university grants.

Tor Project Gets Funding

As the project put it on its website, “Crowdfunding gives us flexibility to do what we think is most important, when we want to do it. It allows us to fund the development of powerful new privacy tools. Or make the ones we have stronger and more resilient. Or pay for things we need like a funded help desk or an Arabic version of our website.”

SecurityWeek noted that the Tor Project plans to launch a bug bounty program via the HackerOne platform this year. It has also announced ways to improve Tor browser security through a multiprocess sandbox, application-level sandboxing and Mac OS signing. Undoubtedly the new funding will help these efforts.

Problems in Fundraising

But the donation process did not go smoothly in all cases. One user who tried to donate anonymously complained loudly on Tor’s blog. “Any Tor user knows that in the last month, Tor has become unusable on 99 percent of CloudFlare secured websites,” the user wrote. “Users are presented with an impossible CAPTCHA, or even when they are presented with a solvable one, it is interpreted as incorrect. When an audio challenge is given, one number is deliberately unintelligible, or in the event of a solvable audio CAPTCHA, you are still taken to another CAPTCHA.”

Others also expressed their frustration at the difficulty of the donation process, as well as problems Tor has integrating with CloudFlare. That’s because CloudFlare has had a longstanding anti-anonymity policy, and the Tor project has been trying to deal with it — unsuccessfully — for a long time.

Privacy Can Be Misused

It’s not all peaches and cream with Tor — the service has a dark side. In fact, the “IBM X-Force Threat Intelligence Quarterly – 3Q 2015” report found that the use of Tor for malicious purposes has increased. Roughly 180,000 malicious events originated from U.S. exit nodes between Jan. 1, 2015, and May 10, 2015. Malicious events also came from exit nodes in the Netherlands (150,000), Romania (80,000), France (60,000), Luxembourg (55,000) and Uruguay (53,000).

While Tor can be used for good, it can also be misused to facilitate cybercriminals. Finding the balance between allowing Internet freedom and preventing crime will be a tough challenge for the project.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today