We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

UnitedHealth Group has acknowledged that a recent ransomware attack on its subsidiary Change Healthcare led to a massive data breach, affecting a "substantial proportion of people in America." The breach, one of the most significant in American healthcare history, resulted in the theft of sensitive

Husain Parvez Published on 25th April 2024

The US Senate has voted to reauthorize controversial surveillance laws, extending government spy powers for another two years. The bill, passed with bipartisan support by a vote of 60-34, extends Section 702 of the Foreign Intelligence Surveillance Act (FISA), allowing the government to gather

Keira Waddell Published on 23rd April 2024

Cherry Health, a Michigan-based healthcare provider, revealed that a ransomware attack was responsible for a previously disclosed data breach. The breach compromised the personal and financial information of 184,372 victims, mostly from Michigan. The incident itself took place on December 21,

Hendrik Human Published on 21st April 2024

A critical bug in Palo Alto Networks' PAN-OS software, specifically affecting its GlobalProtect feature, has set the cybersecurity world on alert. Identified as CVE-2024-3400, this zero-day flaw was first spotted by Volexity on April 10, and it can be used by attackers to execute arbitrary code

Husain Parvez Published on 19th April 2024

Cisco Duo recently announced the theft of SMS MFA logs for its service, which resulted from a breach affecting a third-party telephony provider. This incident, occurring on April 1, 2024, led to unauthorized access to sensitive customer data, including phone numbers, carriers, and metadata.

Husain Parvez Published on 18th April 2024

Roku has confirmed that a credential-stuffing attack has compromised approximately 576,000 user accounts. This attack follows a similar incident that occurred last month, which affected over 15,000 accounts. The latest round of malicious activity was detected due to Roku’s close monitoring of

Keira Waddell Published on 17th April 2024

Proofpoint researchers have unveiled a sophisticated phishing campaign orchestrated by the notorious hacking group TA547, which uses a malicious PowerShell script that seems to be AI-written. The campaign, which specifically targeted German organizations, attempted to deliver Rhadamanthys malware,

Husain Parvez Published on 14th April 2024

Greylock McKinnon Associates, Inc. (GMA), a Boston consulting firm, experienced a data breach that exposed the Medicare information of 341,650 individuals. Originally detected on May 30, 2023, the breach resulted from a sophisticated cyberattack targeting sensitive data. Notifications regarding

Hendrik Human Published on 13th April 2024

Change Healthcare, an affiliate of UnitedHealth Group, is once again grappling with a ransomware threat. This development follows a recent incident where UnitedHealth Group allegedly shelled out $22 million to the Alphv/BlackCat gang to resolve a previous ransomware attack, as detailed in an

Husain Parvez Published on 11th April 2024
12 3 4 5 ...34 Next