Tuta is a end-to-end-encryption mail and calendar provider. They recently wrote a good blog-post about changing to european services.

  • adbenitez@lemmy.ml
    link
    fedilink
    arrow-up
    7
    ·
    3 days ago

    Even Gmail allows to use the email client of your choice, going for an email provider that force you to use their app is a bummer

  • tauren@lemm.ee
    link
    fedilink
    English
    arrow-up
    21
    ·
    4 days ago

    You probably don’t need that legendary plan though. You can get the regular plan for the same price later, it offers more than enough for a regular user. As of now, try it for free. Fuck FOMO.

  • drkt@lemmy.dbzer0.com
    link
    fedilink
    English
    arrow-up
    11
    ·
    4 days ago

    Tuta kept giving me ads despite being a premium user and when I finally decided to leave they made it impossible to cancel. I had to delete my account to get out of the bind.

    • monarch@lemm.ee
      link
      fedilink
      English
      arrow-up
      2
      ·
      4 days ago

      They sent me an ad for the legendary plan sale even though I am already a legendary user already. It was amusing because it is literally the only email they have sent me in my several months of using them

  • lud@lemm.ee
    link
    fedilink
    arrow-up
    5
    ·
    edit-2
    4 days ago

    I checked out their business offering because I was curious and apparently they don’t even support single sign-on.

    What the hell‽ How do they expect to sell to businesses if they can even support the most basic features like SSO in 2025?

    This is made worse by the fact that they don’t support phishing resistant authentication like passkeys. Single sign on could have solved this since login (including stuff like mfa) would be handled by idP

    • jakroz@lemm.ee
      link
      fedilink
      arrow-up
      2
      ·
      3 days ago

      What SSO are you expecting? Google? Microsoft? GitHub? You see the problem here?

      The missing passkey is certainly something they can work on but this is definitely not a critical feature

      • lud@lemm.ee
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        3 days ago

        I would want to be able to use any of the common IdPs. That does indeed include Google Identity, Microsoft Entra ID, GitHub, Okta, AWS, but also self hosted (and often open source) IdPs like AD FS, Keycloak, Shibboleth, Gluu Server, and so on.

        It’s ridiculous that a supposed business plan doesn’t support SSO to even generic spec compliant SAML or OIDC IdPs. It’s not exactly rocket science.

        There is absolutely no way in hell we would ever use this at work when it lacks even rudimentary SSO.

        It might be targeted more towards smaller businesses but more and more companies are moving towards SSO and passwordless so they should implement it.

  • EfreetSK@lemmy.world
    link
    fedilink
    arrow-up
    8
    arrow-down
    4
    ·
    5 days ago

    Sigh, I have just one problem with Tuta - why such a stupid, stupid name?! I can already imagine myself on the phone saying “yes, T. U. T. A. Tuta dot com”

    • pjusk@lemmy.dbzer0.comOP
      link
      fedilink
      English
      arrow-up
      9
      ·
      5 days ago

      I sadly agree. It is an odd choice for a name. Tutanota wasn’t much better either, their former name. Apparently “tuta” means secure in Latin. However as I am using my own custom domain it doesn’t bother me very much personally as it’s not a part of my digital identity 😅

      • HereIAm@lemmy.world
        link
        fedilink
        arrow-up
        1
        ·
        4 days ago

        I got a question about custom domains for email. I know getting trust if you host your own email server is a difficult thing to do. When you use a custom domain on for example tuta, are you piggy backing off of their trust as a email server, or do you run into the same issue?

        • timbuck2themoon@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          2
          ·
          4 days ago

          You use their servers and IPS. You’re just pointing your DNS to their stuff.

          Much easier and more trustworthy than running your own, like you said.

          • HereIAm@lemmy.world
            link
            fedilink
            arrow-up
            2
            ·
            4 days ago

            Right, that makes it a bit easier to go that route. Now I just need to secure a decent domain name that’s easy to spell out over the phone ^^

    • Riddick3001@lemmy.world
      link
      fedilink
      arrow-up
      4
      ·
      edit-2
      5 days ago

      It really is. Could’ve been worse, like having some “I love Tuta” stickers. smh

      TIL: they used to be called Tutanota. The word “Tuta” comes from Latin, which roughly translates into “Safe”. This acts as a nice successor to what “Tutanota” meant in Latin, which was “Secure Note”.

  • skoell13@feddit.org
    link
    fedilink
    arrow-up
    2
    ·
    4 days ago

    My Proton account still runs til November (it’s cancelled) this year, would be nice to subscribe to Tuta and activate it starting October so I cpuld move stuff. Guess I have to hope for other deals in the future

  • emergencybird@lemmy.world
    link
    fedilink
    arrow-up
    1
    ·
    4 days ago

    Did they ever say if they will end the old 1EUR/month premium plan? I’ve had it for years now and when I clicked the GIF to look at what the legendary plan price was, it warned me my current plan doesn’t exist anymore