What Is A VPN And What Is It For?

What Is A VPN And What Is It For? -  WebNewsOrbit


VPNs are used by ordinary people, large corporations and even hackers. What is this technology and how is it used to circumvent restrictions and even evade responsibility?

{getToc} $title={Table of Contents}

What is a VPN?

VPN (Virtual Private Network) is a secure encrypted connection of the user to the network, with which he can bypass local restrictions and maintain confidentiality.

Let's analyze the name "Virtual Private Network"

A virtual network  means that its operation is not affected by how many communication channels it is laid on. Because the physical network (a group of computers or devices connected by common communication channels) does not belong to the virtual user.

A private network  means that a limited number of people can be in it. A VPN marks all its members and the information they transmit. Data is protected from third parties by encryption. VPN is responsible for keeping the data confidential - it does not let unauthorized users in, checks the traffic source and makes sure that the transmitted data does not leak out of the network in the clear.

How do VPN networks work?

To connect to a VPN, just install the desired mobile application and activate this feature.

When a user enters the network, his device is assigned a unique IP address. It allows third parties to identify it and spy on it - see what sites it opens, what information it searches for in search engines, what it buys, and so on.

When VPN is activated, the original IP address becomes invisible. Instead, the virtual private network address is displayed.

This makes it possible:

  • Bypass local restrictions: If you choose a foreign VPN, then local prohibitions will cease to operate, and the sites blocked in the territory of his country will become available to the user.

In 2018, the Telegram messenger was blocked in Russia. That is, it stopped loading on devices with Russian IP addresses. As a way to bypass the restrictions, the owner of the application, Pavel Durov , recommended using proxy servers and VPN services. They change the original IP address to a foreign one, and the user has access to the banned resource.

  • Maintain anonymity: With an activated VPN service, the Internet connection is encrypted, so user data will not be exposed to third parties. Instead, they will receive a useless character set that cannot be translated without encryption keys, and only network participants have them on devices from which data is being transferred.

Many companies' security services recommend that employees use a VPN, a secure network that encrypts data to help protect against hackers. Cyber ​​attacks around the world are gaining momentum, and, accordingly, the demand for connecting a virtual private network is increasing.

According to the data of the American mobile operator Verizon, collected from 86 countries of the world, in 2019 43% of small companies were subjected to cyber attacks. According to the forecast of the Herjavec Group, a developer of cyber threat protection systems, in 2021 the loss from hacker attacks on businesses around the world will be $6 trillion.

What are the types of VPNs?

There are two main types:

  1. Remote access: Allows you to connect to the corporate network through a private encrypted tunnel. This is true when working with an unreliable access point like public Wi-Fi;
  2. "Knot-Knot": It is mainly used in a corporate environment, in particular, when a company has several offices with different locations. It connects the main office with branches: this is how a closed internal network is created, where all offices are connected to each other.

VPN encrypts data using protocols:

  • OpenVPN is optimal in terms of a set of characteristics (speed, degree of protection and reliability). It is used as the main one by most VPN services. Its advantage is open source. This allows third-party developers to study it and look for vulnerabilities. If it is found, the owner company is promptly notified to eliminate it;
  • L2TP/IPSec is the main alternative to OpenVPN. However, his reputation is much lower. The latest leaks suggest that the US National Security Agency (NSA) has encryption keys to it;
  • IKEv2 - Suitable for smartphones. The main feature is the ability to automatically reconnect to the network when the connection is broken (for example, in a subway tunnel). Another advantage is its high data transfer rate. Among the shortcomings - a limited number of compatible operating systems and the complexity of installation;
  • SSTP is an ideal protocol for working with a Windows computer, officially supported by Microsoft and is its own development. Easy to set up, fast work. Minus - the complexity of installation on other operating systems;
  • PPTP is a popular and at the same time the most unreliable protocol. It has a high connection speed and an extremely low level of protection. It is proven that the US NSA has the encryption keys in his possession.

Why do you need a VPN?

Kaspersky Lab experts name four reasons to use a VPN:

  1. Reliable protection: The transmitted information is available only if the encryption key is present;
  2. Geolocation masking: The location data is not from the device, but from the VPN server. It may be located in another country, and it becomes impossible to determine the location. In addition, the service may not even keep a log of user actions. Accordingly, no one will get access to the history of his actions, because it simply does not exist;
  3. Access to regional content: When travelling abroad, you may lose the opportunity to watch content intended for your "native" region. A secure connection "replaces" your location with the location of an intermediate server located in another country;
  4. Secure data transfer: When working remotely, you may need access to sensitive corporate data. To reduce the likelihood of their leakage, use a connection with data encryption.

Do you need a VPN in everyday life?

Yes, it can come in handy, because it makes the network more reliable even when working from home Wi-Fi. Kaspersky Lab experts told us that the provider can transfer browser history to advertisers and other third parties. Users can also suffer from cyber attacks, as a result of which their personal data will be obtained by criminals.

In October 2015, TalkTalk, the UK's largest ISP, notified customers that hackers had accessed the data of 156,959 users as a result of a cyberattack, or 4% of its total number of customers. Among the stolen data were bank card numbers. TalkTalk advised users to beware of fraudulent emails and phone calls. According to representatives of the operator, the stolen information in itself cannot lead to financial losses. However, you can steal money, for example, using a phishing attack , sending the victim a message with a fake page where the card number is already entered. The user will only need to provide a CVV code. This set of data is enough to steal money.

In 2017, the United States abolished the rule according to which providers transferred personal data of customers to third parties only with the consent of users. From that moment on, they have the right to share almost any information about users - geolocation, travel history, search history, and any other information that they collect.

A VPN solves this problem. It blocks the provider from accessing your data.

Increased security is also needed when using public Wi-Fi points. First of all, there is no guarantee that these networks are secure against hackers. So, in March 2018, Android developer Vladimir Serov discovered that the Wi-Fi operator in the Moscow metro MaximaTelecom stored the data of more than 12 million of its users in unencrypted form, due to which anyone could get access to them. As MaximaTelecom explained to us, with the help of Serov, the vulnerability was identified and promptly eliminated. Subsequently, the company redesigned the authorization system in such a way as to exclude attacks with the substitution of the device address.

According to Positive Technologies, which develops information security solutions, hacking public Wi-Fi is one of the favorite ways for hackers to collect personal data. It is better not to pay for goods and services through public Wi-Fi. Attackers can get data for transferring money from the card, including the CVV code. However, an enabled VPN will prevent an attacker from identifying you and spying on you.

How does legislation affect VPNs in the world?

Back in 2013, Edward Snowden said that the US NSA is able to intercept VPN traffic and break almost any encryption, including SSH and HTTPS. However, he did not explain how the NSA does this or provide examples.

According to VAS Experts, a Russian developer specializing in the creation and implementation of traffic control and analysis systems, VPN services can transfer user data to special services by court order. And every year the number of such cases is increasing.

As a rule, the owners of VPN services participate in cases as a third party - they receive requests to disclose the data of users accused of a crime. They can ignore them due to the technical features of the services. In particular, the service may not keep a log of user actions; accordingly, data about them is not stored and cannot be transferred to special services.

However, such a policy can operate only in words. There are situations when the owners of VPN services passed data to the security forces, which, according to them, was not collected. Such a story happened with the British service HideMyAss. In 2011, he gave the FBI information about the hacker group LulzSec in response to a court order. Attackers attacked Sony Pictures Entertainment. As a result, the FBI arrested Cody gang member Andrew Kratsinger and sentenced him to one year in prison.

At the same time, the privacy policy of the service reported that it does not keep a log of user actions.

True, this does not mean that any VPN user can be deanonymized. In 2020, the filmmakers of Angel Has Fallen sued anonymous VPN users who posted the movie online. The trial is still ongoing, the attackers have not been deanonymized. In particular, the lawsuit was filed against the PIA VPN service. In court, the company said that a few years before the incident, it had stopped collecting and storing user data, so it was impossible to provide them.

How VPN affects advertising on the Internet?

Ad blockers can work like VPNs, blocking banners from accessing their browser history, rather than just hiding them.

An additional layer of protection for VPN services is their own DNS (Domain Name System). This is the “Internet phone book”, where IP addresses and URLs have been added instead of people and numbers, respectively. Cybercriminals can spy on the victim's browser history to track their online activities. But the DNS in VPN services is designed to block access with additional encryption.

The same is true for ad blockers. This is a higher level of user data protection. The simplest blockers simply hide advertising banners, while reading the user's browser history. If the software blocks banners at the DNS level, the user's browser history becomes inaccessible to advertisers and surveillance stops completely. Popular smartphone apps that work this way are Blokada, NextDNS, and AdGuard.

Attackers can use a VPN to harm the victim during an advertising campaign. When buying advertising in a search service, the site owner pays for the number of clicks on the link. This number can be artificially increased: if one person clicks on the link three times under three different IP addresses, the system will recognize him as three different people. Accordingly, he will pay the search engine three times as much money.

This is called click fraud. With a click fraud, outsiders, for example, business competitors, visit the advertised site. In this way, they force their rival to pay more for advertising than planned.

Against the background of the pandemic in 2020, the number of corporate servers using VPN increased by 33%  - from 7.5 million to almost 10 million. Most companies transferred employees to remote work, which required remote connection to internal networks.

How to choose a VPN?

VPN can be tested without paying money. Free VPNs are great if you need to get familiar with them and understand how they work. Next, it is desirable to switch to a paid version.

What tariffs are offered by popular services:

  • IPVanish - $26.69 for 3 months, $8.99 per month.
  • ExpressVPN - $59 for 6 months, $9.99 per month.
  • NordVPN - $99 for 3 years, $2.75 per month.
  • Surfshark - $6.49 per month.
  • FastestVPN - $10 per month for six months, $2.49 per month for a year.

The advantage of the service will be the presence of the following parameters:

  • 256-bit encryption - the highest level of security;
  • Emergency disconnection from the network when the VPN connection is interrupted. This will disconnect you from the network, and not connect without a secure connection;
  • DNS and IPv6 leak protection;
  • Support. Premium VPN services have online chat available around the clock, users can get advice or help in solving a problem;
  • Large server network. The more countries where VPN service servers are located, the better. This will give you access to any content from any country in the world;
  • Servers configured specifically for downloading streams and sharing files using the P2P protocol;
  • Support for multiple connections at the same time: if you have several devices that require VPN protection, then you can do this within one subscription.

How to quickly get started with a VPN?

  • To install, just download the application from the App Store or Google Play. There are free solutions, but Kaspersky Lab advises choosing professional vendors;
  • Setting up services is easy. Most likely, you will only have to create an account and activate the VPN, the switch will be on the main screen;
  • You can change the server manually. Just select the country you need from the suggested ones;
  • After installation, you will only need to activate the connection through the application in order to safely use the Internet.

Post a Comment

Previous Post Next Post

Contact Form