Some reviews are sponsored…. read our Affiliate Disclosure ! .. Click →Affiliate Disclosure !
Version 2.9.0Product: SurfShark VPN for Mac
Website https://surfshark.comBuy https://order.surfshark.com

ABOUT SURFSHARK VPN

Founded in 2018, Surfshark has quickly managed to grow into an online security toolkit and become one of the leading brands in the VPN industry. Today, Surfshark software secures over 2.4 million active users digital lives in 100+ countries. Surfshark is registered as Surfshark Ltd, a private held company based in British Virgin Islands. The BVI has no data retention laws that forces business to collect data.

WHY USE VPN

This review of Surfshark ONLY deals with its Mac application as we only review Mac related applications and programs. Safety is a main concern when dealing with VPN’s as you need to be sure your privacy is guaranteed by the provider, well since they’re based in the British Virgin Islands they aren’t obliged to keep any logs! Price-wise Surfshark is giving some huge discounts right now, probably to set itself in this market and attracts new users looking for a good VPN provider. We’ve been testing out Surfshark to see how it performs and checked its connections, safety and service. To make your search for the best VPN provider a little easier, I will try to sum up some issues related to normal internet use and explain their importance  in relation to your safety.
First of all you don’t need to be doing illegal stuff on the internet to make you want a VPN, as ordinary users have an even greater risk surfing the internet as they are not always aware of the tricks being used to steal information.
If you’re using Wi-Fi which you probably will, you’re more exposed to the outside world then when using cable-network. Reading a simple online-newspaper which shows you advertisements between the lines always establishes a connection with your IP-address just in order to show the images. Reading your emails which many times include images and links transfer your IP-adress to external servers filtering your behavior. To make it simple YOU’RE EXPOSED to the world. For all doing the wrong-illegal stuff on internet like downloading films and music there’s a simple warning. Stop doing what you do..or get fined …or get a VPN to make yourself invisible to the outside world.

Being invisible, is what all VPN providers claim, but are you really safe and protected ? No way…check :

Any VPN which has its base location in the USA is not fully safe proof. They have to deal with severe law regulations regarding logging of users and there internet use. So the first thing you need is a provider NOT LOGGING any IP or online activity! Simple and safe.


SURFSHARK VPN PREFS

Surfshark VPN for Mac doesn’t need any installation tricks or additional settings ( its windows application is different to Mac ). Just drag the application in your applications folder and you’re set to go. The preferences are limited and do not show any protocols to choose from, just a kill switch ( which you should use! ), and some minor settings. Its really simple to use, as you only need to pick your desired country-server from the list OR choose any Multihop server available.

SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
CleanShot2021-03-26at2046312x
CleanShot2021-03-26at2046382x
CleanShot2021-03-26at2047032x
CleanShot2021-03-26at2046572x
CleanShot2021-03-26at2046512x
CleanShot2021-03-26at2046442x
Prev
Next
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review
SurfShark VPN for Mac review

MAIN FEATURES SURFSHARK VPN 

  • 3200+ online servers in 65 countries
  • Simplicity: Everything’s robust on the inside but as simple to use as turning on WiFi.
  • Unlimited devices; One account for you and your whole family.
  • Diamond-strong protection; We guard your personal data using industry-leading encryption.
  • Kill Switch; Our safety net in case your connection is compromised, so your activities and sensitive data are never exposed.
  • MultiHop; The best way to hide your online activity with a double VPN chain.
  • CleanWeb™; No ads, no trackers, no malware. Enhanced browsing experience for your peace of mind. Friendly Support; Our eager-to-help team is here for you 24/7.
  • Strict no logs policy; Based in the British Virgin Islands – we don’t monitor, track or store your online activity.
  • Privacy over public WiFi; Stay safe while traveling or dining out in the city.
  • IP masking; Surfshark masks your IP address, so it’s impossible to link it to your online activity via IP detection.
  • Zero-knowledge DNS; Private DNS on every server leaves no cracks for potential security breaches.

HOW VPN WORKS

A VPN protects your privacy by creating a secure “tunnel” across the Internet between you and your Internet destination. This tunnel is created by first authenticating your client–a PC, tablet, or smartphone–with a VPN server. The server, which you can run yourself with programs such as OpenVPN, then uses one of several encryption protocols to make sure that everything sent between you and websites and Internet services can’t be monitored. It does this by creating an encrypted tunnel, which is like putting a package into a box and then sending it to someone. Nobody can see what it’s inside the box until it’s opened/decrypted. An encrypted VPN tunnel – image credit: Check Point Software. These VPN protocols run as a lightweight server program. VPN providers run multiple VPN servers on virtual machines (VMs) or containers. This enables them to serve tens of thousands of clients from their data centers without spending a fortune on servers. You normally can’t choose which protocol to use within the VPN software itself, but you can certainly choose a VPN that offers one of the more secure protocols. VPNs cannot make online connections completely anonymous, but they can usually increase privacy and security. To prevent disclosure of private information, VPNs typically allow only authenticated remote access using tunneling protocols and encryption techniques. The VPN security model provides: confidentiality such that even if the network traffic is sniffed at the packet level (see network sniffer and deep packet inspection), an attacker would see only encrypted data sender authentication to prevent unauthorized users from accessing the VPN message integrity to detect any instances of tampering with transmitted messages. Secure VPN protocols include the following:

  • Internet Protocol Security (IPsec) was initially developed by the Internet Engineering Task Force (IETF) for IPv6, which was required in all standards-compliant implementations of IPv6 before RFC 6434 made it only a recommendation. This standards-based security protocol is also widely used with IPv4 and the Layer 2 Tunneling Protocol. Its design meets most security goals: authentication, integrity, and confidentiality. IPsec uses encryption, encapsulating an IP packet inside an IPsec packet. De-encapsulation happens at the end of the tunnel, where the original IP packet is decrypted and forwarded to its intended destination.
  • Transport Layer Security (SSL/TLS) can tunnel an entire network’s traffic (as it does in the OpenVPN project and SoftEther VPN project) or secure an individual connection. A number of vendors provide remote-access VPN capabilities through SSL. An SSL VPN can connect from locations where IPsec runs into trouble with Network Address Translation and firewall rules.
  • Datagram Transport Layer Security (DTLS) – used in Cisco AnyConnect VPN and in OpenConnect VPN to solve the issues SSL/TLS has with tunneling over TCP(tunneling TCP over TCP can lead to big delays and connection aborts ).
  • Microsoft Point-to-Point Encryption (MPPE) works with the Point-to-Point Tunneling Protocol and in several compatible implementations on other platforms.
  • Microsoft Secure Socket Tunneling Protocol (SSTP) tunnels Point-to-Point Protocol (PPP) or Layer 2 Tunneling Protocol traffic through an SSL 3.0 channel (SSTP was introduced in Windows Server 2008 and in Windows Vista Service Pack 1).
  • Multi Path Virtual Private Network (MPVPN). Ragula Systems Development Company owns the registered trademark “MPVPN”.
  • Secure Shell (SSH) VPN – OpenSSH offers VPN tunneling (distinct from port forwarding) to secure remote connections to a network or to inter-network links. OpenSSH server provides a limited number of concurrent tunnels. The VPN feature itself does not support personal authentication.
  • Tunnel endpoints must be authenticated before secure VPN tunnels can be established. User-created remote-access VPNs may use passwords, biometrics, two-factor authentication or other cryptographic methods. Network-to-network tunnels often use passwords or digital certificates. They permanently store the key to allow the tunnel to establish automatically, without intervention from the administrator. (source: https://en.wikipedia.org/wiki/Virtual_private_network)

    SURFSHARK VPN in USE

    SurfShark VPN for Mac review

    Having a closer look at its interface I was wondering which protocol was active when a connection was made. I expected to be informed somewhere in the menubar or whichever. Nothing found just that best connections are made based on the connected server. Strange and not good, if you seek best safety on the internet but unaware of its running protocol. So this was a good opportunity to test Surfshark’s online chat function for its knowledge and response time.
    Well I must say, service is well handled and response was fast. I was talking with Anna, and she gave me the following answer about protocols used by different operating-systems:

    Advanced technologies for secure internet connection :

    • IKEv2 – the fast favorite on mobile OS
    • OpenVPN – a reliable open-source classic
    • Shadowsocks – top choice in restrictive countries
    • WireGuard® – modern and secure solution

    So, good to know that Surfshark uses IKEv2 and Open VPN on our Mac’s which is good as both are the best solution in terms of safety.

    If you wish to use OpenVPN or are in doubt about the protocol used, you can setup your own connection-protocols without too much hassle. You need to follow the steps mentioned on this page https://support.surfshark.com/ to download a certificate and Surfshark OpenVPN config files. This way you create your own VPN connection in your system preferences and provides you some extra connection protocols to choose from.

    SURFSHARK VPN, comes with some extra features not encountered on any other VPN providers list. There will be some I guess, but haven’t tested all available providers. One new feature is CleanWeb™, which protects privacy, blocks malware, trackers and ads while surfing the internet. Great but will also sometimes block a wanted connection, however most of the time it worked really well.

    SURFSHARK VPN MULTI-HOP, A double VPN feature, when in use, tunnels your traffic via two VPN servers. MULTI-HOP adds an extra layer of protection for the extra privacy-conscious user, although it will slow down internet traffic. Surfshark uses traffic obfuscation on OpenVPN traffic to help cloak your VPN connection and enable you to bypass restrictions on VPN usage.

    STABILITY and SPEED of CONNECTION

    This is only to be discussed based on my own experience over some days of use, and servers chosen in The Netherlands as they provide highest speeds for us. The stability was really almost perfect I must say, a connection was never dropped and our computers run 24/7, so very satisfied about stability.
    Speed is a different matter for any server location I guess, we run on fiberglass connections and other countries may have different signal transmissions. Our connection speed was fantastic really not much lower than possible for us.

    The drop in speed is something all VPN’s suffer from, depending on the connection location. Surfshark averages in an approx 40% speed loss.

    ENCRYPTION USED

    Surfshark VPN uses 256-bit AES encryption, which is the highest encryption available this is in conjunction with an SHA512 authentication hash and 2048-bit DHE-RSA key exchange. So you need not worry about your safety and privacy.

    LEAK PROTECTION

    Surfshark took some good measures and DNS, IPv6, and WebRTC leak protection are built in. Surfshark uses private DNS servers instead of public ones, so you’re covered for tracking your DNS requests. Check your connection:

    ipleak.net(IPv4, IPv6, WebRTC, and DNS) Perfect Privacy(based in Switzerland ) ipleak.org (IPleak, DNS leak, WebRTC leak )

    VERDICT

    Surfshark VPN is a great performer all the way. Safety is guaranteed as is your privacy. Data and connections are unlimited, P2P is allowed, and they serve a no-logs policy.

    4.5/5 - (34 votes)

    0 Comments

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    desktop 1920x1080 1