Virtual Private Network (VPN) 101

V

Introduction

To protect your privacy, reducing being tracked, reduce how much of your data is out there and mitigate your risk to various types of loss (doxing, passwords compromised, reputation damage, identity theft etc) there are many actions you can take.  As we’ve discussed in various pieces of content to date (and more to come) these actions generally involve small or manageable changes to your existing habits. 

However, there are of course tools to support your actions, tools we are familiar with such as antivirus programs which have been around since the dawn of the internet.  These days antivirus programs have evolved their offering and come with antimalware and antispam extensions too.  Another such tool you’ve probably heard about is a Virtual Private Network (VPN) which has gained popularity in recent years.  Let’s explore.

What is a VPN and how does it work?

This explanation of a VPN will is simplified, at the core of our 101 series is the goal to keep the IT jargon and technical processes to a minimum and replace it with as much plain English as possible.  A more in-depth definition can be searched for online for those more familiar and interested in the technical process of a VPN.

When you use the internet, you make a connection with each website you visit such as your bank, social media, email and so forth.  The data connects from your device to the destination website, it would be like driving from Paris (your device) to Berlin (a website) if you and your car were the data.  The problem is everything on that journey is tracked, likely by the government, definitely by the Internet Service Provider (ISP) and advertisers, and potentially bad actors – let’s say this is your Aunt Mandy who is tracking your car using GPS so she knows when you’ll arrive – because she’s just that nosey. 

When you use a VPN you connect to one of the VPNs servers first and the various websites you visit second.  Your IP address will be hidden as you will be using one from your VPN.  At the same time your internet connection to the VPN server is also encrypted to prevent unauthorised access.

To bring that back to our little analogy you can SMS your Aunt Mandy to say you’re on your way but your Aunt (the other keen trackers listed earlier) cannot track you along the journey.  She can’t see what kind of car you’re driving, how fast you’re driving, where you’ve stopped for lunch, etc.  To do the analogy justice your Aunt won’t actually know you’re there when you arrive (the website won’t know that it’s your device that’s visited their site). 

Please also note a VPN is not the same as the ‘Private Browsing’ function of your web browser.  Private browsing does not involve any encryption and is just a browser specific setting that prevents certain data being collected. 

What risks does it mitigate & what benefits do I gain?

The advantages of a VPN can usually be categorised under three distinct areas which tend to be prioritised differently by everyone.

  • Security: To protect from bad actors, public Wi-Fi and similar unsecured network risks
  • Privacy: To stop being tracked by your ISP, government, advertisers etc
  • Unblocking: To bypass geo-restricted content and similar internet censors

Unblocking:

We won’t go into depth with this area as it’s quite distant from our focus today, but obviously VPNs, with their ability to connect through servers in other countries, are good to get around location based content restrictions from streaming services such as YouTube, Netflix and the such.  The other thing a VPN may benefit you with is price discrimination. This is when different prices for the same product or service are offered to different geographies based on income levels, the national economy and perceived ability to pay.  Airlines are the best example and a quick search online will show you examples where the price of the same ticket is cheaper when connecting your VPN to a country with a lower average income.  Some airlines also do this benefit nationals so always check the prices by connecting through a VPN server in the airlines home country.

Security:

We mentioned earlier that VPN connections are very secure and considered somewhat ‘hack proof’ as your internet activity is encrypted and unreadable in transit.  This is particularly relevant if you travel a lot and rely on public Wi-Fi networks in hotels, airports, planes, trains, buses etc.  It’s well known public Wi-Fi and similar unsecured connections are easy to hack, once a bad actor is in they can see, track, and compromise the data you’re sharing on that network.  This can lead to your passwords, bank details, private messages being compromised.  Using a VPN means you can still utilise these convenient networks but in a much more secure manner as all a bad actor would see is encryption. 

Your IP address is basically like your devices home address with every website having its own IP address too.  So, when you type in the www. address of a website you wish to visit that www. address is translated into the IP address of that website’s server and that’s how you connect.  The relationship goes both ways of course so the websites you connect to are gathering data from your IP address too.  This is how the geo-restricted content on streaming services discussed earlier works and price discrimination able to operate- your IP address flags your location.

The security element relating to the IP address is that, as highlighted in our Aunt Mandy analogy, your true IP address (remember, the home address of your device) is hidden so the websites you’re visiting only see the IP address of the VPN server and not of you.  This means it’s incredibly difficult to identify you or your device as the source of the data, keeping you anonymous and by extension heightening your security (as identifying data relating to you isn’t transmitted). 

Privacy:

The distinction between privacy and security blurs a little bit when discussing VPNs as both relate to masking otherwise identifiable IP address.  When we discussed this above under ‘Security’ we focused on disassociating you from your data.  With respect to ‘Privacy’ the theme is the same, but the focus is less about lowering risks of being personally identified and hacked and more about the freedoms you can enjoy with a VPN moving forward.  Governments track citizens with the help of Internet Service Providers (ISP) and identify them using the previously described IP address (your devices home address) and linking it to you.  By using a VPN, you are protected against having your search history gathered, viewed or sold (assuming the device is yours and privately owned and not a public or employers’ device).  With a VPN you can visit any website you want, and your ISP doesn’t know where you’ve been.  This may not have great importance to everyone on a daily basis, but say you were diagnosed with a serious medical condition.  People generally want privacy with sensitive issues such as that so when searching about your illness, you may want to know you’re doing that privately.  

VPN disadvantages

We’ve written about all the good a VPN does but as we are educating and not selling so it’s important to highlight some negatives or VPN limitations to consider about before jumping in to purchase a VPN:

  • The biggest thing to remember is that a VPN isn’t the complete solution to using the internet securely and privately or even just avoiding tracking.  With or without a VPN, advertisers can still follow you online if you have a cookie in your browser – using a differing IP address doesn’t change that.  This is where other tools such as ad blockers and choosing certain browsers needs to be looked at in conjunction with your VPN use. VPNs are most effective when used in conjunction with other precautions, unfortunately the advertising of some VPN providers implies that their VPN is a wholistic solution which can do more harm than good if believed
  • A VPN won’t prevent you from falling prey to a phishing attack and while your IP address is the easiest way, it isn’t the only way you can be identified
  • A determined bad actor won’t be defeated by a VPN if they are targeting you, indeed malware on your device can undermine your VPN
  • IP leaks can still happen and through no fault of the VPN provider – sometimes the configuration of your computer, browser, browser add-ons or apps are to blame.  Internet speed may be slower too, however this is far less noticeable for the average user with a quality, paid service, from a mainstream VPN provider (more on this in ‘How do I choose one?’ below)
  • There is no way to verify the ‘no logs’ policy of VPN providers or truly assess the quality of their encryption amongst other claims. There have been instances of VPN providers claiming they don’t log user activity but later found to have been, typically as a result of a law enforcement investigation or warrant.
  • You may find accessing some websites difficult or impossible as some may flag VPN traffic
  • VPNs are legal in the majority of democratic countries however they are often illegal, or government controlled in Russia, China, the United Arab Emirates among some others.  Ensure you check this before you travel to individual countries with your devices.  Where VPNs are legal it is still of course illegal to use them to commit a crime, if you are accused of something and highlight that you use a VPN the fact itself may be held against you.  We do not give legal advice of any sort and governments and laws change regularly so you please check VPN legality before travelling abroad. 

 

How do I choose one?

Like almost everything in life – you do get what you pay for.  There are free VPN providers out there however they tend to be slower, full of spam and use rudimentary encryption and protocols (see below).  Sometimes these are worse than not using a VPN so it’s simply best to stay away from the free ones. 

The mainstream established providers such as Nord VPN, Surfshark and ExpressVPN tend to be highly rated on speed indexes, so you shouldn’t find the use of their VPN much different than browsing without.  They cost money of course but tend to have the best available security measures, you shouldn’t need to pay more than $10/month which of course reduces to as low as $3/month if paying for a long term subscription (generally three years). 

Note – we have no affiliation or relationship with any of the providers mentioned above and make no monetary or any type of gain from naming them

Other things to keep an eye out for:

Logging: Ensure you choose a VPN that does not log your browsing history, payments and usage timestamps as some do, so a ‘no logs’ provider is essential.  As mentioned earlier there are countries with government controlled only VPN providers available and they obviously force them to keep records so again, check this before travelling to individual countries and using a local VPN provider.  Ideally you will look to avoid a provider based in a Five Eyes or Fourteen Eyes country. Here is a great example from Turkey why this consideration is important. As mentioned above there isn’t a way to prove with certainty they stick to their ‘no logs’ policy, but it’s better than going with one which openly logs.

Encryption: Ensure data is encrypted with the AES cipher of 128 bits, many mainstream providers offer AES-256 encryption which is even better.

Protocols: OpenVPN protocol is considered the most versatile and secure protocol with IKEv2 second to that.  Consider a provider that offers these protocols in your shortlist. 

Kill Switch: Some VPN providers have this feature where it will kill your internet access if the VPN connection should ever drop or experience a connectivity issue.  Generally, not considered a make-or-break feature for the average user but if you’re shortlisting providers this is a good criterion to tick off. 

Operating system: Another thing to check for is the same thing you should consider when purchasing any new piece of software or service and that is the operating system compatibility.  Whilst some people are loyal to a single operating system ecosystem, others may have a mix of Microsoft Windows, Apple Mac and Linux desktops, laptops, tablets and phones.  Many SaaS providers offer plans for 1, 3, 5 and 10+ devices however before purchasing always be sure to check compatibility is across the various operating systems you use.  IKEv2 for example is a Microsoft built protocol so you may find some limitations using it on an Apple device.  Chromebook, Boxee Box, some gaming consoles and some smart devices such as Smart TVs have been reported to not support VPN applications (as of this writing). 

Support: Finally look at the support on offer and we don’t just mean email support.  Mainstream VPN providers should have detailed instructions on how to set up a VPN and troubleshooting if you find your browsing to be noticeably slower than before. 

This isn’t a complete list of checks but the most important ones, also worth looking at is data limits, locations of servers, number of servers and ad blocking features. 

Conclusion

We premised the article by saying using a VPN is a good tool you can employ to protect your privacy and establish some privacy around your browsing.  Of course, it’s a tool that is notably more effective hand-in-hand with other privacy and security first tools and actions (which isn’t usually mentioned in the advertising of VPN providers).  A VPN isn’t a complete solution unfortunately, but it is a good place to start and considered the bare minimum of precautions when heightening your privacy online – especially when accessing unknown or risky networks away from home such as public Wi-Fi

Using a VPN, like so many things we write about, takes you away from the low hanging fruit bad actors thrive on and easily exploit.  Every step, every precaution, every habit, and every tool you employ services the goal of making it harder for bad actors to target you specifically and they’ll move on to someone else who is less informed or less disciplined than you. 

This article is written in line with our Terms & Conditions and Disclaimer. As such all content is of a general nature only and is not intended as legal, financial, social or professional advice of any sort. Actions, decisions, investments or changes to device settings or personal behaviour as a result of this content is at the users own risk. Privacy Rightfully makes no guarantees of the accuracy, results or outcomes of the content and does not represent the content to be a full and complete solution to any issue discussed. Privacy Rightfully will not be held liable for any actions taken by a user/s as a result of this content. Please consider your own circumstances, conduct further research, assess all risks and engage professional advice where possible.

Recent Posts

Contact us

SUBSCRIBE TO OUR NEWSLETTER

* = required field
I am over 18 years of age