We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

Recent investigations by cybersecurity experts have unveiled ShadowSyndicate, a clandestine cybercrime group that has been operational since July 16, 2022. Notably, this group is linked to deploying as many as seven distinct ransomware families over the past year. Formerly known as Infra Storm, the

Zane Kennedy Published on 8th October 2023

In efforts to enhance online security and curb cyberbullying and explicit content, France’s proposed SREN Bill has raised concerns about the potential ban of VPNs from major app stores. On September 30th, lawmakers from the center-right Horizons political party introduced amendments to address

Keira Waddell Published on 6th October 2023

The Federal Bureau of Investigation (FBI) has warned of a sinister scam dubbed "Phantom Hacker", which has caused alarming financial damages, particularly among the senior community. This elaborate fraud scheme has evolved from typical tech support scams, integrating an intricate web of deceit

Zane Kennedy Published on 6th October 2023

In a significant security breach, India's National Logistics Portal-Marine inadvertently exposed sensitive personal and trade data. The breach, attributed to misconfigured Amazon S3 buckets and a JavaScript file embedded with login credentials, has raised concerns about the safety of state-run

Husain Parvez Published on 6th October 2023

Malicious advertisements, known as malvertising, have made their way into Microsoft’s Bing Chat AI-powered search engine. Responses from the chatbot may include links to deceptive domains that effectively trick the user into downloading malware. Microsoft introduced Bing Chat, which is powered

Keira Waddell Published on 4th October 2023

In a swift response to a critical security threat, Google has patched a zero-day vulnerability in its Chrome browser that was being actively exploited by a commercial spyware vendor. The vulnerability, identified as CVE-2023-5217, was a heap buffer overflow in vp8 encoding within the libvpx

Husain Parvez Published on 2nd October 2023

Cybersecurity researchers have discovered a new and concerning malware strain known as ZenRAT. This malicious software is taking advantage of unsuspecting Windows users by masquerading as Bitwarden, a trusted, open-source password manager. ZenRAT's intent is not to safeguard your passwords but to

Keira Waddell Published on 30th September 2023

A significant data breach has hit the Better Outcomes Registry & Network (BORN), exposing the sensitive personal and health information of approximately 3.4 million individuals. BORN Ontario, a major perinatal and child registry, collects and shares essential data related to pregnancy, birth,

Zane Kennedy Published on 28th September 2023

The notorious Android banking Trojan, Xenomorph, has widened its attack spectrum to target customers of over two dozen major US and Canadian banks and several cryptocurrency wallets, including Bitcoin, Binance, and Coinbase. According to BleepingComputer, the trojan initially emerged in early 2022,

Husain Parvez Published on 28th September 2023