We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 as an independent site reviewing VPN services and covering privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize the independent, professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

Despite recent global law enforcement efforts, the notorious LockBit ransomware gang has made a swift comeback and launched a new leak site on the dark web. This move comes after a coordinated crackdown on the criminal group, which involved the FBI, the UK's National Crime Agency, Europol, and

Husain Parvez Published on 28th February 2024

The US Federal Trade Commission (FTC) has imposed a $16.5 million fine on Avast for its practices regarding the collection and selling of users’ browsing data. This ruling not only subjects Avast to a substantial financial penalty but also bans the company from selling or licensing web browsing

Keira Waddell Published on 27th February 2024

In a landmark operation that marks a significant blow to global cybercrime, federal authorities from the United States and the United Kingdom, in collaboration with international partners, have successfully disrupted the operations of the notorious LockBit ransomware gang. The operation,

Husain Parvez Published on 25th February 2024

Security researchers have identified a widespread campaign where cybercriminals are misusing Google Cloud Run to disseminate banking trojans, namely the malware known as Astaroth, Mekotio, and Ousaban. As reported by Cisco Talos researchers, the first surge of misuse was observed in September

Hendrik Human Published on 23rd February 2024

A critical vulnerability in the Bricks Builder theme for WordPress, tracked as CVE-2024-25600, has been actively exploited by hackers. The flaw, affecting over 25,000 websites, allows unauthenticated attackers to execute arbitrary PHP code on a site or server. It was discovered by a security

Husain Parvez Published on 22nd February 2024

Southern Water, a leading utility firm in the UK, has disclosed that the personal data of nearly half a million customers may have been compromised. The breach is one of the largest affecting the water industry in recent times and has raised serious concerns over its digital security. The

Keira Waddell Published on 20th February 2024

In a concerning discovery, about 55% of all inputs to generative AI platforms contain sensitive and personally identifiable information (PII). This revelation was uncovered in a new report released by Menlo Security, which highlighted the rapid developments of both generative AI and the

Husain Parvez Published on 17th February 2024

A newly discovered critical vulnerability in Microsoft Outlook, CVE-2024-21413, poses a significant threat to users by enabling remote code execution (RCE) through emails with malicious links. This flaw, identified by Check Point researcher Haifei Li, allows threat actors to bypass built-in

Hendrik Human Published on 16th February 2024