VPN (Virtual Private Network) is a communication tunnel between your devices and remote connection servers to bypass your local ISP censorship and local network monitoring. The working concept is that you redirect all your Internet traffic via these tunnels to access the Internet rather than directly using your ISP, and in this way, ISPs ability to see your activities on the Internet will be greatly reduced.

Why Should You Use a VPN?

They add a great deal of security especially on public WiFi networks and in countries where activists face a lot of government censorship. Any user who care for his/her privacy and security online should definitely be using a VPN.

key research paper by Upturn institution in 2016 examined what ISPs can see from users’ traffic, and found that a VPN increases privacy dramatically for users, as it adds additional layers of encryption to the connections established and removes ISPs eyes on the traffic.

Which VPN is Better on Linux?

There are many companies out there which provide VPN services, but if you are a Linux user then what you should be concerned with is what companies provide native clients for Linux? Because not all of them do so, so you have to make sure that the VPN provider supports Linux before subscribing for their service.

This, of course, is in addition to the privacy and security features provided by the VPN provider.

We’ll take you today in a tour on some Linux VPN providers, so that you can use them and increase your security and privacy online.

Important Features To Look For in a VPN

No-logs or Zero-logs policy: The VPN provider commits into storing no logs at all about you and your activities through the connections you establish using their service. Never subscribe in a VPN that does not provide this.
Kill Switch: Sometimes due to network errors, you may disconnect from the VPN connection, but normally, your web browser and other programs will keep trying to connect to the same sites you are connecting to, and this could reveal your identity and real IP address since you are no longer masked under a VPN connection. An automatic kill switch will prevent applications from connecting to the Internet unless you are using the VPN provider’s connection to secure your identity.
DNS Leak Protection: When you visit an Internet website, the DNS (Domain Name System) requests your system uses are still sent to your ISP (E.g whether you are visiting Google.com or Apple.com), and this could be problematic for users under dictatorship governments for example, and this happens sometimes even when using a VPN service. A good VPN, however, will tell you that it provides a DNS Leak protection for you.

List of VPN Clients for Linux

Linux VPN 5
PIA VPN Client for Linux
  1. ProtonVPN: Based in Switzerland, so that’s the best choice for a VPN since the Swiss laws are quite protective in terms of preserving privacy comparing to other countries around the world. Offers a no-logs policy, DNS Leak protection and an automatic Kill Switch. Starts at $4 per month. They provide official clients for all the major operating systems (Windows, macOS, android, iOS and Linux) with Linux client working on both DEB and RPM distributions. And the VPN clients they provide are %100 open source. At FOSS Post, we highly recommend ProtonVPN for users wishing to secure their devices and enhance their privacy.
  2. NordVPN: Based in the Panama, where no mandatory data-retention laws are currently placed, so that’s a big plus over there. And thanks to their strong encryption and no-logs policy, there’s very little information they can hand about you in any case. Also provides an automatic Kill Switch and DNS Leak protection. Starts at $5.75 per month and they also offer an option to get a dedicated IP (Special IP for you that is never changed or shared with other users) for $70 per year. It may be worthy to note that in 2019, one of the NordVPN’s +5000 servers was hacked due to an outdated security certificate and that the attacker theoretically could’ve revealed the non-HTTPS data passing through that server, but NordVPN say that they never found an evidence of such try by the attacker and that it was the local data center’s fault to leave a hardware component connected to their server. NordVPN provides native clients for Linux in DEB and RPM formats, making it a suitable VPN for Ubuntu clients who prioritize security and privacy.
  3. Private Internet Access: Based in the USA, so it is not as recommended as the other solutions in this list due to the privacy-limiting laws there. Offers a no-logs policy with some advanced features in their clients to allow users to choose the type of encryption and security they would like to have. Their main selling point seems to be speed; As they can provide a bandwidth of Gigabits for wishing customers. Starts at $2.69 per month. They also offer a native Linux client but unlike the others on this list, they are one of the few Linux VPN providers that ship a GUI-based client rather than a CLI-based client.
  4. ExpressVPN: Based in the British Virgin Islands, making them under British laws too. They offer DNS Leak protection, no-logs policy and automatic Kill Switch. Their no-logs policy was put under the test in 2017 where the Turkish governments seized one of its servers to search it for data related to the assassination of the Russian Ambassador in Ankara, and the Turkish government prosecutors said they didn’t find any data stored on the server at all, hence verifying their claims of no-logs policy. Starts at $8.32 per month and they provide native clients for most Linux distributions.
  5. Create your Own: You can buy a VPS from any provider such as DigitalOcean or Linode, and establish your own SSH Tunnel or VPN (Using Wireguard for example) rather than depending on a 3rd-party service. This could potentially be the best option if you are expert enough to secure your server and data passing through it, but it may take some effort to prepare.

Conclusion

Using a VPN is a must for activists and users who care to secure their privacy online, and it becomes more urgent to use it for those living under dictatorship governments which try to censorship the Internet for their citizens.

Relevant Xkcd:

Linux VPN 7
Privacy by Xkcd

The major VPN providers in the world provide native Linux clients as well, so you are not in need to depend on workaround methods to use them on Linux. It would be a wise decision to check these VPN providers’ features one by one before deciding which one to use.

Subscribe
Notify of
guest

3 Comments
Oldest
Newest Most Voted
Inline Feedbacks
View all comments

Newsletter

Enter your email address to subscribe to our newsletter. We only send you an email when we have a couple of new posts or some important updates to share.

Recent Comments

Open Source Directory

Join the Force!

For the price of one cup of coffee per month:

  • Support the FOSS Post to produce more content.
  • Get a special account on our website.
  • Remove all the ads you are seeing (including this one!).
  • Get an OPML file containing +70 RSS feeds for various FOSS-related websites and blogs, so that you can import it into your favorite RSS reader and stay updated about the FOSS world!