Virtual Private Networks (VPN): Is There a Downside?

downside

Since the dawn of the internet, our privacy has been at risk. To paraphrase The Police—a heavy hitter band that dominated the airwaves in the 1970s and 1980s for those of you too young to remember—every move you make, someone’s watching you. 

From cookies quietly slipped into our laptops, tablets, and phones to surreptitious tracking of the paths we take in our browsing journeys, many of us simply accept that giving up some privacy is the price we pay for the privilege of living online. 

At the beginning of the digital age, many people considered the privacy risks of using the internet rather benign. It was kind of nice to see the items we browsed on Amazon come up the next time we visited. Being greeted with a “Hi Susan” when I returned to a site seemed friendly and quaint. 

But in recent years, privacy risks have become inseparable from nefarious cyberattacks that threaten our finances and more. In recent months, the global pandemic has exacerbated the problem. As we spend more time online, cybercriminals are emboldened to take greater advantage of us. 

The good news is that computer users are becoming more privacy-conscious and protective. They’re installing identity protection software, subscribing to credit monitoring services, and embracing other security tools. The growing popularity of Virtual Private Networks (VPNs) further demonstrates the public’s willingness to take charge of their privacy and cyber safety.

Here’s a fact with COVID-19 forcing people into remote work, VPNs have become staple office software as a way to keep your connection secure while working online.

Globally, 31% of internet users are now using VPNs at least some of the time. That number is slightly lower in the US and higher in Asian Pacific countries where governments may limit access to certain parts of the web, and web surfers may fear the consequences of visiting verboten sites or be unable to access them at all.

But just because more people are using VPNs, that doesn’t mean they entirely understand what they do—and what they can’t do. Let’s take an objective look at what the best VPNs can offer and where they may fall short of expectations.

The Benefits of Using A VPN

A VPN is a private network that functions across a public network. Most VPNs provide extra security by employing complex and effective data encryption, thereby preventing others from seeing the data you transmit and receive. VPNs are particularly useful when you’re browsing on the public network at your local Starbucks or while waiting for your flight at the airport.VPNs can also mask your location. That’s one reason why they are popular in countries where governments limit internet access to approved sites. When you use a VPN, it’s less likely—though not impossible—that spying eyes can determine where you’re located. And since your computer can appear to be in a different country or region, you will likely be able to access websites that are blocked in the place you’re actually located.As more and more users transmit vast amounts of data from entertainment and other streaming sites,  some internet service providers have resorted to throttling—cutting back on users’ bandwidth when their networks are overtaxed and often delivering slower speeds than customers have paid for. A VPN can help mitigate that problem and keep data flowing quickly between you and your favorite streaming sites.Business VPNs have also become popular among companies and organizations that employ work from home policies, enabling remote access. 

The Drawbacks of Using A VPN

encryptionEncryption is the heart of a VPN’s security benefits. Every VPN employs its own encryption protocols. When you compare VPNs, it’s a good idea to find out which protocol each uses. They’re not all equal. Unless you’re pretty well-versed in internet technology, it may be hard to judge the quality of encryption used by a VPN provider. Often the first sign of poor encryption is when something goes wrong. Before you sign on with a service, take the time to check out how the service is evaluated in tech journals and consumer reviews.Unfortunately, the stronger the encryption protocol used by your VPN provider, the slower your connection is likely to be. The whole point of installing a VPN is to protect your privacy. But some VPN providers act in opposition to their stated purpose. They create their own logs of user activity. And some will actually sell those logs for their own profit. That’s more often true of free VPN services than of paid services. Far more people use free services than paid. But some paid services—adding insult to injury—log and sell your data, too. Be sure to read user agreements carefully. Avoid VPN service providers who maintain logs. Otherwise, your online privacy will still be at risk.Occasionally VPNs encounter technical issues. To help protect their customers’ privacy should their VPN connections be severed, some VPN providers include a kill switch in their products. A kill switch automatically shuts down not only your VPN connection but also your internet service provider connection, denying you access to the internet entirely but shielding your location but shielding your actual location from discovery. That can turn out to be a major inconvenience if it takes a long time for your VPN service provider to resolve its technical problem. But putting nuisance aside, choosing a VPN service that includes a kill switch is generally considered a good idea.Bear in mind that even the best VPNs can’t guarantee you 100% anonymity. A company that says it can be overselling itself. Here’s just one example. Some popular apps that incorporate real-time video and audio features, including Google Hangouts, Facebook Messenger, What’s App, and others, rely on a protocol called WebRTC to deliver the experiences they provide. WebRTC is an open-source protocol that’s a feature of some popular browsers. Unless you take specific steps to disable it, it’s possible that your IP address can be exposed through WebRTC. Chrome is one browser that prevents you from disabling WebRTC entirely. Some, but, again, not all VPNs safeguard against WebRTC leaks automatically. If you’re a fan of video calling and chatting, make sure you inquire whether—and how—the VPNs you’re considering protect you from the risks of  WebRTC use.

The Dangers of Using A VPN

dangerWe can’t neglect to mention this: in some parts of the world, VPNs are illegal. Before installing a VPN, be sure you’re not running afoul of government regulations. Few computer users want to run the risk of prosecution no matter where they live. But in totalitarian and other very restrictive countries, the consequences of using a VPN can be quite severe or simply unknown. If you travel internationally, understand the rules that apply to every destination you visit.

The more common—and global—danger of using a VPN, however, is the false sense of invulnerability it can inspire in us. VPNs are not privacy or cybersecurity cure-alls. They’re just one more tool in a box that should be packed full of others.

For enterprise users, having an innovative, reliable partner to fully manage website security is critical. Cybercriminals are innovative, too, and the landscape of cybersecurity risks is always changing. If you operate in the e-commerce realm, keeping your customers’ data safe is as great a business imperative as protecting your own. The recent history of global business is littered with companies deeply wounded by data security breaches. Some never recovered. 

To sum it all up, a VPN can only go so far as to safeguard your business or personal data. A cloud-based secure channel that’s customized to your needs integrates with your existing systems, and expertly managed 24/7 will deliver far more protection—precisely the protection you may have expected a VPN to give you.