Why VPNs are a WASTE of Your Money (usually…)

Sdílet
Vložit
  • čas přidán 16. 05. 2024
  • Commercial VPNs probably hurt your privacy and security more than they help. Behind the layers of marketing sits a darker side of the industry. Ask yourself questions like:
    - Why trust a VPN company and their ISP over my own?
    - Who’s actually running these companies?
    - Why so many VPN ads on CZcams?
    - What’s up with all the review sites?
    VPNs are designed to transport devices from a network of low trust to high trust. Or bridge traffic between high and high trust. A site-to-site or corporate VPN both fall in this category.
    With commercial VPNs, you’re more likely to be transporting your Internet to a network of lower or uncertain trust. Rather than just your ISP seeing your traffic, you grant this privilege to the VPN provider and their ISP too.
    Most of the providers out there are owned by just a few parent companies. Many of them have hidden ownership and conflicting motivations. Many “no-logging” VPN companies have turned out to be doing the opposite.
    You shouldn’t use a VPN if:
    - You want to encrypt your traffic.
    Most of your traffic is already encrypted because most common sites support HTTPS. Encrypting your DNS queries is becoming standard too in web browsers.
    - You want to hide your identity.
    There’s all kinds of other metadata in your network packets available to track you. Advanced actors can correlate them to track and discover your location.
    There are some cases where using a VPN does make sense though.
    - You want to mask your IP address.
    - Circumventing IP blocks to watch Netflix
    - Getting around national firewalls
    - Bypassing download limits
    - Performing offensive security assessments
    - Conducting OSINT and research
    If you do need a VPN, the best option is to do-it-yourself. Tunnel back to a home server. Set up a cloud server. Open-source software like Wireguard, Shadowsocks, and SSH makes this easy.
    Not to mention the hundreds of guides out there to follow.
    👍 SUBSCRIBE AND FOLLOW
    🤝 SHARE THIS VIDEO:
    badvpns.com
    📖 Additional Reading:
    overengineer.dev/blog/2019/04...
    krebsonsecurity.com/2017/03/p...
    / 854131577353367554
    drewdevault.com/2019/04/19/Yo...
    You might be asking at this point,
    00:00 Should You Stop Using VPNs?
    01:00 The Mysterious History of Snake Oil
    02:09 The Problem With VPNs
    03:46 How People Think VPNs Work
    04:59 What They Don't Tell You About VPNs
    07:42 BadVPNs
    08:10 How the CIA used CryptoAG to Spy on the World
    10:13 How Spy Agencies Would Use VPNs
    11:35 When Should I Use a VPN?
    13:41 Signs of a Trustworthy VPN Provider
    #VPN #Privacy #Security
  • Věda a technologie

Komentáře • 3,1K

  • @cometsands
    @cometsands Před 2 lety +2832

    Imagine he says: "That's why thid video is proudly sponsored by Nord VPN"

    • @ElliotOcean
      @ElliotOcean Před 2 lety +73

      Haha tbh I did think it was headed towards a sales pitch at the end 😂

    • @hirakchatterjee5240
      @hirakchatterjee5240 Před 2 lety +56

      Nord VPN is the only one I would trust tbh. It has a very good reputation and so far there is no dent to their reputation.

    • @shimotsuki2811
      @shimotsuki2811 Před 2 lety

      @@hirakchatterjee5240 Yeah not a single dent at all... look up the 2018 server breach which nordvpn took 1 and a half year to report. Trust none, especially those who are being shilled everywhere like nordvpn.

    • @whoknows8678
      @whoknows8678 Před 2 lety +43

      @@hirakchatterjee5240 Same for PIA. They've been tested in court cases under subpoena to provide info more than once and they never turned anything over on the defendant since they don't keep user logs. They were even raided to see if they were just saying that, but it was true. They couldn't turn over the info even if the wanted to...because they truly don't keep user logs...

    • @InMaTeofDeath
      @InMaTeofDeath Před 2 lety +7

      @@whoknows8678 Yup been using PIA for years without issues.

  • @pt8306
    @pt8306 Před 2 lety +2214

    "I use a VPN to stay anonymous on the internet"
    >Logs into Facebook using their VPN

    • @JW-bc4nd
      @JW-bc4nd Před 2 lety +456

      But there's no reason to not trust Facebook. It's just a friendly business run by a very trustworthy guy who is definitely a human and has never casually made fun of people for trusting him with their information.

    • @kenlee2923
      @kenlee2923 Před 2 lety +47

      You can use VPN to access facebook. People in China does it all the time.

    • @pt8306
      @pt8306 Před 2 lety +179

      @@kenlee2923 Sure you can access Facebook in china. My point is that by logging into Facebook over a VPN, you are effectively compromising your anonymity, especially if you use your real name on Facebook (which most people do)

    • @PrivateJoker0119
      @PrivateJoker0119 Před 2 lety +20

      I dont really get why people want anonymity in the internet.. mostly, you'll only get targeted ads,.

    • @pt8306
      @pt8306 Před 2 lety +144

      @@PrivateJoker0119 The main reason for anonymity is to avoid big tech categorising you based on your opinions and then trying to either reinforce or change your opinions based on their algorithm

  • @vapesnob7603
    @vapesnob7603 Před 2 lety +1445

    He says, “Practicing digital hygiene isn’t that complicated.” Then goes on to name like 50 different bullet points to practice digital hygiene.

    • @SigurdBraathen
      @SigurdBraathen Před 2 lety +80

      It's not complicated! - for him! =-P

    • @Ceelvain
      @Ceelvain Před 2 lety +71

      You don't have to do all of them perfectly to make yourself much harder to track.

    • @RyanHevernDowntoExplore
      @RyanHevernDowntoExplore Před 2 lety +8

      Yea this is what I was thinking lol. There are easier ways to do this though

    • @dennisjungbauer4467
      @dennisjungbauer4467 Před 2 lety +29

      Yeah, found that amusing as well.^^ Those are not just some simple steps to follow for the average internet user (that does know how to use it), but rather a pretty good foundation for people that are concerned about their privacy.

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +149

      Blame it on the curse of knowledge 😄

  • @nicopootato2330
    @nicopootato2330 Před 2 lety +697

    All i have learnt in this videos is that I either have to go all out James Bond style clearing my name off the internet, or do nothing and accept the fact that I will die to a dark web hitman one day. Using a VPN isn’t really worth for security sake.

    • @methodicalmayhem5881
      @methodicalmayhem5881 Před rokem +24

      Yes and no. I am just a humble noob, but please hear me out. The solution to this problem is Layers of Protection.

    • @wills242
      @wills242 Před rokem +10

      @@methodicalmayhem5881 good point but individuals rarely have time to establish one layer of protection

    • @RelianceIndustriesLtd
      @RelianceIndustriesLtd Před rokem

      you are more likely to die from "natural causes" like leukemia caused by some covert CIA op where they were trying to kill someone with high energy radiation and you were just a collateral (or maybe event the target)

    • @IMelkor42
      @IMelkor42 Před rokem

      When does James Bond clean anything off of the internet?
      He's a cold war era trope spy. He just shoots people and shags birds.

    • @t.c.2776
      @t.c.2776 Před rokem +21

      @@methodicalmayhem5881 LMAO... so you create a new email and password for EVERY SITE?... I have 3 pages of websites I do transactions with, whether business or pleasure and some of them want two resource confirmation and I have only ONE phone and don't always have it sitting next to me... Google has also scammed me into allowing IT to manage my log-ins and even tries to block me from using my actual original password on those sites without jumping through several hoops.🙄😉

  • @AndyRoidEU
    @AndyRoidEU Před 2 lety +122

    "Use an unique email for every site."
    Haha, 900 email adresses coming in.

    • @filda2005
      @filda2005 Před 2 lety

      5 minutes mail take you covered.
      Or just use not existing adress as many sites does not require email verification at all.

    • @Morboxx
      @Morboxx Před 2 lety +2

      @@filda2005 I do that, but only for less than trustworthy services. 5 min can become a lot when you do it every other day and sometimes it can become problematic, if you can't really get their E-mail.

    • @markbooth3066
      @markbooth3066 Před 2 lety +8

      With your own domain there is practically no limit to the number of e-mail addresses you can have, you just need to look at your catch-all mailbox to see any that aren't delivered to a non ad-hoc mailbox.

    • @N73B60
      @N73B60 Před 2 lety +6

      I have so many different logins and passwords I don't know who I am anymore. I'm having a multiple personality crisis.

    • @garyes
      @garyes Před 2 lety +3

      I have at least 900 email addresses. Not a problem.

  • @leewallis5067
    @leewallis5067 Před 2 lety +666

    I run an IT MSP company and this is by far the most accurate, well thought out and research/fact based synopsis of ‘Big VPN subscription providers’ I’ve ever seen. For years I try and have this conversation with our clients but the words I use and the understanding of our customers when it comes to tech means it largely falls on deaf ears. Thank you for this and I will be adding your video to our new customer induction resources. Big thumbs up from here 👍👍👍👍👍.

    • @letsgiveall
      @letsgiveall Před 2 lety +25

      @@keinlieb3818 i'm just some rando, know-nothing so who can accurately know my level of delusion(projection etc.), but i had a different take. to me it reads like 'Lee Wallis' as a sincere service provider in a technical industry is wanting to navigate the clients needs to provide them the best service that they don't understand the details of and has found a great video in this post to help educate them. which i think is the intent of this video's author. so i didn't immediately jump to anyone 'stealing' but rather see this being an example of sharing exposure to useful information which is getting the author visibility/validation and raising the knowledge of a services consumer, allowing them to make more informed(accurate) choices to meet their needs. how is this anything except a win-win? -maybe i have been watching too much Care Bears lately but i see only good here. Even in you vigilance to guard against laziness and misappropriation of effort. thank you for your thoughtfulness

    • @westfwestf9322
      @westfwestf9322 Před 2 lety +28

      @@keinlieb3818 it's CZcams. Views are compensation. As long as he links to the original video he is providing compensation.

    • @martinkrauser4029
      @martinkrauser4029 Před 2 lety +28

      @@keinlieb3818 ... you think a CZcamsr is bothered by someone showing their video to someone else? have you ever been to this website before

    • @maplenerd22
      @maplenerd22 Před 2 lety +18

      @@keinlieb3818 - This is CZcams. The purpose of CZcams is to be viewed by the public genius.

    • @wiljagerhardt1219
      @wiljagerhardt1219 Před 2 lety

      @@keinlieb3818 lol ur so cringe man

  • @mcpr5971
    @mcpr5971 Před 2 lety +326

    Another crappy thing about it is when you use a VPN, most major websites treat you like a criminal and force you to "prove you're not a robot" or just block you. Cloudflare often blocks or throttles me when I go to normal websites from my VPN.

    • @needsmoreclipping
      @needsmoreclipping Před 2 lety +19

      Why do you need to visit normal websites with a VPN?

    • @mcpr5971
      @mcpr5971 Před 2 lety +69

      @@needsmoreclipping privacy is more than hiding specific things only. but ad tracking and ISP snooping are 2 that come to mind.

    • @polocatfan
      @polocatfan Před 2 lety +28

      I mean that's pretty understandable... they'd rather inconvience a small number of users than risk the likely 5 attempted ddos attacks happening at once succeeding.

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +50

      Lot of bad apples poison the whole pool.

    • @ericcheah6528
      @ericcheah6528 Před 2 lety +11

      Yup. The speed was slow as well. Damn frustrating

  • @HMan2828
    @HMan2828 Před 2 lety +322

    Main uses for VPNs outside of corporate VPNs is geospoofing, bypassing traffic shaping from the ISP, and hiding your IP for peer-to-peer applications... All very useful and worth the couple of dollars a month price... But you have to do your homework and make sure you are getting what you are paying for.

    • @catch.22
      @catch.22 Před 2 lety +16

      I use a vpn to access content from my home country in America, avoiding isp throttle, and paying in foreign currency

    • @TomCruz54321
      @TomCruz54321 Před rokem +25

      My country blocks Pornhub. I'm not ashamed to admit why I use VPN lol.

    • @masterTigress96
      @masterTigress96 Před 4 měsíci +1

      @@TomCruz54321 Just curious, which country is this? This is the first time I've heard of any government passing laws to block the hub and I assume similar sites. Is this like the UK opt-in program they had in mind for certain adult content on the web (which I can't remember if that was implemented)?

    • @mrmaster8884
      @mrmaster8884 Před 3 měsíci +1

      schill

    • @Spankyy811
      @Spankyy811 Před 3 měsíci

      ​​@@masterTigress96In Indonesia pornhub and all other porn sites are banned. Even reddit is banned cause they said it contains pornography. A few years ago steam and paypal was banned for a while too due to bureucratic reason. Our department that supervise this is called Ministry of communication and informatics which frankly is staffed by incompetent and stupid people which has no experience at all in this field. They only managed to get their job by inside relation and bribing which is very common in Indonesia. The head of this ministry which is the minister has just been caught for US$510m corruption. Its really unbelievable.😂

  • @ajirhussain786
    @ajirhussain786 Před 3 lety +380

    i really enjoy these 'deep dive' videos types, telling a story while educationg and exposing industry secrects. this is awesome keep it up

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +33

      Thank you for watching! Really want to do more storytelling down the road.

    • @rob-123
      @rob-123 Před 2 lety +2

      I like the next level of data security where they fire an electron around the data packet and send them off through the internet, they can tell if the data packet has been messed with or not by the receiver if the electon tag is still there or not.

    • @MrKeith-hc2fv
      @MrKeith-hc2fv Před 11 měsíci +1

      I wish I could speak this clearly and directly. I love this letter of detail. I love the pace. Simplicity is genius.

  • @Cyberspatial
    @Cyberspatial  Před 3 lety +223

    Hey everyone, really appreciate your patience and waiting. Have been working super hard experimenting with different workflows and new styles. Hope you enjoy this one!
    P.S. Never gonna get sponsored after this... 😅

    • @BrandenBrick
      @BrandenBrick Před 3 lety +1

      All good Ricky, a good video as always. I figured you were thrown for a loop and had to call an audible with the community poll.
      Can't wait to see what's next!

    • @idrisjibrin62
      @idrisjibrin62 Před 3 lety

      You're super bro🔥🔥🙌🙌. Keep up the good work. 👍

    • @jx9467
      @jx9467 Před 3 lety +1

      czcams.com/video/38za1LYj2XQ/video.html

    • @delightgodson8503
      @delightgodson8503 Před 3 lety +1

      Yeah sure 👍. Keep it up mhan🤓. How can I reach you(an email probably)? If you don't mind 🤷🏼‍♂️

    • @Andronicus87
      @Andronicus87 Před 3 lety +1

      All these bleeding heart activists want to "save the world" and all it's "oppressed" peoples. The thing is though is if we all taught our children to take responsibility for their own actions and everyone on Earth did that then that would save the world. It all starts with you. If you are well behaved and and responsible and so is everyone else you don't have to worry about anyone else or what they do because they would be taking care of themselves. The only people exempt from this are mentally and physically challenged people who actually need help from others just to stay alive.

  • @xarfram
    @xarfram Před 2 lety +83

    The thing to remember is that the data from websites still has to reach you somehow, and if the data can do that someone can probably follow it

  • @trentterryfriends3934
    @trentterryfriends3934 Před 2 lety +65

    I was expecting "VPN's are a waste of money, now here's a word from our sponsor NordVPN" 😂

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +7

      Gotcha there :)

    • @larsrons7937
      @larsrons7937 Před rokem +3

      @@Cyberspatial VPN, you opened my eyes to some things here, thanks. I believe that you *did* "give a clue" (and more) to which VPN you sort of would recommend without naming it. I saved the site as bookmark and will investigate later.

    • @l3rucewayne1
      @l3rucewayne1 Před rokem +5

      @@larsrons7937 so which one was it, and how did the clue(s) point to them?

  • @abdullahnadeem1823
    @abdullahnadeem1823 Před 3 lety +613

    This channel is seriously underrated. Hope to see more like this

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +42

      You absolutely will, thank you!

    • @Andronicus87
      @Andronicus87 Před 3 lety +11

      THis is the new gated information. The big tech bozos don['t want the masses learning cyber security at all. Kinda like how before America was founded the elites did not let the peasants learn to read and write.

    • @LeiSharks
      @LeiSharks Před 3 lety +4

      I am one of those who believe what you have said is nothing but the absolute truth

    • @omarstovall3021
      @omarstovall3021 Před 2 lety +1

      @Abdullah 93.k subs is underrated?

    • @shaikhaali7447
      @shaikhaali7447 Před 2 lety +2

      @@omarstovall3021 Yes, compared to most with similar videos. Also consider the views.

  • @TheWayManREAL
    @TheWayManREAL Před 2 lety +168

    As a cybersecurity engineer I see all of these partnerships with VPN's and advertisement claiming you are safe as long as you use a VPN, oh gosh I am so glad someone came out with a video to finally debunk it. VPN's have always been a threat more than a help, think about it like this "Secure virtual network with site to site connections, trusting traffic between locations" or in the consumer world we look at VPN's as just changing the public IP. A agreement is made, thus opening the door to new, or bad possibilities.

    • @thegeneralist7527
      @thegeneralist7527 Před 2 lety +1

      Microsoft has a lot more at stake in IT security than any other company or any individual. This is why Windows updates and upgrades are free. You pay when you buy the system.

    • @johndododoe1411
      @johndododoe1411 Před 2 lety +9

      @@thegeneralist7527 Since 2014, Microsoft has systematically reversed its security policy. Now a "security update" can really be installing additional spyware, and those of us trying to keep machines secure are fighting a loosing battle to pick needed fixes out of their crapload of dubious updates.

    • @johndododoe1411
      @johndododoe1411 Před 2 lety

      Hiding behind publicly shared IPs at VPN providers may be useful to leave websites confused as to which of the other visitors from that site each request comes from. But this requires many people to log into that service at that time through that one VPN gateway.
      Another key aspect is to choose a tunneling method that very effectively hides the sizes and number of packets, so an outside observer cannot tell that the pattern of long-long-short-long packets that go out of the VPN is coming from your real IP, and not any other VPN customer.

    • @thegeneralist7527
      @thegeneralist7527 Před 2 lety

      @@johndododoe1411It is simple if you know the proper way to do it using SMS. I managed the security patches for a 5,000 workstation defense network. Configuration and patches could be rolled out in a day. The configuration was tightly controlled and it would take us a few days to track down all the workstations that were not up-to-date. Configuration management was critical to license tracking.

    • @johndododoe1411
      @johndododoe1411 Před 2 lety +1

      @@thegeneralist7527 The near impossible task is finding out which patches contain hostile payloads, not deploying the list of patches (which is slightly more work when not trusting Microsoft tools to honestly stop Microsoft attacks). In military terms, Microsoft is a hostile force occupying essential positions within the ranks.

  • @NutritionalZero
    @NutritionalZero Před 2 lety +127

    Deliberately polluting someone else’s analytics (for whatever reason you may wish to do that) is a perfect case for a VPN. Data like that is usually looked at only by suits to make “data-driven roadmap decisions”, so getting your opponent to think their product is really, really popular in, say, New Zealand can be hysterically funny and possibly also profitable.

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +20

      Interesting thought! Thanks for sharing.

    • @wolf1066
      @wolf1066 Před rokem +1

      But what if we don't want your opponent thinking we like their shitty product? Hmmmm?

    • @RainaRamsay
      @RainaRamsay Před rokem

      Love it

    • @smileyp4535
      @smileyp4535 Před 5 měsíci

      God capitalism is horrifying

    • @strehlow
      @strehlow Před 3 měsíci +1

      @@wolf1066 I think its more about getting them to lose trust in what they're collecting. Like why are all these rural New Zealanders suddenly studying Ojibwa on Duo? It must be that the analytics are messed up.

  • @B.Ch3rry
    @B.Ch3rry Před 3 měsíci +187

    My pirated 8,000 movie and 15,000 episode collection begs to differ!!!

    • @mchenrynick
      @mchenrynick Před 3 měsíci +9

      That's why he mentions the Netflix example...

    • @SupraSav
      @SupraSav Před 3 měsíci +29

      Ding ding ding. This is why this entire video becomes pointless to most people - media piracy. Better to be safe then risk being made an example of by Universal, MGM, Sony or other rich corps.

    • @dookdomini6535
      @dookdomini6535 Před 3 měsíci

      intel officer coming soon.. ripe for 'blackmail' ? Joke, I hope.

    • @alwayscallingmeblaze
      @alwayscallingmeblaze Před 3 měsíci +8

      Confession secured. Get em boys!

    • @TheMechanator
      @TheMechanator Před 3 měsíci

      It's when you try to sell them on the street is when the media companies take note and bust you high to hell. They are after the Chinese duplicators who sell bootleg DVDs and steal IP en mass.

  • @pugnate666
    @pugnate666 Před 2 lety +38

    Since there is a huge market for personal data, routing yours through a company and just trust they will not screw with it, because you pay them 2 bucks/month always felt weird to me.
    The crazy marketing was the next hint (like that's expensive, how do they pay for that?)
    and then Tom Scott's video ...
    Thanks for the deeper dive! Much needed reassurance!

    • @raylopez99
      @raylopez99 Před 2 lety +11

      At the end of the day, the central purpose of a VPN for me is simple: to download free stuff like academic papers, books, and porn. Before I started using a VPN (I use ExpressVPN) I occasionally got a notice from my ISP saying I had been detected downloading copyrighted materials and to stop. After the VPN was hired, I got no such email letters.
      Can you tell me what I'm doing "wrong"? Sure I can spend a couple of hours learning how to set up my own VPN, with html https certificates and so forth (I code for fun and at one point for my https website that I used for web service / web methods inquires I did have such a certificate, forget how I did it however as it was many years go), but it's easier just to pay whatever ExpressVPN charges me and be done with it.
      Good channel though, the author drops a suitable amount of information and innuendo to make it appear they know more than the average viewer, and I'm sure they do.

    • @randomnobody660
      @randomnobody660 Před 2 lety +2

      @@raylopez99 If by html https certificate you mean the ssl thing that adds a padlock to your site on most browsers, that's just somebody else certifying you own the domain. If you didn't pay for it, you could have gotten that from say Cloudflare or Let's Encrypt.
      I'm also interested in a vpn for...researching free software and hopefully routing them angry isp letters elsewhere. Isn't Express one of the more expensive ones? Also how is the speed?

    • @raylopez99
      @raylopez99 Před 2 lety

      @@randomnobody660 I recall I had to pay for the certificate to get the https padlock thing, as it was my own site. I like ExpressVPN since here in DC it's pretty fast, sometimes not different from Verizon FiOS. For when I'm overseas, it's slower but for my purposes it does the job.

    • @Finalizor
      @Finalizor Před rokem

      @@doubleyouseenah9972 what if i pay mullvad with paypal

    • @mrmaster8884
      @mrmaster8884 Před 3 měsíci

      the logs will be handed to the feds anyhow...

  • @bws7037
    @bws7037 Před 2 lety +341

    I've been a netsec engineer for a large company for over 25 years and the video above is exactly what I've been preaching to people for years. Bottom line, there IS NO privacy on the internet, no matter how much you try to hide or mask. People make mistakes, become complacent or simply refuse to believe the sheer scale of the amount of information that most commercial businesses collect. Every individual byte or bit is just another contributor to each users digital fingerprint.

    • @MydasNeomagie
      @MydasNeomagie Před 2 lety +76

      Stating that "There is NO privacy on the internet" is useless. There are degrees to privacy. And having MORE privacy is something that people can desire and achieve.

    • @archieames1968
      @archieames1968 Před 2 lety +4

      even if its the truth that things suck doesn't mean it should stay that way.

    • @IPendragonI
      @IPendragonI Před 2 lety +13

      @@MydasNeomagie Unless you're hosting your own VPN server you're literally sending your network info to these hosted VPN servers run by these shady companies. Unless you're 100% on what they're going to do with your data you aren't securing yourself by using a VPN.

    • @MydasNeomagie
      @MydasNeomagie Před 2 lety +4

      @@IPendragonI Not what I was talking about

    • @psycedelic
      @psycedelic Před 2 lety +2

      actually you can be 100% anon on the internet if you really want to just need the howto.

  • @SJ_LSF_9
    @SJ_LSF_9 Před rokem

    Great vid, thanks for the breakdown. I am researching VPNs and getting mixed reviews, this vid is interesting as it covers a lot of useful info

  • @leijing767
    @leijing767 Před 2 lety +127

    So is there an alternative? VPN is still mandatory for me, I just have to use it. but paying a constant monthly fee and hoping it can work stably and constantly is truly a pin in the ass

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +19

      Setting up your own box or web proxy (V2Ray/Shadowsocks) is an alternative.

    • @seanwarren9357
      @seanwarren9357 Před 2 lety

      It's free as a part of Opera GX... I made the move 2 months ago and it's a great option.

    • @oly3214
      @oly3214 Před 2 lety +7

      @@seanwarren9357 those aren't VPN's, they're proxies and don't bother encrypting anything.

    • @seanwarren9357
      @seanwarren9357 Před 2 lety +5

      Without making much further assumptions, I might suggest TOR, though security is always a losing battle when the organizations ruling our activities have the resources to abuse.
      GL out there, humans.

    • @daywalkernightstalker2339
      @daywalkernightstalker2339 Před 2 lety +1

      Deeper is good as well, or even better than Tor. Tor is over-advertised.

  • @IllidanS4
    @IllidanS4 Před 2 lety +99

    Thanks for the video! To me the most horrendous thing is that the core of their product is not actually a VPN, but a VPN routing/proxy service. You use VPNs for other things than they advertise, but they just decided to grab a completely meaningless abbreviation for their marketing.

    • @spvillano
      @spvillano Před 2 lety

      And never forget "military grade encryption", which is bullshit packaged as a meat pie. It's still shit inside.
      I've used military grade encryption, it was issued and used by the military and overall, the same as what you'd buy or lease in the corporate world. One level encryption used specialized encryption devices, whose keys are provided by the NSA, the rest is off the shelf stuff with keys provided by DISA. I even had an iPhone issued, which was 100% VPN traffic to DISA VPN devices, ran through DoD networks and to the internet via DISA owned routers. Configuration from bare metal was decidedly not a click a button affair, with lengthy checklists to go through to ensure no leakage.
      When abroad, I ran everything from vanilla security, through a leased proxy and up to a trusted and reputable VPN service, depending upon my risk exposure and needs.

    • @keithlevkoff8579
      @keithlevkoff8579 Před 2 lety +13

      A lot of people these days view the Internet as a scary place - which they cannot avoid... like having to go through a bad neighborhood to get to your bank.
      The strategy they're using to sell VPNs is actually pretty simple... and it's the old "FUD (fear, uncertainty, and doubt) pitch"....
      "You're in terrible danger from hackers and all sorts of other scary stuff you don't understand... but we can keep you safe online... for only $9.95 a month".
      This is why we're seeing so many ads for VPNs on what are really mainstream media targeted at folks with minimum computer literacy.
      They have no idea what a VPN actually does... but that friendly little icon that lights up when they click it makes them FEEL safer.

  • @valsant4
    @valsant4 Před 2 lety +14

    Awesome content. This is great. I actually have always approached my internet use the same way. Thank you for sharing this!

  • @paulwblair
    @paulwblair Před 3 měsíci +4

    2:53 - "being lumped in with all the spammers..."
    As someone who works infosec, this is so true. Any user connecting to our resources from one of these runs a chance of being blocked.

  • @victorcapitano
    @victorcapitano Před rokem

    I like the video composure. very classic, and enough information content. Great work BRother

  • @kronedog
    @kronedog Před 3 lety +57

    Another incredible video! Love how well laid out and informational these videos are, not to mention the excellent editing. Thank you for your work!

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +8

      Entertaining and educational are the two hardest things to combine. Glad you enjoyed it!

  • @ronnienicklas9682
    @ronnienicklas9682 Před 2 lety +58

    i understood about 30% of the video tbh however it did help me understand that vpns aren’t everything that my favorite channels have hyped them up to be. thanks a lot

    • @Megaman-2407
      @Megaman-2407 Před 2 lety +1

      ehhh i dont care if my stuff get hacked i have nothing i just wanted to watch/play stuff without being region block

    • @H4ckRn00B
      @H4ckRn00B Před 2 lety

      @@Megaman-2407 wow................ even now, when your "stuff" can be hacked to be used to sell kiddie porn, drugs, illegal guns etc, by Russians, other criminals, the KKK, Fox News, Trump, your school friends or, the CIA/NSA and Facebook..... you STILL are using this "I don't have anything to hide" bullshit!?!?

    • @anjayl
      @anjayl Před 2 lety

      If you only understand 30%, than maybe use a good vpn :)

    • @H4ckRn00B
      @H4ckRn00B Před 2 lety +4

      @@anjayl If this is your advice, then you understood approximately ZERO PERCENT of the video......

    • @anjayl
      @anjayl Před 2 lety

      @@H4ckRn00B Or maybe you did not understand the point of my comment.

  • @chrislynch1235
    @chrislynch1235 Před 2 lety +8

    From my POV, being clear on the threat model is where any serious effort needs to start. Your house is the perfect analogy: how hard is it to break into my house? That depends on primarily on the skill and motivation of who is doing it. Keeping low skill, low motivation people out is easy. After that, the challenges mount. For example, worst case, suppose the bad guy is willing to come in *while you are there*, e.g., by taking advantage of legit people coming and going? Knowing your enemy is job #1.

  • @SaschaEderer
    @SaschaEderer Před 2 měsíci

    Most genuine video I’ve seen since a while. Thanks!

  • @mopycbaby811
    @mopycbaby811 Před 2 lety +4

    The amount of helpful info I got in less than 15 minutes was truly remarkable, then again I’m not as tech savvy as most already involved in tech. Liked and subbed. Thanks

  • @RavingMad
    @RavingMad Před 2 lety +6

    Learned quite a bit more than I'd originally expected to when I clicked on the video. Clear and concise information on the topic with just enough humor to make it enjoyable too!

  • @eternallearner5395
    @eternallearner5395 Před rokem +2

    Amazing content! This channel is gonna blow up. Great editing and very knowledgeable. You did an amazing job mate! As for that one VPN before 2010, wink once if it's mullvald and wink twice if it's IVPN. 😎

    • @sparkclouding5302
      @sparkclouding5302 Před rokem +1

      What about Proton?

    • @brennanlaurent4748
      @brennanlaurent4748 Před měsícem

      @@sparkclouding5302 Proton gave out the IP for one of their users to the Swiss government I wouldn't trust them if I were you

  • @LennyMarcusNY
    @LennyMarcusNY Před 2 lety

    Thanks for the subtitles. I needed to be distracted while watching the whole video

  • @Iron-Bridge
    @Iron-Bridge Před 3 lety +78

    As usual, love and appreciate the high level of research, presentation and overall flow that went into this video. You deserve far more subscribers and likes and shares. I'm sure you'll get there deservedly.

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +7

      Thank you! There's a lot of things I think we still need to dial in. I think just need to produce more and faster.

  • @gerhardweiss2734
    @gerhardweiss2734 Před 2 lety +5

    This stuff is gold. Very deep information presented in a nice package. Rare find indeed. Thank you for your time and effort.

    • @dant8162
      @dant8162 Před 2 lety

      You can dig deep, but can you undig yourself out of the rabbit hole

  • @apwelsh
    @apwelsh Před rokem +6

    Thank you for this. I have answered so many Quora questions about VPNs, and why they are not a security tool, and people flame me for this. It matters not how much I know, people use them, so I am wrong, and they are never wrong. I have spread the message so many times that a VPN only provides obscurity of location -- nothing more. (note, I mane VPN in the terms of the current commercial offerings, not site-2-site nor remote access VPNs which are about security). A TOR browser is better than a VPN, provided you never login to a site. Anytime you sign into a site, you should just do that of SSL with a normal browser.

  • @erf8406
    @erf8406 Před 2 lety +107

    Bro without a vpn I'm not even able to use YT in my country 😂

    • @ariavachier-lagravech.6910
      @ariavachier-lagravech.6910 Před 2 lety

      This though
      Sometimes I need to use VPN to piss off Korean by pretending to be Japanese

    • @eisblumens6187
      @eisblumens6187 Před 2 lety +2

      Are you from Iran?

    • @erf8406
      @erf8406 Před 2 lety +13

      @@eisblumens6187 yup

    • @bambii-_
      @bambii-_ Před 2 lety +31

      @@elem3088 what a dumb comment. you think youtube is so ''heavily censored'' its not worth unblocking and using at all? what you doing here then bro?
      youtube is one of the best website out there atm when it comes to FREE content & also available knowdledge.

    • @bambii-_
      @bambii-_ Před 2 lety +22

      @@elem3088 alright buddy. the only way censorship would affect you is if you consume far-right media or are a conspiracy nut.

  • @colonelhacker3661
    @colonelhacker3661 Před 2 lety +175

    Thank you for posting this. As an IT professional, it rustles my jimmies when I hear youtubers shilling for VPN companies. Like, most web traffic is already encrypted with SSL and if you use encrypted DNS your ISP doesn't really see much.

    • @Mavendow
      @Mavendow Před 2 lety +40

      Well, you know, except for those numerous ISPs caught doing packet shaping, deep packet inspection, and even outright MITM attacks/device hijacking. Many Intel Puma5+ chipset routers will block incoming torrent connections with the firewall entirely disabled - despite this being a "bug" it's been unfixed for going on a decade. We have malfeasance on both sides and I can guarantee you calling "BS" only on the weaker of the two sides (the VPN industry) isn't going to help anybody.

    • @Alkis05
      @Alkis05 Před 2 lety +11

      ​@@Mavendow It is one thing to say that these vpn services are effective at escaping packet shaping or throttleing, but you are as vulnerable to MITM attacks by the VPN people.

    • @theglowcloud2215
      @theglowcloud2215 Před 2 lety +2

      @@Mavendow Intel Puma stuff is garbage at the hardware level. Hasn't Intel abandoned that segment yet? But this is also the company who brought you Management Engine, so...

    • @softbread1728
      @softbread1728 Před 2 lety +3

      Not at all? Not only are VPNs helpful for crawling or doing anything that requires you to send a shitload of requests, they do help with a lot of attacks in your current wireless connection. Also you can encrypt your DNS over HTTPS sure but most people rather just have a client that does it all for you so VPN overall better.

    • @HevaNaisdey
      @HevaNaisdey Před 2 lety +10

      You're no IT professional lmao ISP can see your web traffic very clearly. Trying torrenting 100gb and tell me you don't get an email from your ISP

  • @nikrtoronto7961
    @nikrtoronto7961 Před 3 měsíci

    very intense and detail technical .Well made video. I wish there was a video explaining how did you show the spaceship screen as well as the other graphical widgets. Thanks

  • @tjmcguire9417
    @tjmcguire9417 Před 22 dny +1

    You have done a very good job educating people on this situation. I have been in the software business a very long time and did not know some of this. Perhaps it boils down to this. VPNs can be useful. They are no guarantee of privacy and security but you should still pick one that has a good track record. Use it as needed....because many ISPs will throttle you the moment you enable it. 5 eyes? I laugh. A million eyes. Still. Anytime you can be more private is worth it.

  • @herbivorouscyborg2398
    @herbivorouscyborg2398 Před 2 lety +18

    VPNs prevent copyright holders from seeing your ip address in the list of seeders on the torrents they watch which prevents them from sending copyright violation notices to your ISP.

  • @uppilibadri2170
    @uppilibadri2170 Před 3 lety +48

    After a long time. Please don't make us wait this long in the future😅 Your work is awesome as always! Thank you!

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +8

      Will do my best!

    • @abdullahnadeem1823
      @abdullahnadeem1823 Před 3 lety +10

      But if we don't wait this long, then how will we get more amazing videos like this

    • @doofeyduck9316
      @doofeyduck9316 Před 3 lety +5

      Ah, patience is also important for great things to happen.

  • @WvaSiC
    @WvaSiC Před 2 lety +1

    Great video man, I always wondered about this

  • @pilodasy8187
    @pilodasy8187 Před rokem

    TANKYOU SO MUCH MAN I WILL SHARE THIS GREAT VIDEO WITH ALL MY FREIENDS.😄😁

  • @KevinKouto
    @KevinKouto Před 2 lety +11

    truly admire the amount of work put into making these videos

  • @yamelamadorfernandez7416
    @yamelamadorfernandez7416 Před 2 lety +5

    This is a masterful explanation of what, how, when and why to use a VPN solution, along with the methodology of a wise choice. I appreciate the invaluable effort put into this explanation, definitely a must see.

  • @iloveitiloveit2312
    @iloveitiloveit2312 Před rokem

    these videos insanely great, respect

  • @Twisted_Code
    @Twisted_Code Před 2 lety +7

    I am an IT student and cannot stand VPN ads. I perhaps should give them some credit: the sponsorship scripts have gotten better (probably from channels like this and Tom Scott calling them out), in that they don't seem to imply that your entire connection is encrypted anymore or anything blatant like that... However, they still put a lot of BS in them, and what they can't get away with from CZcams creator awareness, they still try to get past on broadcast tv

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +1

      It's somewhere on here:
      docs.google.com/spreadsheets/d/1UV8RozvFDOMnCcfwryEnyGp5GKYY4XJQHXJUG2gN8hU/edit#gid=1044595561

  • @criseldarioja5993
    @criseldarioja5993 Před 3 lety +18

    Thank you for this awesome content!! Really glad I discovered your channel! You deserve million subs ~ Can you do a comparison with cybersecurity companies ie. Fortinet, Sophos, Sonicwall, Symantec etc.? Looking forward to more cool videos on your channel. Cheers!

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +7

      Thanks for the suggestion, it's a good idea; just need to figure out how to make it interesting!

  • @mattpgarcia
    @mattpgarcia Před 3 lety +6

    So thorough sir, absolutely incredible Thank you for this

  • @fogcat5
    @fogcat5 Před 3 měsíci +6

    the fact that the VPN companies have sketchy "discounts" is a big red flag. How many have an offer for lifetime VPN at 70% discount if you buy in the next 24 hours? Then after 24 hours, the discount is offered again.

    • @stinkycheese804
      @stinkycheese804 Před 2 měsíci

      You are not logical, trying to pretend what a few VPNs offer is somehow lumping together "the VPN companies" as if they are all a conspiracy together, which they are not.
      Indeed, do not settle for a cut rate VPN selling a lifetime service. Eventually it becomes unsustainable and they will have to drop those customers or sell the business. That has happened to me, years ago, though I had paid such a ridiculously small sum for the lifetime service, that by the time the company (anonvpn) wormed their way out of it, I had gotten my money's worth so didn't pursue them for abandoning my service.

  • @scd6969
    @scd6969 Před rokem +1

    Dude I love your channel. You are a fantastic story teller. Keep up the good work. Great content! Love the outro, but it begs the question-- Is BadVPN a good VPN? I'm sure you think so since you promoted it but tell us why. After all, all of the attributes of a good VPN has nothing to do with it's features, and everything to do with it's reputation. So tell it would be great if you told us more about BadVPN's reputation. I mean, we all want to us a good VPN and not have to set one up ourselves, right?

  • @patc2515
    @patc2515 Před 2 lety +31

    This stuff is truly exhausting. I'm starting to understand old ppl who chose not to learn about computers, smartphones, etc. I've used the internet my entire life and know how to use all devices like second nature but this topic of security, privacy, etc is absolutely exhausting. It seems like a massive mountain you could never expect to fully cross. Thanks for making this video and sharing what you do. It's clear to me that if you want to truly secure your activity and information, it's an all in or all out game and I'm no where near all in. A VPN for me is clearly a pointless waste of money and false expectation.

    • @louistournas120
      @louistournas120 Před 3 měsíci

      If you don't want to spend money on VPN, there are free VPNs.
      The word is in the following sentence. Do you know about substomic particles? Did you know that the Proton is found in the nucleaus?
      That's right, the Proton!

    • @bambooindark1
      @bambooindark1 Před 3 měsíci

      Yeah I feel exactly the same as you. Regarding Privacy and Security they are two Mountains that exhaust all one's energy, and it's not easy to pass through (though not impossible).
      And I also agree Privacy is either all-in or all-out game, the tracing/clue is like this, as we leak more and more information, up to one point suddently they all connected/clicked/linked together (make sence) and form our real identity. To prevent this there is just no "little privacy" since it is an useless effort, it's all-in or all-out game
      To my knowledge only few things that reasonable works (now) is TOR related solution: Tor Browser, Whonix, Tails, but not sure if there is bigger picture, maybe people here have more ideas to add...

    • @KaputOtter
      @KaputOtter Před 2 měsíci +1

      I don't want to toot my own horn here. But when all my friends started getting VPNs in 2013, I immediately thought something was up, that it was going to prove to be futile. The reason why is because they were PAYING for a premium service; of course those services are going to use your information somehow, probably not how you expect nor want. While my friends were all in tech, none of them had any direct connections to VPN companies, so they were all taking a risk because the advertisements got them. We of course have to compromise and make choices about which services we use (ISPs proper being one of them, not that we have much choice there -- ) but the fact that a corpo is a) making a profit off you c) gathering your personal information, should both be red flags for virtually anything else. Yes, I may be a hypocrite because I rely on Google services every day for a lot, but I am at the very least disillusioned about it.

  • @Ed-em6mf
    @Ed-em6mf Před 2 lety +3

    Well, this video turned out to be better than I've expected. Gave me something to think about. Will have to re-watch it though as there is quite a lot of info in there. lol
    Thank you.

  • @inamorta47-playertwist

    Wow this is a lot of info and important info. Man great job.

  • @dragonofparadise
    @dragonofparadise Před 3 měsíci +2

    I use VPN's to change my geographical location and it has helped me watched new shows and get amazing deals on Airline tickets. The deals on airlines tickets pretty much pays for the VPN 5 times over.

  • @nattsurfaren
    @nattsurfaren Před 2 lety +45

    Well, your ISP can log your browsing activity. But with a VPN that log could reside in another country. Because it is in another country it will be more difficult to get a hold of a log by people in the first country.

    • @TealJosh
      @TealJosh Před 2 lety

      https encrypted traffic doesn't expose urls to the isp. Just the start and end point. Dns does, which again is easily circumvented. Most online services are behind CDNs with revolving pools of ip addresses. ISP is pratically unable to track your browsing activity unless they are exchanging data between the big actors like facebook, google and such. If that's the case VPN doesn't help at all because those big companies can serve data of users with a certain likelyhood of identifying the user and ISP absolutely knows your identity.

    • @LTPottenger
      @LTPottenger Před 2 lety +2

      especially if they have favorable laws in that country

    • @nattsurfaren
      @nattsurfaren Před 2 lety +3

      @@TealJosh If you didn't use a VPN when you created your Facebook account then I believe you're right. That being said it is very hard to create a FaceBook account behind a popular VPN service because Facebook doesn't allow it. They don't like that you want to be anonymous. So that is why you need to use a VPN with IP addresses that are not blacklisted. But Fck FaceBook, just don't use them.

    • @BearBoiBlake
      @BearBoiBlake Před 2 lety +2

      @@TealJosh HTTPS does still expose hostname in most cases unfortunately - so your ISP can see that you visited a website, but not what specific documents/pages you viewed. And like you said DNS is at present highly insecure by default. The truth is that tech companies don’t want to close those loopholes because they prefer to exploit them.

    • @TealJosh
      @TealJosh Před 2 lety

      @@BearBoiBlake well the op said browsing activity. I'd argue ISP doesn't get your browsing activity from ServerHello part of the handshake where the client receives the certificate, which has a cleartext list of hostnames the certificate is valid for. For example it's not possible for ISP to know whether you are connected to youtube or google, because the same certificate applies to both.

  • @GamingBlake2002
    @GamingBlake2002 Před 2 lety +45

    I haven't looked deeply into this yet, but my guess would be that any entity that's serious about fingerprinting people is primarily going to do it via the browser by collecting data tied to the OS and hardware. It doesn't generally make sense to place much emphasis on an IP address which can easily be changed or hidden, especially in an age when, like you said, proxies and VPNs are simplistically marketed left and right as the end-all-be-all to privacy and security. This is why Tor recommends you completely disable JavaScript, as it can expose so much about someone, even across browsers.

    • @gamingtonight1526
      @gamingtonight1526 Před 2 lety +1

      If you have different I.P's for each mobile/PC/laptop etc, the fingerprinting mentioned won't work.

    • @99lysergic50
      @99lysergic50 Před 2 lety +9

      how are you gonna use the internet without java script

    • @GamingBlake2002
      @GamingBlake2002 Před 2 lety +2

      @@gamingtonight1526 It would if the IPs remained consistent, which is often the case in home networks since dynamic IPs tend to get re-leased periodically. It still isn't a great method by itself, given how easy it is to change/spoof an IP.

    • @GamingBlake2002
      @GamingBlake2002 Před 2 lety +6

      @@99lysergic50 It's up to you whether you want to take the risk. One nice alternative would be an open source browser which blocks the specific APIs that are used to fingerprint, but I'm not aware of any.

    • @yessum15
      @yessum15 Před 2 lety +15

      My experience is that every guide to attaining true "internet anonymity" involves at one point or another wrangling the homeless. .
      In every guide, regardless of how simple or advanced, at some point there is always some step which requires you to rustle up a homeless guy to either buy a sim card for you, pick up a laptop, deliver money, create an account, or something.
      Seriously, online security is like 20% homeless rustling.

  • @hereticerik
    @hereticerik Před 2 lety +7

    I'm a professional programmer and IT security expert, and you nailed it! Great video, you covered it all perfectly, and told it how it is. You just earned a subscriber!

    • @xenoliferttv9803
      @xenoliferttv9803 Před 2 lety

      hey hey. I got a question i kinda forgot about. There is this onboard-encryption thingie which i think was called TPM; Trusted Platform Module. Apparently everything that has even a small mainboard, got a TPM chip.
      I`ve read that it was a backdoor used within the PRISM-Spysoftware from NSA, which Snowden revealed. However I cant find the according sources for that in a quick search. Atleast the fact that they "secret keys" are generated outside the chip and then integrated into it... sounds concerning.
      I always make sure to turn it off in BIOS when possible, but it definetly left an eery feeling that such a widespread, small "bug" basicly can and does exist in every piece of modern hardware. Am i overreacting? Please tell me i am!
      What do you think about the TPM as a IT security expert?

    • @hereticerik
      @hereticerik Před 2 lety +2

      @@xenoliferttv9803 TPM is useful for encrypting your OS install, but I don't view it as a security threat. Now, one could argue that every manufacturer hides backdoors in their firmware/motherboards, everything from Intel's management engine to AMD's equivalent. But unless you're doing something super messed up, then it's mostly just a paranoia. But if you are doing shady stuff, perhaps you should only invest in hardware you've verified online that you can trust to pull off such things.

    • @xenoliferttv9803
      @xenoliferttv9803 Před 2 lety

      @@hereticerik Mhm... so thats a nuanced answer.
      Dont get me wrong, but it sounds like you are stating a "there is nothing we can do anyways" between the lines. With a pinch of "Why hide?" argument on top.
      Basicly for you thats a given as it sounds. In the end... why do we trust AMD?
      Ofcourse, for me as a business owner, protecting my business infrastructure from any other business legit or not, is sufficient.
      For me as a individual tho, i dont got much to hide - i just dont want to share everything with everyone.
      I get that, nobody got an interest in me and thinking that would be paranoia. Still, im not fine with landing on some Intelligence Agencies list and being screened and categorized.
      What if i do by accident come across smth significant, say war crimes and i decide to leak them... history shows me that it gets harder and harder to escape the players you pissed off. Welp, luckily im not playing that game, so yeah why even bother worrying?
      Also there is some strong evidence that suggests people behave differently when they feel being watched. Im starting to believe that this is just the new normal and stuff like VPNs the Hopium to deal with the side-effects of that.
      Anyway, i like your answer as it is pragmatic. thanks for your time buddy.

  • @DouwedeJong
    @DouwedeJong Před 3 měsíci

    Ver good video. Glad you addressed the ownership issue of these firms.

  • @jimbyrdiii1503
    @jimbyrdiii1503 Před 2 lety +3

    This is the 1st time I heard someone explain VPNs to me in a language that was easy to understand. 😊 THANK🙏YOU!

  • @olas3154
    @olas3154 Před 2 lety +99

    For the record, HTTPS is NOT a substitute for a VPN. HTTPS prevents man-in-the-middle attacks but does not anonymize you to the client service you're contacting. Both are important (HTTPS moreso) but they serve different purposes.

    • @juicygirls3989
      @juicygirls3989 Před 2 lety +11

      mitm is still possible with https by making victim accepting custom certificates, which a lot people dont realize when they trust random CA from random wifi's

    • @stevesteve8098
      @stevesteve8098 Před 2 lety +7

      HTTPS DOES NOT prevent MITM, go take a look at some AV software & proxying..... all you need to do is control the DNS

    • @invalid8774
      @invalid8774 Před 2 lety +9

      @@stevesteve8098 no thats not enough. you need an x509 certificate that is signed by an accepted CA. So unless you have your root ca accepted by Microsoft, Apple and Google to get it added to their accepted CA lists, you cant mitm HTTPS. And cracking x509 is pretty much impossible.

    • @invalid8774
      @invalid8774 Před 2 lety +5

      VPNs dont anonymize you either. As pointed out in the video, there are several ways of identifying you, one of which is by IP adress. This one gets covered but its also pretty easy to tell that the ip is meaningless and so other methods get applied automatically. Only thing VPNs can offer properly is encryption in an open WIFI hotspot for any traffic thats not encrypted already.
      Web and Mail usually are already and a lot of other communication services also use the HTTPS protocoll so thats encrypted aswell already.

    • @stevesteve8098
      @stevesteve8098 Před 2 lety +1

      @@invalid8774 nope..... if you control the chain you control the cert....

  • @RabbitsInBlack
    @RabbitsInBlack Před 2 lety +16

    VPNs are not a waste depending on the situation. KNOW WHY YOU ARE USING A VPN.

    • @psrdirector
      @psrdirector Před 2 lety

      I use it to save money on wrestling PPV and fuck all else

    • @sparkclouding5302
      @sparkclouding5302 Před rokem +2

      I have a VPN because yes, but I'm not stupid enough to pay for a VPN "just because yes" (Proton has a decent free plan)

  • @kinshihypha3833
    @kinshihypha3833 Před 2 lety +1

    -VPNs are a WASTE of Your Money!
    -I live in China.
    -Ohh...

    • @Cyberspatial
      @Cyberspatial  Před 2 lety

      We do mention bypassing firewalls if you're in a restricted country as one use case at the end of the video... VPNs get harder to use each day in China. Setting up your own obfuscated web proxy like V2ray might become the only option down the road.

  • @Tomaszyszczyk
    @Tomaszyszczyk Před 3 lety +4

    Now, this is a channel worth watching. Awesome stuff. Thanks!

  • @avey4422
    @avey4422 Před 2 lety +22

    I took networking in community college and was so CONFUSED! I wish you were my teacher because you make things 100x easier to understand! Thanks :) It was nice to see some unix/linux code. I mean - more like traumatizing, but I'm glad to have survived those classes. Thanks for the info and your hard work!

    • @dawnfire82
      @dawnfire82 Před 2 lety +1

      Well, that's because the presentation was simplistic and misleading. The best part was the demonstration of the partitioning by a VPN server into who can see which address. Much of the rest relied on people's ignorance to swallow.

  • @palmtemple
    @palmtemple Před rokem

    Great video and lots of interesting comments.
    I've heard vpns stop adds on you tube, kind of like an add blocker..is this correct?
    On SoundCloud there is content that says " not available in your country " ..
    Would a VPN allow access to this content?
    Would a VPN protect your banking activities, not in the sense of non legal activity but the average person wanting higher security....
    Is proton VPN a trusted VPN?

  • @vicdlee
    @vicdlee Před rokem

    Hi Ricky, I just stumbled upon your videos and had to subscribe to the channel. You're content is incredibly insightful and the quality is excellent. I would love it if you would do a video on antivirus software. I'd appreciate hearing your thoughts on them as a whole and whether or not you'd recommend any.

  • @HappyBeezerStudios
    @HappyBeezerStudios Před 2 lety +6

    I feel like the most honest promotion they can do is with region locks.
    Another thing would be adblocking. With things like a pihole or phone apps that tunnel traffic through them and block ads during it.
    But "security" of those public VPNs is truly a snake oil industry.
    Also great tips on the sanitization, but with so many emails and passwords it just leads back to people having an analog, physical notebook with all stuff written down.

  • @tylercoombs1
    @tylercoombs1 Před 3 lety +56

    I built my own using OpenVPN and AWS but even this kinda felt like a placebo. Thanks for the comprehensive breakdown.

    • @Cyberspatial
      @Cyberspatial  Před 3 lety +25

      That's a step above the commercial option at least :) Thanks for watching!

    • @pizzacheeseman2854
      @pizzacheeseman2854 Před 2 lety +1

      Same, it wasn’t all that hard

    • @bellabear653
      @bellabear653 Před 2 lety +12

      Well using aws would of made it pointless as they have tracking software in all the servers.

    • @tylercoombs1
      @tylercoombs1 Před 2 lety +2

      @@bellabear653 yeah tbh at the time, i wasn't sure how logs worked but you def have a point

    • @bellabear653
      @bellabear653 Před 2 lety +4

      @@tylercoombs1 oh still a good project great way to understand server workings. But even if you disabled the logs im sure they have tracking on the underlying bare metal of it.
      They would have just for monitoring what the server was doing.

  • @San_Dee
    @San_Dee Před rokem

    For the “Host based firewall” that allows you to allow or deny all outbound connections, what Windows 10 app do you recommend?
    I used to use Little Snitch on my on my Mac on loved it.

  • @mikestoner3886
    @mikestoner3886 Před 3 měsíci +2

    14:40 After watching this video, I am even more confused than I was to start with. All I want is to be able to use WiFi when I’m out in public and not have to worry about my personal information and sensitive data being compromised. Spoofing my location might be useful once in a while, but a secure public internet connection is my primary goal. Is that possible?? Or am I SOL? I use secure and unique passwords, 2fa, virus protection and lots of caution/commonsense with incoming emails. I’m not a techie but I believe that I am better-than-average competent with today’s technology. Any advice on how best to use public internet would be most welcomed.

  • @Friday_Night_Frights
    @Friday_Night_Frights Před 2 lety +26

    Torrents. Bypassing download limits. Streaming services.
    What more can you honestly trust a VPN for?

    • @user-zh5kg2op4h
      @user-zh5kg2op4h Před 2 lety

      In countries like China or Russia most independent media are banned along with services like Twitter, Facebook, and Instagram (even Google in China). VPN is the only reliable way to reach those, though some VPN services are banned too. Or being slow down through Deep Packet Injection sophisticated hardware to negligible speed.

    • @asmonull
      @asmonull Před 2 lety +5

      P2P connections where you don't trust other parties involved and happen to have public static IP address - it's not fun to get DDoSed whenever you start doing well in a video game. But for that a VPS-based VPN is more than enough.

    • @Friday_Night_Frights
      @Friday_Night_Frights Před 2 lety

      @@asmonull That too, but I don't play online games with people. You are right though.

    • @Friday_Night_Frights
      @Friday_Night_Frights Před 2 lety

      @@user-zh5kg2op4h How does Tor work in your neck of the woods?

  • @ninav4759
    @ninav4759 Před 2 lety +6

    This is incredible work, all kinds of knowledge combined in this video, and incredible production. Thank you!

  • @Dan-ps8uf
    @Dan-ps8uf Před 2 lety +2

    Deeper Network's DPN (Decentralized Private Network) is the Web3 solution for privacy and security. I have been running a device on the Deeper Network for almost 8 months now.
    I have nothing but good things to say about the security it has brought to my home network, I've had no issues what so ever. I am a big fan of the 7 layer firewall that it offers.
    Tried and tested, I would highly suggest anyone to DYOR and I promise you will love this project just as I do.

  • @audigex
    @audigex Před rokem +7

    For commercial VPNs, I agree that they're over-hyped, although they can be a way to keep your torrent client relatively private and avoid hassle from your ISP - It's not REAL privacy and if I was uploading pre-release leaked movies every week it's not gonna keep law enforcement away, but it does the job for the purpose of keeping the ISP off my back when I'm just downloading a few torrents occasionally and nobody is REALLY determined to find me
    Which is to say, I doubt that most people don't actually *really* care if the government can find them if the government *really* wants to, they just want to not be worth the effort of finding them for the minor stuff they do. Sure, if I threatened to kill the president or something stupid like that, a VPN wouldn't be any real protection (nor, I suspect, would anything else I could do to protect my connection)... but for stopping Paramount from seeing that I've downloaded the latest Star Trek, it's probably going to be okay
    But moreso than using my VPN to tunnel out I like to VPN *into* my network... and that's VERY useful. And I do think there's some benefit to using a VPN when on public WiFi, even though it's nowhere near as important as in the pre-ubiquitous-HTTPS days

    • @cirewillen243
      @cirewillen243 Před rokem

      Thanks for the insight to some benefits remaining to VPNs. I understand CyberSpatial didn't want to name names in regard to demonstrating how to find a "trustworthy" VPN, but which exactly would you recommend for torrenting?

    • @mrico523
      @mrico523 Před 3 měsíci

      Yepp 👍

  • @rawlsrules
    @rawlsrules Před 7 měsíci

    My primary wish is to prevent my information being made available to those who either use it to bombard me with ads or to sell to others.
    Secondarily, to be able to access various sites, including streaming, in other countries.
    What do I need in order to accomplish these effects?

  • @tomasousafilipe
    @tomasousafilipe Před 3 lety +5

    Most underrated channel out there. Great job!

  • @idrisjibrin62
    @idrisjibrin62 Před 3 lety +4

    Thanks alot 🙌🙌. Keep them coming please. 👍👍

  • @cathsaigh2197
    @cathsaigh2197 Před 2 lety

    This is stuff I've been wondering about whenever I see VPN ads/sponsorships.

  • @Informedphysician
    @Informedphysician Před 2 lety

    Damn, the level of production and the editing is superb

  • @Krieger094
    @Krieger094 Před 3 lety +3

    This channel speaks too me, highly underrated channel 🔥💪🏼

  • @assassinxsteveo
    @assassinxsteveo Před 2 lety +6

    This is a VERY well made video, clear and visually stimulating… I just wish I could understand more of it… now I feel more confused about this shit..

  • @fogshot
    @fogshot Před 2 lety +18

    How insane is your production quality? And how did I just discover your channel? You just earned yourself a sub, my good sir!

  • @BlackFoxLovesYou
    @BlackFoxLovesYou Před 3 měsíci

    i LOVED this video, and you have convinced me to stop dead in my tracks with VPN. The only problem I have is that I would like to setup a self solution, but I am lazy like most people, and I would like a one click solution or something I can easily install across devices. Something that isn't some big research project to set up and get going. Is there anything like that? I don't even know how to set up a server or like...how would that server be safe to use if it was on your own home address?

  • @giftedfox4748
    @giftedfox4748 Před 2 lety +58

    I always found the VPN companies being pushed ever so hard on people funny. When I was in the military in South Korea just a few miles from North Korea we used a VPN. All we do is connect our stack to the dish that is pointing to a satellite that is encrypting not just one set of data but three sets of data that is combining them into one set of encryption. Also each set will have their own hardware to encrypt and decrypt the data going through. Having to set this up and keep it running for a year makes you understand that just a mask to your IP address isn't enough. People caught up in this belief from these companies are not really protecting themselves very well.
    One of my online friends contacted me because they were being targeted by scammers from India. Just looking at their IP address I knew which VPN compony they are using but also the general area of their source location. If you really want to protect yourself from threats then yes, do everything that is recommended in this video to do so. You may be wasting time, forgetting passwords and which email goes where, money on different phones and hardware. But hey, at least you won't targeted by whatever you are scared of.

    • @mintyminxduo
      @mintyminxduo Před 2 lety +2

      too long

    • @mrmaster8884
      @mrmaster8884 Před 3 měsíci

      Vpn wont save u trolling ZOO sites, they sit right on the server! fools . it dont work.

    • @luckynhlanhlatshabalala2475
      @luckynhlanhlatshabalala2475 Před 3 měsíci

      Can you please tell us more about your experience as a SK soldier who worked closed to the North Korean border

    • @ExtaTer
      @ExtaTer Před 2 měsíci

      I just use the same junk email to which they can send their spam. Never use the official emails for logging on a website or buying stuff.

  • @rexrey1979
    @rexrey1979 Před 2 lety +7

    Good video. That's what I always say : what matters the most in Cybersecurity is not technology, it's trust.

    • @orkhepaj
      @orkhepaj Před 2 lety

      i dont trust anybody

    • @eusebiusthunked5259
      @eusebiusthunked5259 Před 2 lety +8

      @@orkhepaj That's not true. Trust is not a monolith, rather you trust people to different degrees in different capacities. If you ever entered a motor vehicle, that is a demonstration of trust, which is not to say that you would give a bus driver or airline pilot your wallet and house keys. Yet you trusted them with your life, and trusted every passenger not to incapacitate the driver. If you ever turned your back on someone, you trusted them not to assault you. These extreme examples are illustrating the basic point about trust being multifaceted.

    • @bendorain3416
      @bendorain3416 Před 2 lety

      @@orkhepaj 🙂

    • @bendorain3416
      @bendorain3416 Před 2 lety

      Methinks they'll eat you up and spit you out 🙂

    • @orkhepaj
      @orkhepaj Před 2 lety

      @@eusebiusthunked5259 nah i dont trust them , i just trust walking even less

  • @offline__
    @offline__ Před 2 lety +2

    So what's a good VPN for example?

  • @vissitorsteve
    @vissitorsteve Před rokem

    Thank you. Great advice!

  • @LDGFREEtheNET
    @LDGFREEtheNET Před 2 lety +7

    a great video! thank you, as i am someone who is pushing a movement to free the net, i am glad there are people like you spreading real truth about online privacy. one suggestion, would you mind adding this informational video under the creative commons license so people like me can spread the word faster? no worries if not, but thanks again.

    • @SteveMcCardell
      @SteveMcCardell Před 2 lety +1

      He has set it so you can embed it on other sites. If he didn't want you sharing it, he would change that setting. You just can't take pieces and put it into your own video, other than fair usage.

  • @martincday007
    @martincday007 Před 2 lety +129

    It would make perfect sense for a country's intelligent service to launch a low cost, no log VPN service to attract hackers and terrorist. If state run intelligent services are not behind the most popular VPNs then they are not doing their job. The good thing for everyone other than hackers and terrorist is that in order for state intelligent services that run VPNs to maintain their secrecy they would have to allow the low hanging fruit to flow un-headed.
    Too often people assume intelligence services are on the outside of secure systems, what better way to eavesdrop than launch a "highly secure low cost/free", VPN or Messaging System?
    The more secure the system, the more it promotes its privacy credentials, the more it promotes its fight against Big Brother the more wary you probably want to be.

    • @rulofmg
      @rulofmg Před 2 lety +7

      there's auditing company for these vpn services

    • @dt8977
      @dt8977 Před 2 lety +7

      the hackers and terrorists launching vpns to help their brothers

    • @samuelcalkin3516
      @samuelcalkin3516 Před 2 lety +4

      @@rulofmg A fiber splitter being installed without the provider's knowledge/or ability to detect is not unheard of.

    • @paulogaspar8295
      @paulogaspar8295 Před 2 lety +19

      not really because hackers and terrorists are not going to use normal service payed vpn's. The most they get is people that want to watch content that is banned in their countries. And again most people that use vpn's for privacy reasons they just don't want your internet provider to know what you are searching and sell your data to countries or other companies. Yes vpn's companies can allways sell themselves your data to anyone, including police and other governments but it's better than just outright telling your internet provider everything.

    • @minimushrom
      @minimushrom Před 2 lety +6

      @@paulogaspar8295 You would be surprised.

  • @Martyn_Wolf
    @Martyn_Wolf Před 2 lety +35

    Essentially Nord VPN, Express VPN, Shark VPN etc are essentially close to being a waste of time and money.

    • @zumabbar
      @zumabbar Před 2 lety +1

      essentially

    • @Martyn_Wolf
      @Martyn_Wolf Před 2 lety +1

      @@zumabbar Essentially 😂

    • @Cyberspatial
      @Cyberspatial  Před 2 lety +6

      For privacy and security? Essentially.

    • @chriswheeler5808
      @chriswheeler5808 Před 2 lety

      Go ahead and stream something off Kodi without a VPN.

    • @Enlisttoday
      @Enlisttoday Před 10 měsíci

      Y’all sense of humor kill’s me u big brained studs love it

  • @78Gdam
    @78Gdam Před 4 měsíci

    Great content, I'm subscribed!

  • @g0odnite
    @g0odnite Před 2 lety +45

    The only reason I use a VPN is because some content are restricted to few regions; it helps me access those contents. I use a free VPN because the necessity is short lasting; mainly, browsing a website and it takes about 2 minutes or less. I don't always use a VPN, it slows my Internet.
    Usually the best practice of privacy is to not connect to a public network, never save your password in your browser instead writing in down in a physical notepad, always cleaning out the browsing data, use strong passwords, etc. And while you're browsing just doing normal stuff, I don't think you need a encrypted network or something, it has become a serious gimmick of all softwares these days.

    • @esgee3829
      @esgee3829 Před 2 lety +7

      disagree. i save 100s of usd per year net using vpn to adjust the country from which i access certain digital services...so many digital service providers charge different rates for same/similar services on vpn (think of your favorite media content subscription services) depending on the country from which you access their site. can't say more...but you can easily find out more if you want.

    • @PrivateJoker0119
      @PrivateJoker0119 Před 2 lety +2

      @@esgee3829 that might be a good use case for VPN, i'll try to remember that in the future

    • @juz882010
      @juz882010 Před 2 lety +2

      crazy that in the whole video he didnt explain why its slow. hahahaha

    • @PrivateJoker0119
      @PrivateJoker0119 Před 2 lety +1

      @@juz882010 any added security overhead like VPN encryption to network traffic will make it slower, ...

    • @Budinav777
      @Budinav777 Před 2 lety +1

      using vpn for log in cause they said safe is just too ignorant. The owner of vpn can just sell the information about user. Only use VPN to open block website in your country. If you are super rich then just buy phone or laptop when browsing or play game using fake account. But for very private and important data use another device.

  • @cyberrock9018
    @cyberrock9018 Před 3 lety +10

    Most underrated tech channel on CZcams

  • @alexluongo3163
    @alexluongo3163 Před rokem +1

    This video is so good, holy hell you have gained a subscriber. I know u get crazy weird comments all the time so here’s another one

  • @brucejohnson1264
    @brucejohnson1264 Před 2 lety +4

    One reason to use a VPN is to avoid or bypass censorship or information control. Even in the United States, there are topics that are suppressed, and to get the reporting on those topics, you need to operate from a different country. Google also rigs search results against political opponents, but changing your IP to one outside the us usually bypasses this and provides more objective results.

  • @megapangolin1093
    @megapangolin1093 Před 2 lety +12

    Very interesting video. But the proposed digital sanitisation and maintenance regimes are just too complex for 90% of people, that is probably why they use a VPN. Is there a good one after all that most can use if they really want to . Thanks for the information.

  • @commontater1785
    @commontater1785 Před 2 lety +36

    I love how he says digital hygiene is easy, and then follows with "set up a unique email address for every site you want to visit."

    • @----.__
      @----.__ Před 2 lety

      It doesn't cost much to set up a mail server with a static IP, much less than VPN can cost yearly anyway.

    • @ahabwolf7580
      @ahabwolf7580 Před 2 lety +3

      Some email providers let you set up aliases, so you have a single inbox with various addresses dumping into it. That makes it easy, just create an alias for each site, or maybe just a few for different levels of privacy you want to maintain. If you start getting unwanted email, you can quickly identify where it came from based on the alias they sent it to, delete the alias or take whatever action you want. This can save your ass if you fall for a phishing scheme, since they won't have the email address that you use for everything.

  • @tekshorts
    @tekshorts Před rokem

    Your videos editing skills are astonishing

  • @Beaches_south_of_L.A.
    @Beaches_south_of_L.A. Před 2 lety

    Excellent video. HEY early in the video it showed a link, "FBI Surveillance Van." What is that? Because I see that around my house from time to time as far as wifi connections or whatever. It's always been a mystery to me. It looks like you could be the one that has answers to all questions so thanks in advance.