We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News: Data Breaches

The cyberattacks targeting the popular MOVEit file transfer software have escalated into one of the most significant data breaches in recent years, affecting over 130 organizations and potentially compromising the personal information of millions of individuals. The ongoing campaign, leveraging

Zane Kennedy Published on 30th June 2023

According to the New York City Department of Education (NYC DOE), sensitive personal information belonging to approximately 45,000 students was compromised as hackers gained unauthorized access to documents stored on the MOVEit Transfer server. This compromised data includes Social Security

Husain Parvez Published on 29th June 2023

Following a cyberattack on Reddit in February, the BlackCat (ALPHV) ransomware gang has threatened to release 80GB of stolen data. The breach was disclosed by Reddit on February 9th, stating that it occurred on February 5th as a result of an employee falling victim to a phishing attack. In a

Keira Waddell Published on 20th June 2023

US and British cybersecurity officials have issued a warning about an emerging surge of cyber-intrusions targeting the MOVEit file transfer software. MOVEit is widely used by corporations to securely exchange highly sensitive data, making it a valuable target for cybercriminals. The breaches have

Zane Kennedy Published on 12th June 2023

Barracuda Networks, a prominent network and email security vendor, disclosed that a zero-day vulnerability in its Email Security Gateway (ESG) appliances had been exploited for an extended period, resulting in the theft of sensitive data. The vulnerability, tracked as CVE-2023-2868, remained

Zane Kennedy Published on 31st May 2023

Last week, American satellite TV giant DISH Network notified the Maine Attorney General regarding a data breach and provided a copy of the notification letter sent to affected individuals. According to the company's report to authorities, the incident involved over 296,000 current and former

Husain Parvez Published on 25th May 2023

PharMerica suffered a massive data breach on March 12th, 2023, which resulted in the exposure of the personal sensitive information of 5.8 million of its patients. Unfortunately, all stolen data has already been posted on the dark web. According to the notification submitted by PharMerica to the

Zane Kennedy Published on 18th May 2023

The US Transport Department has experienced a data breach targeting administrative systems such as the TRANServe transit benefit processing system, which provides reimbursement for commuting expenses to government employees. The breach has exposed the personal information of 237,000 employees, both

Husain Parvez Published on 18th May 2023