Is ProtonVPN safe? Yes, here’s why

Is ProtonVPN safe?

As is often the case with many free VPN services, it turns out that your data is the real price to pay for your freedom and for free.

However, ProtonVPN has a strict no data logging policy and does not sell any user data to third parties. ProtonVPN is also based in Switzerland and was started by students from CERN and MIT who came together to create a secure and private VPN that doesn’t compromise on speed or security.

This article will introduce you to different aspects that answer the question – is ProtonVPN safe?

What makes ProtonVPN safe?

Is ProtonVPN safe? Yes, here's why

ProtonVPN is a safe and easy way to browse the web without having to worry about being tracked or spied on.

Here are the features that contribute to its safety:

No data logging

Under Swiss law, ProtonVPN cannot be compelled to save user connection logs, or to perform logging targeted at specific users.

This ensures that your personal browsing history remains private and cannot be offered to a third party in any way. This policy applies to all users, including users of the free service.

Secure core secure servers

When you use ProtonVPN’s Secure Core architecture, your traffic is routed through multiple servers before leaving the ProtonVPN network. This means that even if a government or ISP monitors traffic from VPN servers, they won’t be able to see your actual IP address or match your internet activity to your IP address.

ProtonVPN’s Secure Core servers are hosted by specially selected partners in hardened data centers and protected by strict privacy laws.

Kill Switch

ProtonVPN includes a kill switch feature that can help protect your privacy. If the VPN you’re using disconnects while you’re torrenting or something else online, your IP address and online activity can be seen by your ISP. When the kill switch is enabled, ProtonVPN automatically blocks all network activity if the VPN connection drops.


Split Tunneling

VPNs work by creating an encrypted tunnel to send all web data. ProtonVPN creates two tunnels: one goes to a location you specify directly, and the second routes your traffic through a VPN-encrypted tunnel.

With this feature explained in this article, you can access the Internet through unencrypted public Wi-Fi connections while enjoying encrypted browsing. For example, this feature would allow you to use the web in France when connected to the US server of your VPN service, and watch US Netflix at the same time. ProtonVPN offers the split tunneling feature for Windows and Android only.

Network traffic encryption

ProtonVPN uses the most advanced encryption to protect your privacy with 256-bit AES, 4096-bit RSA, and SHA384 HMAC.

  • AES-256: Advanced Encryption Standard (AES) is a cipher that encrypts your data with a key length of 128, 192 or 256 bits. AES-256 (AES with a 256-bit key) is the most popular encryption cipher because it is fast, secure and does not require a lot of computing power. It is for this reason that the US government uses AES-256 to encrypt top secret information.
  • 4096-bit RSA: RSA encryption is another type of encryption whose purpose is to encrypt every bit of information. However, it is slower than AES, which is why it is common for VPNs to use RSA to encrypt keys. ProtonVPN uses 4096-bit RSA encryption because security professionals consider 2048-bit RSA keys to be secure, but they have gone further with 4096-bit RSA encryption.
  • HMAC with SHA384: HMAC, also known as passcode authentication is a cryptographic method that works by calculating the hashes of two different inputs to generate a unique key used to verify data integrity. An example of one of the SHA384 hash functions would be how ProtonVPN generates two unique keys using SHA256 and then encrypts them with each other, forming the shared secret key used in its security infrastructure.

Read also: Proton presents its new offer, a unified ecosystem dedicated to cybersecurity

Read also: Betternet VPN Premium full v5.3 Free Download in 2021

Read also: 9 security tips to protect your website against hacking

Read also: What is the best DDOS protection for your website?


Full Disk Encryption

Although hardly any identifying data is stored on these servers, all ProtonVPN servers are protected by full disk encryption, which helps protect them against attackers of the type who go after governments.

Full disk encryption secures server certificates and other partitions and configuration files, so even if a server is compromised in some way, the data stored on it remains inaccessible.

Secure protocols

ProtonVPN only uses VPN protocols known to be secure – OpenVPN, IKEv2, & WireGuard. It does not have servers that support L2TP/IPSec or PPTP although they are known and cheaper to run. By using ProtonVPN, you can ensure that your VPN tunnel is exceptionally resilient and protected by a protocol that does not compromise the security of its users.

DNS Leak Protection

DNS checking is essential when it comes to VPNs. A device can leak your IP address, compromising the security of your entire private network. Fortunately, ProtonVPN includes a “DNS Leak Protection” feature to keep your data safe and private.

Adblocker (NetShield)

NetShield filters out malware, prevents ads from appearing, and prevents your Internet Service Provider (ISP) from tracking your web browsing habits by randomly assigning a new IP address to your computer.

Transmit secrecy

Using a “Perfect Forward Secrecy” protocol, ProtonVPN always generates a new encryption key with each connection. Thus, if an encryption key from a future session is compromised, it cannot be used to decrypt past connections.

Physical Security

ProtonVPN has taken specific measures to protect its Secure Core servers. For example, its server hard drives are encrypted, and a unique encryption key is used for each data center to prevent attackers from accessing data from multiple servers. A large number of its servers are located in Switzerland, at the GZ Zurich – Security Datacenter, an underground site whose access requires two-factor authentication.

In Iceland, its infrastructure is protected by placing servers in a former military base. In Sweden, ProtonVPN also uses an underground data center site with biometric entry controls and security cameras monitoring all activity around the clock. By designating specific devices in these locations as “special”, they provide security even at the hardware level.

Tor over VPN

ProtonVPN offers Tor support through its VPN. ProtonVPN’s Tor-enabled servers allow you to route traffic through the Tor anonymity network and access dark websites with a single click.

Now that you know ProtonVPN is safe to use, you can sign up and start using it right away.