December 20, 2016 By Larry Loeb 2 min read

Following the statutes on restricting virtual private networks (VPNs) enacted by the Turkish government in November, it seems that the Tor network has also been made much less useful. It appears that the government has limited the use of Tor with the cooperation of Turkish internet service providers (ISPs).

VPN Ban Affects the Tor Network

Bleeping Computer reported that Turkey Blocks, an organization that reports on internet freedom, is well-aware of the government ban on VPNs, which occurred at the same time as the Tor action. VPNs have been commonly used in Turkey to increase privacy when connecting to social media sites.

Turkey Blocks stated that the restrictions began around Dec. 12. As a result, “Tor’s direct mode is now entirely unusable via providers TTNet and UyduNet on the residential broadband connections we tested. Deep packet inspection (DPI) is likely used to disrupt the connection phase, which stalls around the 10 percent mark.”

This Year’s Blocks

The Turkish government already has a rocky relationship with social media. It banned Twitter when it was discovered that students were using it to organize protests, Bleeping Computer noted. Since that time, the government has banned or seized control of other major social media outlets.

For example, in 2014, Turkey blocked both Twitter and YouTube when the services hosted an audio file containing the then-prime minister directing his son to hide a large amount of cash before being investigated by the police.

Turkey also blocked access to Dropbox, Microsoft OneDrive and GitHub in October of this year, and went on in November to ban to Facebook, WhatsApp, Twitter, YouTube and Instagram again. Now it’s Tor’s turn in the barrel.

How Tor Gets Banned

The default Tor system uses the Tor Bridge Directory for the addresses of public relays. When a state actor cuts off access in a bid to disable Tor, it is possible to reconfigure the system to use a private relay instead via a bridge.

But this kind of operation requires a sophisticated and experienced user to perform it — a novice Tor user would not be able to complete it successfully. Because of this, the latest move by the ISPs will lower the availability of Tor to unsophisticated users, which may be just what the government wishes.

Default Tor configurations can be altered for some workarounds. One Tor network user suggested the use of meek-Amazon transport on Twitter. Other users have found that an already charged Tor browser continues to work on Turkish ISPs, at least for the moment.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today