Loading...

Dangers of Free VPNs

Apr 15, 2024
Author image

Ayushman Singh

Community Manager

Free VPNs are an increasingly popular choice amongst a majority of internet users worldwide who wish to bypass internet restrictions in offices, schools, university campus environments or evade censorship or even unblock geo restricted content but are reluctant to pay for the service for a variety of reasons. However, free VPNs come with several drawbacks and are a potential privacy and security hazard. They are often riddled with a host of quality and usability issues and do not follow industry-standard practices which are expected from a VPN product thereby undermining users’ online security and privacy.

Image

Why Free VPNs are a bad idea:

Developing and running a VPN product is a costly endeavor and comes with numerous challenges. A VPN vendor has to ensure a robust client side application, which is the app users download on their devices to route the network traffic of their device through an encrypted tunnel to the VPN server of choice to connect to the internet to obfuscate their true location and hide their online activity. Further, a large scale VPN operation needs financial resources to pay for bandwidth their users use, the servers their users connect to, sometimes the legal battles VPNs have to fight to protect their users’ right to privacy and other operational costs. To be able to monetize the product to sustain the VPN operation and provide services to their customers, VPN vendors charge a small monthly or yearly fee which is reasonable and a necessity.

On the contrary, free VPNs have no means to fund their operations other than to monetize user data by collecting logs of their users’ online activity contrary to the paid VPNs which generally ensure privacy of their customers and adhere to some sort of no logs policy. The malpractices generally common amongst free VPNs seriously undermines the online security of users and also negates any privacy advantages which a VPN is generally expected to provide.

Quality and Usability issues with free VPNs:

Generally numerous quality issues are experienced with free VPNs and they often fail to live up to the quality standards expected from a high quality VPN service. A free VPN comes with numerous quality and usability issues such as DNS leaks, IP leaks, weaker encryption standards, use of outdated protocols, lack of customer support, lack of servers at numerous geographical locations, poor connection speeds and reliability issues, bandwidth limitations, glitchy client side application which is updated infrequently, and being riddled with advertisements leading to poor user experience.

Privacy and Security issues with Free VPNs:

The sub-standard security practices of free VPNs also demand a closer scrutiny. Quite often free VPNs have been found to have IP and DNS leaks which seriously undermine users’ online privacy and security. About half of the most popular free VPNs have Chinese ownership and they have been suspected to collect excessive user data by logging their users’ online activity and sharing it to unsolicited 3rd parties.[1] Free VPN apps often require excessive permissions and are riddled with many bad security practices and annoyances which includes ads injection, leaving their servers unprotected and unencrypted, and also some of them using user devices as residential proxies. For example. recently Google removed a number of free VPN apps from play store due to the apps turning user devices into proxy networks as a part of residential proxy network used by cyber criminals to conceal malicious activities such as ads fraud, generating bot traffic, spamming, phishing, credential stuffing and password spraying, DDoS attacks etc.[2] A user’s device being used as the last node by a proxyware linked to a malicious activity as a part of residential proxy network can pose several threats to the user like legal repercussions, compromise of device security and malware infection etc.

Care needed when selecting a VPN:

There is no denying that VPNs are useful tools and add to a user’s privacy and security, but choosing a quality VPN service is essential and one should be aware of the dangers looming when using a free VPN. In case a user does not want to pay for a VPN service, he or she can try few of the freemium VPNs from reputable vendors which though come with restrictions can serve limited use cases. Free VPNs come with numerous security and privacy risks which is why cybersecurity experts do not recommend them.

References:

[1] https://www.zdnet.com/article/many-free-mobile-vpn-apps-are-based-in-china-or-have-chinese-ownership/

[2] https://www.humansecurity.com/learn/blog/satori-threat-intelligence-alert-proxylib-and-lumiapps-transform-mobile-devices-into-proxy-nodes

Published on Medium

Relevant tags:

#VPN#Cybersecurity#Security#Privacy#Internet

Related articles