matomo

Special Offer: Save $144 on our annual subscription

How secure is OVPN?

OVPN provides a very secure VPN service. Both OpenVPN and WireGuard is supported. For OpenVPN, AES-256-GCM is used as the encryption cipher behind a 2048-bit Diffie-Hellman key in order to encrypt the data traffic. WireGuard uses Curve25519 and ChaCha20 to encrypt the data traffic. A lot of time has been spent to guarantee that no logs are being stored on our servers.

Apart from the high level of security in technical terms, we are also providing a high level of physical security to protect you in the event of a physical attack. Our servers are run without hard drives, USB devices, or CDs. In other words, there’s no media connected to the server where logs can be stored. 

We use static analysis of the website’s source code in order to find potential vulnerabilities. In addition, we encourage responsible disclosure regarding potential vulnerabilities from our users by rewarding those who find them. 

We run our own DNS servers to prevent DNS leaks. Even if you are not connected to OVPN, you are very much welcome to use our DNS servers if you so wish. 

To learn how to change your DNS servers, follow the steps detailed in our guide.