We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

In a landmark decision that shakes the core of online advertising, Meta Platforms Inc. has been directed by the European Data Protection Board (EDPB) to cease targeted advertising practices across the European Economic Area (EEA). This measure primarily impacts its social media services, Facebook

Zane Kennedy Published on 9th November 2023

In a significant cybersecurity incident, CCleaner, a popular optimization tool, has confirmed a data breach that exposed the personal information of its paid customers. The breach, which occurred in May, was part of the massive MOVEit cyberattack that affected numerous organizations

Husain Parvez Published on 5th November 2023

The notorious Arid Viper advanced persistent threat (APT) group, also recognized as APT-C-23, Desert Falcon, and TAG-63, has undertaken a sophisticated spyware campaign. The operation targets Arabic-speaking Android users through a sham dating application, which serves as a front to harvest

Zane Kennedy Published on 2nd November 2023

Casio, the prominent Japanese electronics manufacturer, has publicly acknowledged and apologized for a significant data breach on its educational web application, ClassPad.net. The breach potentially affects tens of thousands of its customers within Japan and 148 other countries. Upon detection

Zane Kennedy Published on 29th October 2023

The City of Philadelphia has come forward to disclose a substantial data breach, revealing that unauthorized actors may have gained access to City email accounts containing sensitive personal details and protected health information. The breach, initially discovered on May 24 due to suspicious

Husain Parvez Published on 27th October 2023

A startling revelation from cybersecurity firm Outpost24 has exposed a concerning trend among IT administrators: a widespread reliance on default passwords, with 'admin' being the most popular choice. Over 40,000 admin portal accounts were found to be using this rudimentary password, casting doubts

Zane Kennedy Published on 26th October 2023

Okta, a leading identity and access management company, recently faced a security breach in its support unit, exposing customer data. The breach, disclosed on October 19, was caused by a cybercriminal who used stolen credentials to gain unauthorized access to files containing sensitive customer

Keira Waddell Published on 24th October 2023

In a startling revelation, Q3 2023 has witnessed a record-breaking surge in phishing and malware attacks. According to a report by threat detection and response startup Vade Secure SASU, phishing attacks have skyrocketed by 173% compared to the previous quarter, marking a total of 493.2 million

Husain Parvez Published on 22nd October 2023