ProtonBlog(new window)

A few weeks ago, we shared the results of the Proton 2022 community survey. While the quantitative results shared previously were interesting(new window), a deeper look into the qualitative comments left by the community also provides insights into how Proton should evolve in 2022. After reviewing the survey results and considering your ongoing feedback, here are our thoughts on what comes next.

Privacy is reaching new audiences

Astute members of the Proton community may have noticed that the 2022 survey was the first annual survey since 2019. Compared to 2019, the community comments confirm what we have suspected: privacy is starting to reach new audiences. The Proton community members who joined us in our early years are more technically savvy and sensitive to privacy issues (for example, journalists and activists). However, in recent years, Proton has welcomed a much more diverse audience that is more reflective of society at large. 

This is a positive trend. If we want to truly build a better internet, we need more people to care about privacy and move away from Big Tech to alternative services that are better for society. Thus, the success of Proton and the broader privacy movement will be determined by our ability to cross the divide between early adopters and more mainstream audiences. Successfully crossing over to new audiences will also bring the scale and resources required for us to build even better products faster. 

From services to ecosystems

What has also become apparent from ongoing community input (and the broader trends in tech today) is the need to shift from services to ecosystems. Increasingly, people don’t just need individual services to address specific needs, but entire ecosystems, as the interactions between services are sometimes as important as the services themselves. This is also an essential step for making privacy appeal to broader audiences. Today, many users who are concerned about privacy and Big Tech cannot switch to alternatives because no alternatives can offer all the services they need. Thus, to succeed, privacy also needs to be an ecosystem.

Proton has been moving in this direction for many years. In 2017, we expanded our ecosystem with ProtonVPN, and we’re currently building and incorporating Proton Calendar and Proton Drive. Recently, we also welcomed SimpleLogin(new window) into the Proton ecosystem. It’s also clear from the comments in the 2022 community survey that there’s strong demand for even more privacy-focused services in the future, and we’re excited by many of the suggestions you proposed. 

Unifying Proton’s services

Ever since we launched Proton VPN(new window), Proton Mail has increasingly become just “Proton” to many people. This is already reflected in the name of the common organization behind all Proton services, Proton AG. However, the survey comments show a surprising number of people using Proton VPN who still don’t know about Proton Mail and vice-versa. As we introduce more services, such as Proton Calendar and Proton Drive, there’s an increasing need to build a unified identity around Proton as an ecosystem as opposed to disconnected services.

As a result, in the coming months, we will move in this direction by doing the following:

  • Launching a new Proton website that will be the home for all Proton services (this unified domain is a prerequisite for adding support for U2F hardware token(new window) authentication)
  • Introducing new icons and logos that provide a family resemblance so it is easier to visually understand that Proton Mail and Proton VPN are part of a common ecosystem
  • Introducing a unified visual identity (colors and design) for all services
  • Unifying subscriptions for all Proton services (this was also one of the most requested items after the recent addition of SimpleLogin to Proton)
  • Strengthening the integrations between Proton services (e.g., events in your email are automatically added to your calendar, large email attachments are automatically replaced with Proton Drive links, etc.)

These changes are vital as they allow us to address a number of the demands that the Proton community has raised, both in the 2022 survey and earlier, but they also are a step toward bringing privacy to new audiences and having a larger positive impact on the world. 

Staying different

Our first and only priority is serving the Proton community. Something that came through strongly in the survey is the need to protect what makes Proton unique. Our mission requires us to adopt an ecosystem approach to compete with Big Tech in the fight for the future of the internet, but it does not require us to become Big Tech. 

Our belief in people before profits has always set us apart, and this will not change. We will continue to engage in advocacy to ensure privacy and freedom online for all the world’s citizens. 

Proton will always be open source and fight for open standards. 

We will remain independent, neutral, employee controlled, and community first. 

We look forward to building a better internet for you, and thank you again for your support.

Protect your privacy with Proton
Create a free account

Related articles

what is a brute force attack
On the subject of cybersecurity, one term that often comes up is brute force attack. A brute force attack is any attack that doesn’t rely on finesse, but instead uses raw computing power to crack security or even the underlying encryption. In this a
Section 702 of the Foreign Intelligence Surveillance Act has become notorious as the legal justification allowing federal agencies like the NSA, CIA, and FBI to perform warrantless wiretaps, which sweep up the data of hundreds of thousands of US citi
In response to the growing number of data breaches, Proton Mail offers a feature to paid subscribers called Dark Web Monitoring. Our system checks if your credentials or other data have been leaked to illegal marketplaces and alerts you if so. Often
Your email address is your online identity, and you share it whenever you create a new account for an online service. While this offers convenience, it also leaves your identity exposed if hackers manage to breach the services you use. Data breaches
proton pass f-droid
Our mission at Proton is to help usher in an internet that protects your privacy by default, secures your data, and gives you the freedom of choice. Today we’re taking another step in this direction with the launch of our open source password manage
chrome password manager
You likely know you should store and manage your passwords safely. However, even if you are using a password manager, there’s a chance the one you’re using isn’t as secure as it could be. In this article we go over the threats some password managers