Laws and regulations

Dutch Police seized two servers of the VPN provider Perfect Privacy

The Dutch Police has seized two servers belonging to Switzerland-based Virtual Private Network (VPN) provider Perfect Privacy, as part of an investigation.

Recently, two European countries, France and Germany, have declared war against encryption with an objective to force major technology companies to build encryption backdoors in their secure messaging services.

The fight to the cybercrime is a priority for every European government, law enforcement agencies worldwide are joining their efforts to fight illegal activities online.

Law enforcement bodies claim their investigation are hampered by the wide adoption of encryption of criminal organizations and ask more powers to their governments.

France and Germany governments call for an European Decryption Law, a joint press conference “Franco-German initiative on internal security in Europe” in Paris was held by Germany’s Interior Minister Thomas de Maizière and France’s Interior Minister Bernard Cazeneuve. They called on the European Commission to think for possible new legislative act to force operators offering products or telecommunications services to decrypt messages or to remove illegal content for government investigators.

A directive, if issued by the European Commission, is a kind of EU decryption law that must pass through the interpretation stage of European Union’s member states to become a national law at European level. Meanwhile, at the international level, they also called for the signing and ratification of the Budapest Convention on Cybercrime.

Netherlands is another country that is adopting measures to contrast cybercrime, recently the Dutch Police has seized two servers belonging to Switzerland-based Virtual Private Network (VPN) provider Perfect Privacy, as part of an investigation.

At the time I was writing the Dutch police hasn’t provided further details about the seizures.

The Perfect Privacy VPN provider informed its customers that two servers in Rotterdam were seized by the Dutch police on Thursday, August 24. The Dutch authorities seized the servers of the company, they requested the I3D to give them the access to the servers with a subpoena that allowed them to seize the hardware.

Perfect Privacy confirms that the company was back up and running the following day after I3D

The Perfect Privacy provider confirmed the seizures and declared that it received the news about the law enforcement operation I3D, the company that provides server hosting in the Netherlands.

“Today our hoster I3D informed us that the Dutch authorities have seized two servers from our location in Rotterdam. Currently we have no further information since the responsible law enforcement agency did not get in touch with us directly, we were merely informed by our hoster.” states the announcement from the Perfect Privacy VPN provider.

“Since we are not logging any data there is currently no reason to believe that any user data was compromised.”

VPNs are privileged tools that allow security experts, activists, and journalists, to protect their privacy online, unfortunately, they are often abused also by crooks and black hat hackers.

VPN service providers numerous requests from law enforcement agencies for supporting their investigation, but in the majority of cases the company doesn’t offer their collaboration.

It is likely that this is what has happened to the Perfect Privacy VPN provider.

In April, the Dutch Police seized the servers of the Ennetcom VPN provider based in the Netherlands and Canada to shut down their operations during a criminal investigation.

In that case, the Dutch Police accused Ennetcom of helping criminal activities, including drug trafficking and assassinations.

The I3D hosting provider offered two replacement servers to avoid problems with the VPN provider.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Perfect Privacy, law enforcement)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

7 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

14 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

14 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

19 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.