IcyPenguin,

IVPN created an awesome website called doineedavpn.com where they honestly and objectively answer that question. It’s one of the reasons why I like IVPN as a VPN provider, they are honest and don’t hide anything from their customers. Also their apps are open source and they support anonymous signup.

Greenpepper,

Another good use for VPN is to counter dynamic pricing. My wife visited a website some time ago to request the price for a ticket. When she visited the website a second time the price had increased considerably. However when visiting the price with VPN it was the original price again. It saved her a lot of money.

beefcat,
@beefcat@beehaw.org avatar

You can also get around this by using a non-airline owned travel metasearch engine like Kayak.

Greenpepper,

Thanks for the tip.

StantonVitales,

Clearly whoever wrote this has not tried torrenting popular content 🤨

naevaTheRat,
@naevaTheRat@lemmy.dbzer0.com avatar

Just use any old proxy either paid for in cash in the mail, or in a country that absolutely won’t cooperate with yours legally when you need it.

Your VPN will absolutely fold under the slightest legal pressure.

derbis,

Some of them don’t even log the data required to cooperate with requests. Mullvad is one.

naevaTheRat,
@naevaTheRat@lemmy.dbzer0.com avatar

how do they prove that they both don’t and can’t?

derbis,
naevaTheRat,
@naevaTheRat@lemmy.dbzer0.com avatar

Better than most but I couldn’t find mention of anything that prevents them from complying with secret requests to begin data monitoring.

Potentially where they’re based that’s unconstitutional or something but I didn’t see evidence of such.

IcyPenguin,

IVPN is another

t3rmit3,

I know exactly how litigious Funimation is. I absolutely need a VPN. :D

helenslunch,
@helenslunch@feddit.nl avatar

Gonna have to disagree here. The article’s main point seems to be “privacy is impossible” because there are other ways to track you that it assumes you’re not accounting for:

It’s true that your IP address is your main identifier on the internet. However, there are many other identifiers that are used for tracking your activity across the internet. Most advertising networks, including Google Ads, primarily use cross-site cookies (eventually to be replaced by the Privacy Sandbox) to keep track of you across the web. Google uses an advertising ID for the same purpose on Android devices, and Apple has a similar ID for iPhone and iPad devices. VPNs do not change any of those identifiers.

There are also other browser features that can be used for tracking you across the web, such as the User Agent and HTML5 <canvas> element, in a process called fingerprinting. Web browsers have been reigning in this behavior over the past few years.

These are all true but there are also ways to circumvent (to some degree) all of those other tracking methods and doing so in conjunction with a VPN will give you a more private and secure browsing experience.

0xtero,

Well, that article was a hot mess.

I appreciate the authors effort and they are correct about lack of “what is VPN” articles that are not written by VPN-vendors in marketing purpose. But I’m not sure if this was it.

Writing an article meant to “debunk” misconceptions and getting two core concepts, Security and Privacy mixed up right from the start wasn’t very good.

A lot of time was spent on explaining HTTPS and how it somehow magically makes you and your data secure on the Internet and it completely missed to mention who the potential threat actors thwarted by HTTPS are?

Could have probably used a chapter on how actual threats (both security and privacy) work and how don’t have much to do with the level of encryption your TCP/IP connection happens to encapsulate.

The last chapter with the first 3 bullets was pretty good though. That could have just been the whole article and it would have been alright.

Oh well. Attempt was made.

Hazzia,

Not only was it messy, but the point they were trying to make could have been boiled down to a few lines for each point and still have been understandable to anyone who’s not familiar with the VPN’s function. I do appreciate the call out for the true main purpose of a VPN (🏴‍☠️🏴‍☠️🏴‍☠️) though.

MangoKangaroo,

Nevermind the government or hackers, I use a home-grown VPN to keep Comcast off my ass.

IcyPenguin,

Understandable, I would never trust my internet service provider either

floofloof,

The title should be “You should understand what a VPN is for, before using one.”

kbal,
@kbal@fedia.io avatar

I'm not quite paranoid enough to believe that all of these anti-VPN articles are propaganda sponsored by people who want to make mass surveillance easier, but when it's from someone whose other recent posts include one titled "Youtube ads aren't actually that bad" and two explaining why Google's Manifest V3 is great, I'm at least going to suspect it as a possibility.

conciselyverbose,

It's definitely possible they're sincere.

It's not at all possible that I'm going to care about or respect anything they have to say about privacy or security.

NecroMemories,

I like VPNs because you get a colorful selection of who to potentially get man in the middle attacked by.

t3rmit3,

That’s not a VPN issue, that’s a provider issue.

Midnight,

Another reason to use a VPN is that ISPs have every motive to sell your browsing data and they do. Unlike many other groups tracking you, your ISP inherently has your meatspace name, address, and payment information making their data easily collatable and very valuable.

If you use the default DNS on their provided router they can even tell if someone purchased an XBox, Playstation, or any other smart device just from update and telemetry lookups.

As the article says, by using a VPN youre using someone else’s ISP making that info worthless.

If your threat model includes preventing ad networks from gathering data, a VPN absolutely is a tool to prevent that. Do you have to pay for a service? Probably not if you’re technical enough; a VM in a data center is probably sufficient.

gaael,

meatspace nameI laughed reading this, it has a strong SMBC vibe :)

somegadgetguy,

Direct report from the FTC. ISPs are DIGGING into your web behavior. ftc.gov/…/look-what-isps-know-about-you-examining…

HeartyBeast,
HeartyBeast avatar

Thank goodness we absolutely know for certain that no VPN would ever sell your browsing data.

beefcat, (edited )
@beefcat@beehaw.org avatar

Do you have to pay for a service? Probably not if you’re technical enough; a VM in a data center is probably sufficient.

Where are you getting free VM hosting?

also, i feel like most of your argument is rendered moot with encrypted dns solutions like DoH.

Midnight,

Where are you getting free VM hosting?

The comment was in reference to VPN services. Sadly, given theres no right to privacy, you must pay to not be tracked.

i feel like most of your argument is rendered moot with encrypted dns solutions like DoH.

You misunderstand. Large ISPs run their own DNS servers which are preconfigured into the devices they sell. They are the intended recipient and you’d just be encrypting it in transit to their servers.

beefcat,
@beefcat@beehaw.org avatar

i don’t think many ISPs even offer encrypted DNS, i’m talking about using a third party dns. you can set up a standard dns endpoint that uses DoH upstream to the server of your choice. cloudflared makes this really easy if you are happy using their dns, and you can even have it sit upstream of something like pihole, giving your whole home network dns tracking protection and as blocking without the overhead of a VPN.

Kid_Thunder,

Oracle Cloud provides one for free. It's actually not bad. It's, I think up to, 150 GB of space, 1GB of RAM and some a couple of VCPUs and you have a firewall controlled via their interface. I run a wireguard VPN with pihole through it for my phone, just because. You don't have to use Oracle Linux either or even run their Oracle monitoring agents either. You can also pick your location for the node from their datacenters.

You can split the VCPUs, storage and get another 1GB of RAM for another instance or you can just combine them (except RAM). Or you can run up to 4 ampere instances for ML or whatever.

You do have to have whatever their measure of 'activity' is every few weeks but updating and actually using it are enough.

It isn't much but it's definitely enough for wireguard.

Oracle is a terrible company. Might as well take some of their resources for free.

derbis, (edited )

Yep. BIG deficiency in this article. I don’t use a VPN because of shadowy “hackers” who sit in front of their keyboards with a pistol and a balaclava. I use it because ISPs and governments have demonstrated they can’t be trusted.

How about this?

I live in the United States, where I already have no digital privacy, and tunneling my internet traffic through a VPN owned and operated in another country won’t meaningfully improve my privacy or safety

Uh, what? If someone wants my traffic logs in the US, now they have to go through Mullvad, which has a track record of not providing or collecting it.

They don’t even know who I am, much less have all the data that my ISP has about me. So selling it would be pretty useless

Oh last edit: turns out this is the guy who was trying to well ackshually us into thinking Chrome nerfing ad blockers is not a big deal.

mateomaui, (edited )

Yeah, part of it reads like he was paid to do it, just without including obvious marketing links so he can claim in the article that he wasn’t. Ending the article with valid use cases seems like preventing anyone saying he left out valid reasons, but after a wall of text that could make less savvy users do a “TL;DR: VPN not needed” before they got to that part. I’d respect it more if he led off with the same short description of valid uses, especially considering the article title, then pivoted to where it could be irrelevant.

corsicanguppy,

VM in a data center is probably sufficient.

Um, those aren’t cost-free.

IcyPenguin,

Oracle Cloud has a free tier and this video shows you how to set up your own VPN there. I wouldn’t really recommend this as a free VPN solution though. If you need something that’s free, go with Proton VPN’s free tier, Proton is pretty trustworthy and they are very upfront about their business model…

smeg,

ISPs have every motive to sell your browsing data and they do

That sounds very illegal under the GDPR

scrubbles,
@scrubbles@poptalk.scrubbles.tech avatar

Oh, if us in America were as privacy minded as the EU. People here gladly hand over every bit of data about themselves either to feel safer or just to save 10 cents on groceries.

smeg,

People do that everywhere, the only difference is the laws that cover what can be done with that data

sonori,
@sonori@beehaw.org avatar

You could also just set your DNS to one of the many free DNSSEC providers. That’s even more secure because there are fewer middle men who can track you. After all, while your ISP may not be able to see that DNS traffic, if you arn’t using DNSSEC anyway then your VPN and their upstream provider can.

Besides, nearly all tracking nowadays uses third party browser fingerprinting, which a VPN does nothing about. Practically, a VPN is far more security theater than actual security.

Also, isn’t it funny that sending all your data though a second nation where it no longer legally counts as Amarican internet traffic became really well advertised right after a major scandal came out where the NSA was illegally monitoring American traffic, and more protections were put in place to keep them from doing it again?

You don’t even need the VPN company to be in on it, a group like the NSA can pretty easily compromise a “no logs” VPN’s technical infrastructure or that of their upstream provider, and they’re even got people who feel like they have something to hide to self select for it to cut down on the amount of boring traffic in the first place.

starkzarn,

This is absolutely not what DNSSEC is. DNSSEC provides authenticity of the response, not privacy. You’re describing a means of encrypted name resolution, like dns-over-tls, dns-over-https, etc.

sonori,
@sonori@beehaw.org avatar

Right, I had just responded off the top of my head and got the name wrong. Point still stands.

starkzarn,

Potentially, but precision is important, especially if you’re going to make sweeping claims about a topic, acting as an authority.

sonori,
@sonori@beehaw.org avatar

I mean it was just mixing up two similar names, the point remains the same.

ericjmorey,

When to use a VPN

VPNs are not magical fixes for privacy and security on the internet. However, there are some specific situations where they are useful tools.

Network blocks and internet censorship. VPNs can help you access sites and services that are restricted by your local network or government. That’s why downloads of VPN apps in Russia skyrocketed in 2022, after the country’s invasion of Ukraine and more services became blocked. The same trend happened in Virginia and other U.S. states after they passed laws requiring photo identification for adult websites.

Piracy. Internet service providers can sometimes detect when you are pirating movies, TV shows, music, or other media and send you angry letters. You can avoid that entirely by using a VPN when you download or torrent copyrighted material. Do what you want 'cause a pirate is free… but use a VPN.

Region-locked content. This is a popular selling point for VPN companies that is actually true: VPNs can help you access online content that is officially restricted to a certain region. Switching your VPN server to a different country can change what movies and shows are available through Netflix, and UK-based VPN servers are frequently used to access BBC iPlayer content in other countries. However, this is not always reliable, as service providers will usually detect VPN servers after a while and block them.

Accessing your home network. Setting up a VPN server at home is one way to access devices on your home network (such as self-hosted security cameras, media servers, and remote desktop) without opening up more of your network to the rest of the internet.

There are other more niche use cases for VPNs, but those are the most popular ones that aren’t completely made up.

mateomaui,

Spends most of article telling you why they probably aren’t necessary.

Ends with 4 examples why they’re useful, which are the main reasons they’re used to begin with.

corbin,

I don’t know if those useful features are the main reasons VPNs are used, though. There’s evidence they are used often for bypassing blocked sites (like VPN downloads jumping in Russia recently), most of the other advertised privacy and security benefits are questionable. Most of them don’t advertise torrenting/piracy because that’s a legal gray area.

mateomaui, (edited )

My VPN advertises protected torrenting as a feature. Many do.

And it’s pretty nondebatable that VPNs are advertised for getting around regional blocking for Netflix etc, or generally getting around censorship like in China.

adespoton,

Ironically, almost all the exit VPNs are owned by either China or Israel. With a few exceptions.

mateomaui,

citation needed

My VPN is headquartered in California, and actively removed their presence from Hong Kong once their security policy matched China’s, and removed themselves from Russia since that country was opposed to the zero logs policy.

FaceDeer,
FaceDeer avatar

Unfortunately that's not the main reason they're used. The main reason they're used is because VPN advertisements have convinced non-technical people that VPNs are necessary for them to be "safe" on the Internet.

I spent a week trying to convince my Mom she didn't need a VPN, finally had to help her set up the VPN she'd signed up for anyway, and then had to help her uninstall it and get her money back because it turns out for some reason her bank website refuses to work if the VPN software is installed on her computer (not even running, just installed). Huge sigh.

GammaGames, (edited )

I feel like the opening sentences explained the reasoning behind the article sufficiently, even when there are plenty of valid use cases for them. This was mostly a response to manipulative marketing tactics:

Virtual Private Networks, or VPNs, are popular services for (supposedly) increasing your security and privacy on the internet. They are often marketed as all-encompassing security tools, and something that you absolutely need to keep hackers at bay. However, many of the selling points for VPNs are exaggerated or just outright false.

They’re not the only ones pointing this out, either. Tom Scott released a video on the topic a few years ago to explain why he never took a VPN sponsorship

otter,

Yep, articles have different audiences.

Sure one group might understand why a tool exists and use it effectively, but there are also companies over-selling their capabilities and people are using it for things it doesn’t help with.

This article is for them, simple as that

helenslunch,
@helenslunch@feddit.nl avatar

Tom Scott released a video on the topic a few years ago to explain why he never took a VPN sponsorship

The opening scene of that video is from a VPN sponsorship he did.

rallatsc,

This is inaccurate, read the pinned comment on the video where he points out that the opening scene is entirely made up and isn’t about a real person.

helenslunch,
@helenslunch@feddit.nl avatar

I don’t understand. Of course it’s not about a real person, it’s about a VPN…

rallatsc,

The opening scene is a parody of his typical videos (which are typically about places/people) transitioning into a VPN ad segment. The fact that it isn’t about a real person means that it is not in fact from one of his real videos. If you watch the opening scene and read the pinned comment on the video my reply might make more sense.

helenslunch,
@helenslunch@feddit.nl avatar

The opening scene is a parody of his typical videos

So he typically advertises for VPNs? I don’t understand.

If you watch the opening scene and read the pinned comment on the video my reply might make more sense.

I did both of those things. Neither his comment or yours make sense because the opening scene is obviously not about any person, it’s about a VPN.

rallatsc,

So he typically advertises for VPNs? I don’t understand.

He “typically” discusses interesting places/people. In the first 5 or so seconds of the video he discusses a fictitious person and how they “weren’t protected from viruses, but you could be with a VPN”. So he transitions from his typical video style to a VPN ad to then highlight all of the things wrong with VPN ads.

helenslunch,
@helenslunch@feddit.nl avatar

The things that wrong with VPN ads is in the VPN ads, not the transition.

mateomaui, (edited )

Your comment in no way negates my observation. If the clickbait title of the article was “You probably don’t need a VPN to avoid market tracking” or something similar, you’d have a point.

GammaGames,

I was simply adding information your comment had left out, it wasn’t negating information at all. So congrats on getting the point, not everyone is trying to argue 🎉

mateomaui,

You may want to reconsider your phrasing then if you don’t want it to appear to be argumentative.

jarfil,

Assuming good faith, I don’t see the argumentative part.

mateomaui, (edited )

I already addressed this in reply to someone else, you only wasted your time here.

jarfil,

Maybe. And yet, this also didn’t sound particularly nice.

ConstableJelly,

Neutral party here, I read it naturally as a supplement to your comment, not an opposition. I don’t detect an argumentative tone personally.

mateomaui,

You’re welcome to your opinion but these phrases

I feel like the opening sentences explained the reasoning behind the article sufficiently,

They’re not the only ones pointing this out, either.

are oppositional in tone.

AstralPath,

If you ask me, you seem to be looking for a fight here.

mateomaui, (edited )

I didn’t ask you. I didn’t ask the other neutral guy either. Not my issue that you have a problem with me suggesting the original respondent check his phrasing to make his intention clear, or pointing out the specific phrases that make it unclear.

cygnus,
@cygnus@lemmy.ca avatar

“Everybody on this highway is driving in the wrong lane! What a bunch of idiots!”

mateomaui, (edited )

The only reason this continues is because you morons insist on it. I stand by my feedback to the person who responded to me, whether you like it or not. Get over it, you’re not going to harass me into changing my mind about it.

The funny part is I wasn’t picking a fight, that’s what you douchebags are doing with the ongoing commentary. For me this would have been done and forgotten about already.

adespoton,

…and since then, Tom Scott took a NordVPN sponsorship. And possibly SurfShark too?

He found that it was actually useful while in countries with questionable Internet access.

Personally, I just host my own VPN, so no matter where I am, all my traffic exits from my home ISP. I figure they’re at least accountable to the same laws I am.

_MusicJunkie, (edited )

But that’s the thing. When that Video was made, almost all of the advertising was focused on the same BS the article is disagreeing with.

I remember lots of NordVPN ads by uninformed nontechnical creators just reading the provided script. Saying that Balaklava wearing hackers will steal your credit card data just by being in the same cafe as you, and only an expensive VPN subscription can protect you from that. Or that only using a VPN will protect you from malware.

This sort of advertising is what Tom Scott critizied back then. IIRC he even said that there are real use cases, but that you shouldn’t believe the fearmongering. Same as the article.

The fearmongering advertising was the problem, not advertising the service itself.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • technology@beehaw.org
  • DreamBathrooms
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • InstantRegret
  • GTA5RPClips
  • provamag3
  • ethstaker
  • cisconetworking
  • tester
  • modclub
  • everett
  • cubers
  • tacticalgear
  • Leos
  • megavids
  • normalnudes
  • anitta
  • JUstTest
  • lostlight
  • All magazines