Is your VPN protecting your privacy and security? Check for yourself with the new ExpressVPN Leak Testing Tools

ExpressVPN news
2 mins
Try the new ExpressVPN WebRTC leak tools.

With cyber attacks and hacks, government surveillance, and big data mining all on the rise, more and more people are turning to VPNs to protect their privacy and security.

But how can you be sure that your VPN is providing the protection it promises? It can be difficult for even technically adept users to truly assess VPN services and separate the good from the bad.

That’s why ExpressVPN is releasing a suite of tools that allow you to check your VPN app for any potential leaks. The tools will work with any VPN service, not just ExpressVPN, so you can better assess any privacy and security risks to which you could be exposed.

Originally developed by the crack team of engineers at our Digital Security Lab for internal use, the ExpressVPN Leak Testing Tools are now available open source under the MIT License.

More internet users are relying on VPNs for online protection than ever

Privacy and security are leading reasons that internet users are increasingly adopting VPNs. In a recent GlobalWebIndex study of 34 countries, 1 in 4 internet users said they use a VPN.

A November 2017 study of over 1,000 American adults conducted by Propeller Insights on behalf of ExpressVPN found that more than a third cited cybersecurity protection when using public Wi-Fi as a top reason they’d use a VPN. Furthermore, almost a quarter of people would use a VPN to prevent their internet service provider (ISP) from seeing their browsing activity, and another 15 percent would use a VPN to protect against government surveillance.

How does a VPN leak impact privacy and security?

VPNs protect users from privacy and security risks by sending their online traffic through a secure, encrypted tunnel and hiding their IP address. Using a VPN helps prevent hackers, ISPs, and others from viewing your personal data, compromising your online accounts, seeing what sites and apps you use, and tracking your activity across the web.

Leaks occur when a VPN application fails to fully secure a user’s traffic, sending some or all of it outside the secure tunnel.

ExpressVPN Leak Testing Tools

The ExpressVPN Leak Testing Tools cover a wide range of potential leaks a user may encounter, including:

  • Having their IP address—which third parties can potentially use to link personal identities—revealed through a WebRTC leak
  • Having their browsing activity or data exposed when they change network connections, e.g., switching between Wi-Fi and a wired connection
  • Leaking unencrypted data when the VPN software crashes or can’t reach its server

To learn more about scenarios where leaks could be affecting user privacy and security, as well as how the tools help test for them, visit the ExpressVPN Digital Security Lab website.

Vice president, ExpressVPN