Why Mullvad VPN?
If you entrust your privacy with us, we expect you to ask this question.

We don’t ask for any personal info – not even your email – and we encourage anonymous payments with cash or cryptocurrency.
Your privacy is your privacy which is why we don’t log your activity. Our long-term goal is to not even store payment details.
We request independent audits of our app and infrastructure to provide transparency and improve our security practices.
The laws relevant to us as a VPN provider based in Sweden make our location a safe place for us and your privacy.
If you have connectivity issues while Mullvad VPN is on, the built-in kill switch will automatically stop all network traffic.
We steer clear of paid reviews and affiliates and instead let our track record speak for itself.
We don’t outsource your problems. Our dedicated support team works alongside our developers to give you knowledgeable answers.
We have consistently pioneered many technologies and security features that are today regarded as standard practice by VPN services.
Even if you’re a first-time customer, our app is designed to be easy to use so you can get on with protecting your privacy.
Windows | macOS | Linux | Android | iOS | |
---|---|---|---|---|---|
Externally audited | ✔ | ✔ | ✔ | ✔ | ✔ |
Code is open source | ✔ | ✔ | ✔ | ✔ | ✔ |
Split tunneling | ✔ | ✔ | ✔ | ||
Custom DNS server | ✔ | ✔ | ✔ | ✔ | ✔ |
Multihopping | ✔ | ✔ | ✔ | ||
Shadowsocks proxy | ✔ | ✔ | ✔ | ||
In-app problem reporting | ✔ | ✔ | ✔ | ✔ | ✔ |
DNS content blockers | ✔ | ✔ | ✔ | ✔ | ✔ |
Automatic WireGuard key rotation | ✔ | ✔ | ✔ | ✔ | ✔ |
Quantum-resistant tunnels | ✔ | ✔ | ✔ |
We support two protocols for the VPN tunnel, OpenVPN and WireGuard:
The app uses TLS 1.2 or 1.3, implemented in Rustls*, to encrypt the communication with the API. This provides two features:
The app prevents leaks and enables the kill switch functionality by integrating with the system firewall (WFP on Windows, nftables on Linux, and PF on macOS). Learn more on our GitHub page
To limit the amount of code running as a privileged user, the app is split into two parts:
In all of our servers, we have specified default configurations and orders of priority for encryption to provide the strongest encryption available for each tunnel protocol.
Our OpenVPN servers have the following characteristics:
For the latest OpenVPN client versions, we offer the following ciphers, used in the specified order (unless the user applies a different configuration):
WireGuard is opinionated and offers only one set of cryptographic primitives. See the WireGuard website for details.
Our bridges facilitate connecting to our website, API, and OpenVPN and WireGuard servers in locations where access to them is blocked. Our configurations make it difficult or impossible to access anything unencrypted through them, so the type of encryption used is of little importance.
To protect ourselves, our customers, and the quality of our service, we reserve the right to block any IP address or ports. We block outbound traffic to the following ports at all times: