d41d8cd98f00b204e9800998ecf8427e 198

The Dark Side of the VPN Industry – Should All VPNs Be Trusted?

Are VPN saviors against all kinds of online threats, but are they all committed to protecting your privacy or playing against the rules of the game? Let me walk you through all the questionable VPN services that have alarmed and forced me to write this post on the Dark Side of the VPN Industry!

Prolog:

Technology has always been aimed at the subordinate fear of humanity, as it has helped its efforts to grow and realize its potential even further. But most people are not often aware that technology is the most important double-edged sword that can do us as much damage and destruction as it can improve our lives.

Einstein and his thought experiments never led us to the development of atomic the bomb, which is the most destructive physical weapon ever invented, and today we are here’s world, is thinking about how we can end this threat. But such insights only dawned on us after we used them in both Japanese places, which still bear the scars they got from those fireballs that rained from the sky.

And despite such We have not yet noticed and changed the changes in history, how we can be more proactive in controlling the flow of destruction of the tools we have created for our benefit.

But no matter how powerful nuclear bombs are and how powerful horrible is the horrible thought that one explodes remains, the damage that can be caused by weapons of mass destruction remains limited to a certain geographical boundary. But man is a fun creature, as he never stops to wonder how he can continue to create things that may seem useful and benign, but some of the most criminal minds among us harm man.

The Internet, when first viewed, looks like a complete dream. A place where you can access anything. From chatting with friends to knowing who won the election in Uganda, and from checking the price of an Apple stock on Wall Street to buying this latest watch from Amazon, the Internet is the greatest power in the hands of the common man.

But what most people do, we don’t realize when their seemingly harmless activities on the Internet can cause serious problems if left unprotected. their role in protecting users:

Your activities on the Internet are a gold mine for people with enough interest if they can gain access to it.

Hackers can capture in a few good moolah just by plugging into your data packets and knowing about your sensitive financial data such as credit card information, PayPal account credentials, etc ..

Your ISP can view your data packets, to get acquainted with your personal internet browsing habits and then sells this information to advertisers.

The government is not far behind either, as there have been many examples of large-scale surveillance programs being carried out to collect data on citizens in order to monitor it.

The only thing between our privacy on the Internet and these data usurpers is VPN.

VPN or virtual private network is a tool whose main goal is to protect us on the public Internet by spreading secure cloud through our internet connections with a combination of security technologies such as military encryption and privacy ethics, such as explicit zero-log rules.

Enabling VPN over an Internet connection can hide your online identity and ensure that your data and Internet activities do not interfere. but is it really so?

Not quite and that’s it, because with the last few years of experience related to the VPN industry, I can say with authority that this industry certainly has a dark side, which most users are very unaware of.

And in this defining blog, I want to present this invisible aspect of the VPN industry to a wider audience to give them an understanding of the extent to which this industry has been invaded by criminals and other cloud workers and providing services in this industry.

VPN

VPNs HoneyTrap:

VPNs are by their industry’s credentials, which is very trustworthy for users. This is similar if you see some security guards on the side walk of your house. You wouldn’t suspect they were dangerous, but they feel safer in their presence.

But can there be a criminal hiding in their midst whose goal is not protection but harm with this gun? Definitely possible, but most of us don’t ‘I think that’s the biggest defense of these HoneyTrap VPNs in the open-air industry anyway.

But what exactly is a HoneyTrap VPN? I coined that name after seeing the film of the same name in 2014. While the film itself was made quickly, it made a very important but often overlooked notion of our time that deceives people into seemingly harmless, even useful things, only to dedicate later.

HoneyTrap VPNs operate in a similar premise. Users frequently visit VPNs to gain more privacy through their Internet connections or achieve other goals, such as unblocking sites with limited geographic access and support for secure Torrenting. And for the naked eye, many VPN sites can feel like they are offering a service like no other.

These VPN sites are filled with market language languages, flash pricing plans, some great designs and logos looking like average VPN providers out there to give you safer and more secure access to the internet. However, they are in fact tentacles because they invite people under the pretext of offering a VPN service, but they usually perform some unethical activities that can be very harmful to the user.

Embedding tracking codes in their devices, using the device as a node in a larger bitcoin mining system, etc .. called EasyVPN. I’m a reviewer, so I have to try things out before I can get down to writing about it. EasyVPN was on my mind because I believed I hadn’t given fair share of reviews to Android VPN apps, so this action started.

This activity I afford it so often with similar VPN services, it cost me so much that I couldn’t use my Samsung S5 for 2 minutes. Pop-ups from mostly foreign pornographic sites appear annoying, and if I ran too fast with my cell phone, my device would hang.

Then it seemed to me that this app was attacked and before I did any research, I went online and checked to see if the VPN app was really all of this or some other app. But my suspicions came true when I saw a study in the Play Store that ranked this app as the second most malicious software infected with malware.

However, it is not uncommon for one or two VPN providers to do this, but rather the opposite, as most VPN providers have reported being HoneyTraps these days.

Problem Size:

Facebook. That name sounds familiar doesn’t it? And why it should be so. After all, this service has more than 2 billion users worldwide, which means that if Facebook were a country, it would be the world. At least a billion people are the most populous country.

And everyone knows that Facebook is mass service and if he does something, then it is not insignificant. From the takeover of Whatsapp to the Cambridge Analytica scandal, Facebook has led the awakening of the importance of data in all kinds of purposes.

But do many people know that Facebook has its own VPN? Yeah, that’s right. Named Onavo, this VPN service has been owned and operated by Facebook since its acquisition in 2013.

However, Facebook has not been so successful in this attempt to use this VPN service to more complicated user data and it’s mainly due to the attention of privacy experts and authoritative VPN users who are not’Don’t let Facebook continue its mysterious activities with Onava.

The service has become infamous due to this connection and Facebook has stopped working on it. There will be no updates in the future. However, the site is still alive and kicking. So, Facebook hasn’t mined data along the way, but because of the whole fiasco, it doesn’t do such a “True Facebook scale”.

But that brings us back to a very serious realization, and that’s that if Facebook thrives and survives by selling user data, shows so much interest in the VPN arena, then how many other similar corporate houses manage VPN’s guesswork services.

Facebook has nothing to do with the privacy industry, but although it had an interest in the arena, it could use its massive platform to market Onava and make the best VPN service to compete with the likes of big wigs like ExpressVPN and NordVPN.

Instead, Facebook isn’t even loudly announcing that it has such a service in its folds as it should and don’t give any noteworthy explanation as to why it started operating on such an unrelated domain. Facebook can be understood’s acquisition of social media services such as Instagram and Whatsapp and even AI and virtual reality incubators, despite managing VPNs without even answering, have raised many eyebrows, especially mine.

Onavo’s Privacy Policy is a real problem

“Information we receive to operate and improve services, develop new products and services, analyze the use of our applications and other applications on your device, to support advertising and related activities and for other purposes. ”

The explicitly stated“ Zero Diary Policy ”is the holy grail of the VPN industry. But it seems as if the wind is blowing in the wrong direction in Onavo. Improve Services ”and“ Develop New Products and Services ”. And because Onavo is owned by Facebook, that means Onavo is the perfect embodiment of a “HoneyTrap” in which VPN is used as a facade to power Facebook’s data mining goals.

But Facebook isn’t the only big corporation right now. which offers a VPN service. Other large companies also offer their own VPNs, but these services remain in the shadows as they haven’t tell you how they will protect the user. Not to mention things like number of servers, encryption and the like. The only thing they seem to be promoting here is their VPN service.

VPNHub that protects your privacy or directs you to conversion?

PornHub is a world-famous porn site, perhaps one of the largest in the world and offers a free and premium version of its service.

At first glance, there seems to be nothing wrong with the service. VPNHub looks like your regular old VPN service, which has free and premium versions, similar to other similar VPN services, e.g. Zenmate. But if you take a closer look, things start to look a bit shady.

MindGeek, one of the world’s largest porn site owners, is also Pornhub.

This company has backed the British Government’s 2017 Digital Economy Act, which includes a provision that users will be required to submit official documents such as government IDs in order to enter porn stars such as Pornhub.

He even developed a tool called “AgeID” that allows users to easily go through this age verification process, but only after paying a small fee.

However, if you want to limit this limitation, you can obviously do the same with a VPN. It’s a simple process. Connect to a server outside the UK and enjoy access to adult sites in the UK.

And so it is natural, of course, that VPNHub has introduced PornHub to ensure that their users reach them after everything. MindGeek now works from age verification to the backlog of those age verification systems.

VPNHub is free and plays great for the adult sites that MindGeek has, as most of them are free. However, the free version of this VPN will have annoying ads that will only disappear if you buy the premium version of this VPN.

Okay, all this seems pretty confusing, why will MindGeek support the age verification account first, then go ahead and create a tool to help this account and then re-create the VPN to bypass not only this account but also AgeID tool?

Here lies the conflict of interest in this VPN, the perfect HoneyTrap, a way to lure users into their VPN service by creating a full stream that facilitates conversions.

VPNs are designed to protect users in the web domain from existing threats in the digital domain and not to first create the threat themselves and then offer a VPN as a solution to it. In my opinion, it’s the first creation of a fire and then also the sale of firefighting clothing, except where the fire is raging.

Understand that more and more people are switching to VPNs due to increasing Internet censorship and surveillance, making it a very lucrative industry that these large corporations are happy to take on.

Shepherd of free services:

Maintaining and managing VPNs is quite a capital-intensive task and that’s because VPNs are not common technical tools. They are built on a very sophisticated infrastructure that includes an integrated server network around the world, encryption and decryption capabilities, protocol support and more, all of which are quite expensive to maintain and run, so most high-end VPN providers offer their services for different pricing plans.

If a VPN provider offers their services for free, then they are definitely making money somewhere, which is perhaps the most dangerous thing that users should always think about before subscribing to such a service.

dubious free VPN providers are quite easy to mislead and entice users. After all, who doesn’t like Free Service. And these dubious providers are playing on that exact user psyche.

These free VPN services have to make money from somewhere, if they don’t offer their services for a price, what are the options available to them?

Many, but all of them are incredibly problematic. These methods include inserting tracking codes into user devices, keeping logs of users’ activities and selling them to advertisers, converting user devices into nodes to support a larger botnet, among others.

In my guides, I always discourage people from subscribing. to these dubious free VPNs because they don’t first implement or provide 10% of the functionality and grain of their paid counterparts.

Free VPNs can’t bypass more complex sites with a limited geothermal network like Netflix US doesn’t even have the speed to talk about some of its shortcomings.

This is a very old saying “If you get something for free, then you’re a product” and nowhere else is this more evident than in the world of free services VPN.

Google Play – home of dubious free VPN applications:

For every scam or questionable business to succeed, it first needs camouflage o, and second, it needs a place or platform where it can spread its tentacles far and wide. And there is no better place to spend on free VPN apps than the Google Play Store.

Android is the most widespread operating system in smartphones in the world, so it is natural that the popularity of the Google Play Store, which is Android ‘is the official app store, very widespread. However, popularity or reach never guarantee that the platform will be safe and secure for users.

The Google Play Store is known for hosting all kinds of malicious programs infected with malware. Its system for downloading and hosting applications is compared to its stricter competitor, ie. ITunes store, ie. The official app store for iOS users, pretty loose ..

Just launch a “VPN” search in the Google Play Store and you’ll come across thousands of Android VPN apps, most of which have no origin other than works as an Android app.

Here’s a screenshot of a search I ran in the app store for the keyword “ExpressVPN”

From unheard of names that have nothing to do with VPN’performs as “Yoga VPN” and “Mango VPN” to VPNs with icons depicting people in intimate scenes, there is no no Android apps for free VPNs if you search to find them.

But let me dig a little deeper and let me guide you through things you and other untrustworthy users may miss. in these seemingly unobtrusive free Android VPN apps.

If you search the Google Android VPN app store, there’s a good chance you’ll come across one with called “GO VPN Proxy Master-Free · without restrictions”. It has collected over half a million downloads and an impressive rating of 4.5

And all it takes to run this app is just to download and install it, no user checks, passwords, account settings, nothing. It’s free and easy, but it’s safe.

Not clean.

Regarding the origins of these apps and the company behind it in the app store, there are some details that users may miss, after all, who reads the privacy policy or deepens to find out who the developers for this application really are? Right?

Well, I’m not one of those and as a privacy freak I tend to go deep into the depths and try to figure out what exactly is the motive for such a stunning and hassle-free service.

If you look at its developers, it says that developed by the VPNMaster team, which sounds pretty credible. First, let’s look at what user permissions are required to run on an Android device.

First, it requires permission to not only read the contents of your device’s storage, but also have the power to “Change or delete ”its contents. If it’s not intrusive, then I don’t know what is. If you still don’t understand, this means that the app can delete anything from your device that it likes or even disable it. Whether they’re photo files or your video files, this app can delete and modify them at will.

It also requires permission to “Attach and turn off Wi-Fi ”, which means that even if you don’t want your device on the Internet for a while, this app can turn it on whenever you want.

The app will also have access to your “sensitive log data” which in layman’s term means it can monitor your online activities. But it isn’t exactly what a VPN is to protect you from t.i. tracking your activities online? Not for that VPN. Users don’t tend to frequently override these permissions and often tick them off I agree without even realizing the extent to which they are compromising their privacy and security of mobile data.

But why would an app do that? Well, the answer is at the bottom of this Google Play app page. Navigate to the privacy policy and move the cursor over it to see that the privacy policy of this application redirects you to a site known as “TalkingData”.

Wasn’t this app developed by someone named VPNMaster? No, it’s just a trick for the app page to make this app look more authentic than it really is.

For those of you who don’t know, TalkingData is a Chinese data mining company. Surprised? Don’t let it be because most of the Android apps present on Google Play share such dubious origins and I just scratched the surface here to be able to understand how dangerous these t.i. “Free VPN” applications can be in your user’s privacy.

Now that I return to the privacy policy, which is one of the worst privacy policies I’ve ever come across for a VPN, he mentions that he has “Exceptions” “On how it may use your information and that it contains exceptions for cases such as” Directly related to national security and national defense security “and for” Directly related to criminal investigation, prosecution, trial and enforcement “.

Well, this is, after all, a Chinese company operating in a country where the government is the ultimate body for all things. China is notorious for strictly monitoring and censoring the Internet and its users, and if a company stationed there involved in data mining operations operates a VPN service, then this should be completely avoided.

But scams, ties, doubts do not. longer.

In order to give you brief references at the end of this article, there was a VPN service some time ago that managed the name “My Secure VPN”.

With such a harmless name, this service was the biggest scam ever present in the industry, as there was actually no VPN, but only a service provided so that people could pay for a service that never existed.

This service has been so annoying that you shouldn’t even avoid using favorite service names and brands as a signer in your email. One such email contained the name Tunnelbear, one of the few free VPN services that can be considered highly authentic.

Tunnelbear took immediate action against MySafeVPN and tweeted that the service should be discontinued and not uses his name, he can expect a harsh lawsuit from Tunnelbear.

But MySafeVPN not only used Tunnelbear’s name, it also used the name Plex in its emails, a very popular streaming services to try to force the popularity of the service and use its credibility to attract more and more users when buying a VPN.

Here is an example of an email from this scam. Thousands of such emails have been sent to users containing the names of other popular VPN and streaming domain services.

best vpn

Conclusion :

In 2018, the total market size of the VPN industry was $ 20.6 billion, which is expected to grow to a staggering $ 35.73 billion by 2022, over the next five years. This means that this industry is growing en masse and that users are increasingly aware of the benefits of using VPNs to protect their anonymity online.

But this remarkable growth in the industry will attract also the scams and dubious services that are here to take their share in this very lucrative pie. And not just from the sale of VPNs, because of this growth there is another lucrative cut, i.e. From mass data agglomerations that users could avoid by setting up honeycombs in the form of VPN services.

The only way out of this is to inform the user how such scams can be identified and avoided, as no one can stop fraudsters and dubious providers from playing the game, as it is, after all, how difficult it is to build a website Do you run an email marketing campaign?

The best VPN providers themselves will play the biggest role in enlightening users. Services such as NordVPN, ExpressVPN, PureVPN, Torguard, PIA, VyprVPN, Tunnelbear, among others that operate the hub in the VPN industry, need to come together to protect users from this threat, which could harm them to the end.

This has been a small contribution to this endeavor and I believe there will be more such privacy enthusiasts and industry activists in the future to play their part in uncovering such dubious and shady VPN services that users will can be safe from fraud that could harm financially and privately, which is, after all, what this industry should be.

Similar Posts