We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

Over 33 million individuals in France — nearly half the country’s population — have had their personal data exposed. This breach targeted Viamedis and Almerys, two prominent service providers in the French healthcare and insurance sectors. The French data protection authority, the National

Keira Waddell Published on 13th February 2024

Google's Threat Analysis Group (TAG) has published a report on the widespread use of commercial spyware, commonly supplied by Europe-based startups for government surveillance campaigns. In one recent campaign, government-backed hackers used tools supplied by Variston, a Barcelona-based spyware

Hendrik Human Published on 10th February 2024

A new malware, named Ov3r_Stealer, is spreading through fake job advertisements on Facebook. Discovered by Trustwave SpiderLabs, the threat actors behind the malware target users by offering bogus management positions, leading them to download a weaponized PDF. Within the file, the user is directed

Husain Parvez Published on 10th February 2024

The Biden administration has introduced a new visa restriction policy aimed at curbing the misuse of commercial spyware. Secretary of State Antony Blinken emphasized the policy's broad target, stating it would affect those involved in the misuse of commercial spyware to target journalists,

Husain Parvez Published on 7th February 2024

Mastodon, an open source and decentralized social media platform, is currently in the midst of a security alert. Cybersecurity experts have disclosed a critical vulnerability, dubbed CVE-2024-23832, that leaves millions of accounts at risk of being hijacked by malicious actors. The flaw scored a

Keira Waddell Published on 6th February 2024

Johnson Controls International, a leading multinational conglomerate, has reported a staggering $27 million in expenses tied to the remediation of a ransomware attack that occurred in September 2023. The attack, which was first reported by BleepingComputer, was orchestrated by the Dark Angels

Husain Parvez Published on 4th February 2024

In a recent development, Ivanti has warned of new zero-day vulnerabilities in its Connect Secure VPN appliance, first exploited by Chinese state-backed hackers in early December 2023. Identified as CVE-2023-46805, CVE-2024-21887, CVE-2024-21888, and CVE-2024-21893, these flaws put customer networks

Hendrik Human Published on 4th February 2024

In a significant cybersecurity incident, Keenan & Associates, a subsidiary of AssuredPartners Inc., has reported a data breach impacting approximately 1.5 million individuals. The breach, which was discovered on August 27, 2023, involved unauthorized access to the company's internal systems

Husain Parvez Published on 1st February 2024

The US National Security Agency (NSA) has been buying Americans’ internet browsing data from commercial data brokers without obtaining warrants. This practice, which involves collecting web browsing information, such as the websites visited and apps used by Americans, came to light through

Keira Waddell Published on 30th January 2024

On January 22, 2024, Bob Dyachenko, owner of SecurityDiscovery.com, along with researchers from Cybernews, announced they had discovered a massive leak containing 26 billion records. The data consists of sensitive user information from popular sites like Twitter, Weibo, Tencent, LinkedIn, Dropbox,

Hendrik Human Published on 28th January 2024