Is NordVPN Safe? We Tested It For You! 

NordVPN is one of the most well-known names in the world of VPN’s. Offering security features that maximize the user’s anonymity and freedom, it is looked at as some of the most trustworthy and reliable VPNs available today. Founded in 2012, it has continually upped its game and consistently adds features as the online world evolves to make sure your information and data are secure from any potential danger. But, is NordVPN safe?

We will be diving into the features and policies to give you a clear idea if NordVPN is safe to use or not. So, let’s get started!

Security: What Are the Security Tools in App?

Security and safety are at the forefront of every decision made by the developers at NordVPN. They offer a killer support system to ensure that all these features are running at their highest level.

From customer support to an informative Reddit page, they are always ready to protect you from dangerous situations. So, you can feel safe as you surf the web using this VPN.

We did a complete test of the service a little while ago. Here are the features that along with their dedication are meant to protect you from that bad hombre looking to scam your information from you:

Kill Switch

If your VPN loses connection and your browsing is sent through normal connections, your data and information may be in danger as well as it will leave the current site you are on able to see that you were using a VPN.

NordVPN Kill Switch

This may cause some of their security measures to kick in and block access to it. This could be a problem for some users.

That is why NordVPN has included a Kill Switch. This will sever the connection to the internet completely until the VPN server can be reconnected. Once that is done the Kill switch will deactivate and allow internet access to return to your tunnel.

Discover all the security offered by NordVPN >

DNS & Leak Protection

All your online traffic should be tunneled through your VPN network and that includes DNS queries. These specific occurrences are intended to go to select servers but if they don’t make it and leak the query may find its way to your ISP.

This leaves your information and data available to be captured but not only by your ISP but also by third parties. This reduces how safe all your information from your browsing history to your personal information is and could open you up to be easily scammed.

NordVPN has designated servers for DNS queries that travel down the same encrypted tunnel as the rest of your data to the same VPN server. This helps secure your confidential data from finding its way into the hands of people you don’t want to have it.

Encryption

Wanting the highest level of security led NordVPN to use the NSA recommended 256-bit AES cipher. Along with this encryption cipher, there is access to three separate VPN protocols.

Depending on the option you choose (IKEv2/IPsec, NordLynx, OpenVPN, or NordLynx) your tunnel will be formed differently. This choice gives the user the option to customize their user experience and keep their information safe the best way possible.

Onion Over VPN

Users who want even more protection and anonymity have access to the Onion Over VPN feature. This creates the high-quality VPN tunnel from NordVPN servers through the onion router otherwise known as Tor.

Using this feature is as simple as a click on a button. This feature hides what the user is doing from third-party prying eyes. This elevates the ability of all your information to stay safe by adding an extra level of encryption.

NordVPN Privacy Policy: The Most Important Security Criterion

One of the most common questions on any Reddit VPN thread is about the logging policy of NordVPN. Being based in Panama gives this VPN a lot of advantages.

It is not near any of the countries associated with the 5 or 9 Eyes surveillance and the country itself does not have any data retention laws. That makes this one of the few true no-log VPNs available.

NordVPN no log policy

When looking at the privacy policy you will see a very transparent notice that they do not collect any personal data or information except your email and payment data. Even your payment data is only collected if you pay via card.

If however, you pay with crypto-currencies, the VPN will not even require that information.

As for the collection of emails though some may find this too much information. But it is handy for verification and if for some reason you can’t get into your account. It is also recognized as one of the best on Android devices, so keep this in mind.

So, is NordVPN really safe?

External Audit: Is NordVPN Safe?

NordVPN Audit

In response to a security breach (discussed below), NordVPN promised to submit to an external audit. They reached out to one of the four biggest auditing firms in the world to do so (PwC).

This audit went over the servers, code as well as employees.

After sifting through everything the audit showed no major issues. Even with this clean bill of health, NordVPN has pledged to do regular auditing through third-party auditors to maintain the high quality of their product.

Issues and Scandal the Company Has Faced in the Past

Though NordVPN is a pretty safe bet, even the best programs can be hacked if the hacker is skilled enough. In October of 2018, it came to light that one of the servers in Finland used by NordVPN had been compromised.

The cyber-assault was not on one of NordVPN’s servers so there was no leakage of any serious user info.

In response to this breach, NordVPN launched internal audits and began developing plans to build a network of exclusively owned servers to prevent future breaches.

Conclusion: NordVPN Can’t Be Trusted Completely

It seems like this is one of the most reliable and trustworthy providers when you read the reviews of users in places like Reddit. With its high-level military-grade encryption and features that enhance users, NordVPN may take privacy very seriously.

When coupled with its transparent privacy policy, you get a VPN that looks like it offers superior anonymity and protection.

However, with the 2018 breach, it becomes very clear that there are some holes in the armor. Not only did they get hacked but they waited several months to even admit that it happened. The actions after the breach may bring back some confidence.

But, not enough for us to say it is a completely trustworthy and reliable VPN.

For this reason, we highly recommend checking out ExpressVPN. It is considered one of the best providers (if not the best) in the world. Check it out below.

Visit ExpressVPN now >

We will be happy to hear your thoughts

      Leave a reply

      This site uses Akismet to reduce spam. Learn how your comment data is processed.

      The-bestvpn : the reference on the VPNs
      Logo