As social distancing becomes the norm, interest in virtual private networks has rocketed, with some providers already seeing a doubling in users and traffic since the beginning of the year.

4 Min Read

The use of virtual private networks (VPNs), a staple technology for remote work, has more than doubled in some countries impacted by the Cononavirus pandemic, as offices close, governments mandate social distancing, and workers move to remote work. 

One provider of VPN services, NordVPN, says it has seen 165% growth in the number of average daily users, up from an expansion of 40% just last week. Google has marked a six- to tenfold increase in searches for VPN-related queries since the beginning of the year. And other VPN providers, such as Atlas VPN, have seen a massive rise in the amount of data flowing through their networks, with Italian users more than doubling their use of that provider's network.

So far, the surge has not taxed the networks, says Rachel Welch, chief operating officer of Atlas VPN.

"We did see an increase in users, but that number is not significant enough to affect the traffic to such an extent," she says. "In short, people are starting to use VPNs a bit more, but users who were already using VPNs are the ones leaning toward a VPN more often day by day."

For many workers, especially gig workers and freelancers, VPN services are the most secure way to work online. The increased use of VPNs appears in step with the rise in cases of the Coronavirus in many countries. Atlas VPN says it has seen increases in traffic of anywhere from 9% to 112% in the past week in the seven countries hardest hit outside of China: Italy, Iran, South Korea, Spain, Germany, France, and the United States.

Businesses in those countries are ordering up new service as well, says Daniel Markuson, digital privacy specialist at NordVPN Teams.

"We see the increase due to more and more companies encouraging their employees to work from home, [and] many countries are also starting a quarantine," says Markuson. "Companies must provide their employees with appropriate tools, and one of those tools is a VPN."

In the past, only about a third of knowledge workers in the United States have worked remotely to some degree, according to a survey conducted by enterprise software firm Citrix. The Coronavirus pandemic has — and will continue to — change that, says Akhilesh Dhawan, director of product marketing for Citrix's Delivery Networks group.

"With increased calls and even government mandates to work from home, companies must quickly scale their VPN solutions to accommodate significantly greater demand for access from remote locations, and many are struggling to do so," he says. "There is a complex supply chain of ordering, procuring, and configuring an appliance involved, especially if it is hardware, and in many cases reduced IT staff available in the office to manage it."

While the increase could lead to bandwidth congestion in residential networks not used to midday traffic spikes, so far the increases have been manageable. 

The most significant issue for companies is whether employees' devices have been secured before they connect to internal networks, as well as the security of the services themselves. A flaw in the Pulse Secure VPN appliance led to several companies hit by ransomware attacks last year. And NordVPN suffered a privacy breach when a provider of datacenter services added additional accounts to its infrastructure.

While patching and securing their infrastructure is important, companies also need to focus on educating their employees on the secure use of VPNs, according to Aaron Zander, head of information technology at vulnerability-program provider HackerOne.

"Without a doubt, in 9 months from now, we'll be looking at news stories about two impacts resulting from COVID-19 --- all the babies being born, and all the breaches that have happened because of negligent infrastructure," he said in a statement. "A VPN breach is about as bad as you can get, the ability for someone to travel internally from VPN infrastructure into sensitive data is extremely easy."

Companies should make sure users know that VPNs are not enough to guarantee security, NordVPN said. 

"People should keep in mind that cybercriminals are well aware of the fact that many people are working from home. Attackers hope that these employees are leaving security gaps," the company predicted. "Sadly, cybercrime doesn't stop because of the quarantine. Therefore we encourage you to pay serious attention to proper cyber hygiene."

Related Content

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Security Lessons We've Learned (So Far) from COVID-19."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights