We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Latest News

In a startling discovery, scammers have been found exploiting Indian government websites by planting ads that redirect users to online betting platforms. According to a report by TechCrunch, approximately forty-eight domains ending with “gov.in” have been compromised across various Indian states,

Husain Parvez Published on 16th May 2024

Dell Technologies has reported a data breach impacting approximately 49 million customers, exposing names and physical addresses. This incident has been traced back to unauthorized access of an online portal that stores customer information related to purchases on Dell’s site. The breach was

Keira Waddell Published on 14th May 2024

Nearly 800,000 individuals linked to the University System of Georgia (USG) have had their personal data exposed in a cyberattack involving the MOVEit software, a secure file transfer solution used by industries across the globe. The breach, which first came to light in May 2023, is one of many

Husain Parvez Published on 12th May 2024

TikTok has announced that it’s suing the US government, claiming that the recently passed ban against the social media platform is unconstitutional. It compels TikTok to divest from its parent company, ByteDance, by January 19th, 2025, or cease operations in the US. In a court filing submitted

Hendrik Human Published on 11th May 2024

The personal data of thousands of UK military personnel was compromised in a severe data breach targeting the Ministry of Defence, sparking widespread concern. The breach occurred in a third-party payroll system managed by SSCL — a contractor tasked with handling sensitive government department

Husain Parvez Published on 9th May 2024

An international coalition of law enforcement agencies has turned the tables on the notorious LockBit ransomware gang by reviving and repurposing its seized dark web site. Originally taken down in an operation earlier this year, the site is now being used to tease and announce upcoming revelations

Husain Parvez Published on 7th May 2024

The Federal Communications Commission (FCC) has issued substantial fines totaling nearly $200 million against four major US telecom companies — AT&T, Verizon, T-Mobile, and Sprint — for illicitly selling customers' location data without their consent. This landmark decision wraps up a lengthy

Husain Parvez Published on 5th May 2024

Verizon’s annual Data Breach Investigation Report (DBIR) revealed a troubling boom in vulnerability exploitation throughout 2023. Instances of vulnerabilities being exploited surged by over 3x (180%) from the previous year. It also uncovered a troubling increase in the use of ransomware and

Hendrik Human Published on 3rd May 2024

Andrew Witty, CEO of UnitedHealth Group, revealed how hackers penetrated Change Healthcare by using stolen credentials and taking advantage of a lack of multifactor authentication (MFA) in a troubling testimony before the House Energy and Commerce Committee. Large volumes of private health

Husain Parvez Published on 2nd May 2024

Kaiser Permanente, a leading US healthcare provider, is notifying 13.4 million individuals that their data has been breached. The breach involved the accidental sharing of sensitive information with third-party advertisers. Revealed in a statement shared with TechCrunch, Kaiser Permanente mentioned

Keira Waddell Published on 30th April 2024