We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

A Russian state-sponsored hacker group, known as APT29 or "Cozy Bear," has been caught leveraging exploits initially developed by commercial spyware vendors NSO Group and Intellexa. This latest campaign, which ran from November 2023 to July 2024, targeted visitors to Mongolian government websites

Husain Parvez Published on 3rd September 2024

vpnMentor’s Research Team observed a 1,600% increase in VPN usage in Brazil following the country’s blockade of social media platform X. After the legal dispute between X, formerly Twitter, and Supreme Court Justice Alexandre de Moraes resulted in Musk’s decision to close X's operations in

vpnMentor Research Team Published on 1st September 2024

Pavel Durov, the founder of Telegram, has been charged in France with a wide range of crimes, including complicity with the distribution of child pornography, drug trafficking, fraud, and refusal to provide information necessary to law enforcement. The charges follow investigations into how

Hendrik Human Published on 1st September 2024

In a significant cybersecurity breach, Young Consulting, a software solutions provider based in Atlanta, disclosed that the personal information of 954,177 individuals was compromised in a ransomware attack. The attack was reportedly conducted by the BlackSuit group on April 10, 2024, and targeted

Husain Parvez Published on 29th August 2024

A new Android malware has been identified by cybersecurity researchers — NGate, which steals NFC (Near Field Communication) data from physical payment cards to enable counterfeit activities. The malware has been found targeting three banks in Czechia since November 2023. NGate is derived from

Anka Markovic Borak Published on 29th August 2024

Google must face a trial after a US appeals court revived a lawsuit alleging that the company misled Chrome users about its data collection practices. The class action lawsuit, which has been pursued by Chrome users since 2020, claims that Google harvested user data without proper

Hendrik Human Published on 27th August 2024

Cybercriminals are turning to Progressive Web Applications (PWAs) to infiltrate mobile devices and steal banking credentials. These web-based apps, which are designed to function like native applications, have been exploited to bypass security measures on both iOS and Android devices. According

Husain Parvez Published on 25th August 2024

Flight tracking giant FlightAware has revealed that a significant configuration error led to the exposure of sensitive user data for more than three years. The data breach, which the company discovered on July 25, 2024, dates back to January 2021. The compromised data includes a wide range of

Husain Parvez Published on 23rd August 2024

A disinformation campaign is exploiting Microsoft Azure and OVH cloud services, along with Google search, to spread malware. Android users receive Google notifications regarding topics they’ve previously searched for, which direct them to fake news stories about public figures. Some of these

Anka Markovic Borak Published on 22nd August 2024