VPN Jurisdiction

Understanding VPN jurisdiction is crucial when selecting a provider that offers robust privacy and security. Some jurisdictions provide optimal conditions, allowing VPNs to operate legally while assuring strong privacy protections for users. This guide will delve into VPN jurisdictions, highlighting the best places for VPNs to be based.

Online businesses, including VPN providers, are bound by legal requirements imposed by their base country. In some regions, invasive laws compel companies to log user data. For VPN services, this could mean mandatory retention of user activities, IP addresses, and server usage.

These surveillance directives pose significant risks for privacy-focused users, leading to a pivotal question: Where is the best place for a VPN to be based?

In this guide, we’ll explore the most secure VPN jurisdictions that allow for a watertight no-logging policy. The best locations allow VPNs to operate without fears of government warrants – or gag orders that could compel them to disclose user information secretly. On the other hand, we’ll also discuss the worst countries for VPNs, revealing locations that create risks for VPN users.

Learn everything you need to know to choose a VPN in a secure jurisdiction that offers the highest levels of privacy.

Why is VPN jurisdiction important?

Have you ever wondered how your data might be treated under different legal frameworks?

Where a VPN is based affects how well a service can protect your privacy. This makes it essential to understand each country’s laws, and how local regulations could be leveraged to collect your data from a VPN.

The best VPNs offer a no-logging policy, which means they retain no records of their users’ activities, the VPN servers they connect to, their source IP address, or the times they connect to the VPN. A no-logging policy ensures a VPN has no identifying data to share – even if local authorities serve the provider with a warrant.

Legal challenges in different jurisdictions

Unfortunately, in some countries, local laws can limit the benefit of a no-logging policy – and even create questions surrounding the legitimacy of the VPN’s privacy policy. For example, internet businesses in the US can be subjected to warrants and gag orders. A no-logs VPN could be compelled to start logging and sharing information about its users in secret.

Under these circumstances, a no-logs VPN based in the US would have no previous data to provide the US government. However, it could be compelled to begin logging data from that day on. The VPN would break its no-logging promise from the moment it is served a warrant without the knowledge of its subscribers.

The best jurisdictions have strong privacy laws that apply to VPNs, lack mandatory data retention directives, and do not suffer from invasive surveillance agencies like those found in countries like the US, the UK, and Canada.

How can I pick a VPN in a secure jurisdiction?

Picking a VPN in a secure jurisdiction requires you to check local laws to determine whether the VPN is based in a country with invasive regulations. If a VPN is based in a country with strict mandatory data retention directives, for example, this is not the best jurisdiction for it.

You can also research online to find out whether a country has invasive surveillance agencies. Countries with well-funded surveillance are more likely to approach a VPN, particularly those where businesses can be subjected to warrants and gag orders for reasons of national security.

If researching local laws and surveillance practices is too much trouble, you can rely on our list of the most secure VPNs. We carefully analyze VPN privacy policies and consider VPN jurisdictions to recommend the most secure and reliable VPNs for privacy purposes. This allows you to benefit from our expert knowledge to ensure you get a VPN in a reliable jurisdiction.

Alternatively, you can use this guide to learn about the best and worst jurisdictions. With that knowledge at your disposal, you will be equipped with everything you need to make a better decision.

Where are the best places for a VPN to be based?

In this section, we have highlighted the best places for a VPN to be based. These countries offer excellent reliability for privacy and security purposes for the following reasons:

  • Better privacy laws and a lack of regulations that can be used to force VPNs to log
  • Less surveillance and fewer connections to invasive countries such as members of the 5 Eyes, 9 Eyes, and 14 Eyes snooping alliances.
  • Less investment in local surveillance agencies.

Panama

Panama is a country that is well out of reach of invasive jurisdictions like the US, the UK, and the EU. It has no mandatory data retention directives that apply to VPNs, which means that the VPN can provide a no-logging policy while still complying with local regulations.

Besides this favorable legal environment, Panama is also a relatively small country that lacks well-funded intelligence agencies, meaning that the VPN is unlikely to be served a warrant asking it to provide information about its users.

The government of Panama does not have a history of snooping on companies based in its country, and VPNs based in Panama, such as NordVPN, are known to provide watertight privacy for their users.

The British Virgin Islands

The British Virgin Islands is a country with a proven track record as a solid location for privacy services like VPNs to be based.

The country imposes no mandatory data retention directives that could be used to collect data from VPNs, and it lacks invasive surveillance agencies that might come knocking at its door with a warrant.

Thanks to these privacy-enhancing advantages, this is the chosen base for a few market-leading VPNs – including Surfshark and ExpressVPN.

Switzerland

Switzerland is an EU country that is known for its robust consumer privacy laws. The country has no mandatory data retention directives that apply to VPNs and never enforced the EU’s  Data Retention Directive (passed in 2006 but repealed in 2014). This allows VPNs based in Switzerland to maintain rock-solid no-logging policies.

As you would expect, VPNs based in Switzerland, such as the highly reliable service ProtonVPN, have a proven track record of providing privacy for their users.

In addition to strong privacy laws, Switzerland is not a member of the 14 Eyes surveillance alliance. This underscores the nation’s commitment to privacy and its decision to maintain a greater level of independence from these overreaching jurisdictions.

Romania

Romania might be an EU country, but it also has a proven track record for protecting user privacy. The country has no mandatory data retention directives and has never enforced the EU’s DRD. This means that VPNs based in Romania can operate a rock-solid no-logs policy.

In addition to having no invasive laws, Romania lacks well-funded intelligence agencies and is not a member of the greater 14 Eyes surveillance alliance (which consists of the US, the UK, Canada, Australia, New Zealand, Denmark, France, the Netherlands, Norway, Germany, Belgium, Italy, Spain and Sweden).

These factors mean that VPNs based in Romania can implement a strong no-logs policy and are unlikely ever to be approached by government agencies looking for information about their users. Due to its jurisdictional reliability, this is the chosen base for the popular VPN provider CyberGhost.

Bulgaria

Bulgaria might be a member of the EU, but it is a country known to lack invasive government surveillance agencies. The country never enforced the EU’s DRD when it was in force and has no mandatory data retention directives in place. The country is not a member of the 14 Eyes surveillance agreement. These things combine to make Bulgaria a decent EU country for VPNs to be based.

What are the worst places for a VPN to be based?

The worst countries for VPNs to be based have invasive laws that can compel companies to spy on their users. Mandatory data retention directives can force communications providers – including ISPs and VPNs – to keep detailed logs of their users’ activities.

VPNs in these jurisdictions may be legally obligated to retain connection or usage logs, which can reveal what users do online while connected to the VPN. This undermines the effectiveness of the VPN for privacy purposes.

Some of the worst countries for VPNs to be based are members of the Five Eyes, 9 Eyes, and 14 Eyes surveillance alliance. These countries work together to snoop on each other’s citizens and are extremely proactive in passing intrusive surveillance laws under the guise of ‘national security.’

5 Eyes countries often favor backdoors for encryption to prevent people from communicating privately. These kinds of privacy-eroding initiatives make these jurisdictions a poor choice for VPNs to be based.

It is crucial, however, to recognize that although the countries listed below have overreaching surveillance laws, the enforcement of these laws can vary widely. Often, surveillance laws are enforced only to investigate serious criminal cases – meaning they don’t necessarily affect average home VPN users seeking online privacy.

In addition, not all companies within problematic jurisdictions necessarily cooperate with or endorse government surveillance. Some companies employ technological means such as robust privacy policies and advanced encryption technologies to resist undue surveillance as best as they can. Despite these efforts, however, it is important to understand the nuances that make the jurisdiction unfavorable.

Below, we have included our list of our least favorite places for VPNs to be based:

The UK

On November 29, 2016, the UK enacted the Investigatory Powers Act, also known as the Snooper’s Charter. This legislation imposes mandatory data retention directives onto ISPs and communication providers based in the UK.  The Snoopers Charter allows government agencies, including the police, MI5, MI6, GCHQ, the Home Office, the Department of Health, and HM Revenue and Customs the power to snoop on communications metadata without the need for a warrant (by contrast access to the contents of communications usually requires a warrant).

Unfortunately under the letter of the law, the mandatory data retention directives forced through by the IPA could technically apply to VPNs. Any VPN based in the UK could be forced to hand over records of users’ IP addresses and online activities.

In addition to the privacy implications caused by the IPA, the UK has laws that can allow the government to serve companies warrants and gag orders. These could be used to compel businesses, including VPNs to provide information about users in secrecy. All things considered, it is easy to see why the UK is considered one of the worst countries for a VPN to be based.

The US

The US is home to some of the most well-funded intelligence agencies in the world, including the NSA, CIA, DHS, and FBI. The US government has a proven track record of using its powers to gain access to communications data en masse. Laws like the Patriot Act and the Foreign Intelligence Surveillance Act (FISA) can be leveraged to engage in overreaching surveillance under the guise of national security.

Although the US does not have any laws that enforce mandatory data retention directives, in 2017 the Trump administration rolled back regulations passed by Obama – allowing ISPs to retain data indefinitely and sell it for profit. This creates the means for companies to profit from subscribers’ web browsing histories, increasing the likelihood that ISPs will retain this information longer and providing the means for the government to access this data using a warrant—or even by purchasing data.

This environment makes the US a complex jurisdiction for VPN providers. While there are no mandatory data retention laws that directly affect VPNs, the broader surveillance ecosystem and the legal framework allow for substantial governmental access to data. This underscores the importance for VPN providers based in the US to have strong privacy policies and robust encryption to protect user data from such intrusions.

Unfortunately, even with these technological security provisions in place, VPNs can be compelled to provide data. US authorities can leverage National Security Letters, warrants, and gag orders, to force US-based companies to provide data about their users in secrecy.

Under these circumstances, a VPN may not have any historical data to supply because of its no-log policy. However, it could be forced to start logging from that time on. This makes it hard to definitively trust no-log policies implemented by US-based companies, including VPNs.

Canada

Canada is a member of the Five Eyes surveillance alliance. This means that the country cooperates with efforts to snoop on other member states, and can request for other Five Eyes countries to help it snoop on its own citizens using data-sharing loopholes (as revealed by the Snowden revelations in 2013).

In addition to being a member of the Five Eyes, Canada has laws that make it a problematic place for VPNs to be based. In 2015, the government passed the Anti-Terrorism Act (Bill C-51), which grants government agencies the power to intercept and collect communications data.

What’s more, the Canadian Security Intelligence Service CSIS can leverage existing laws to serve warrants with gag orders. This increases the potential for VPNs to be served warrants that ask them to provide information about their users.

Just like the UK and the US, Canadian security agencies can theoretically force VPNs to hand over data about their users without disclosing this surveillance.

Australia

As a member of the Five Eyes alliance, Australia has laws that compel data retention by ISPs and also mandate that technology companies assist law enforcement agencies, which can include bypassing encryption.

Australian ISPs are required by the Telecommunications (Interception and Access) Amendment (Data Retention) Act 2015 to retain a broad range of metadata for 24 months. The Assistance and Access Bill 2018 can be leveraged to compel tech companies, including VPN providers, to assist law enforcement in decrypting user communications.

This makes Australia a poor location for a VPN service to be based. Thankfully, we know of no leading VPN brands that are based in Australia; presumably due to these stringent regulations.

What are the most dangerous places for VPNs to be based?

Although the jurisdictions mentioned above are far from ideal, they are not outright dangerous locations for VPNs to be based.

If you come across a VPN based in any of the countries below, we urge you not to even consider using them. VPNs based in these countries are dangerous because they are highly likely to have been compromised by the government.

  • Russia: Any VPN based in Russia or with a presence in Russia must comply with the Yarovaya laws. These require VPNs to register with the Russian government and to provide access to all user data to the Kremlin.
  • China: In China, VPNs are strictly controlled and must be registered with the government. The country’s national security law also stipulates that all China-based companies must share all data with the government.
  • Iran: For VPN companies to operate in Iran they must register with the government and provide data to the government. The use of VPNs is strictly regulated and illegal VPN use is punishable by law.
  • Vietnam: All Vietnamese companies must store data locally and internet companies, including VPN providers, must provide access to user data when requested.
  • The UAE: VPN use is restricted in the UAE and all communications providers must share data with the Telecommunications Regulatory Authority (TRA) if requested.

Hong Kong – No longer a privacy-friendly location?

Despite its proximity to China, for a long time, Hong Kong was seen as a reliable country for VPNs to be based. The country benefits from economic and political independence and for a long time was seen as a safe harbor for data privacy under the “one country, two systems” framework.

Unfortunately, in recent years there has been increasing concern that Hong Kong’s political independence is at risk. Since the National Security Law was implemented in June 2020, privacy concerns in the region have exploded.

These developments have created a threat to businesses like VPNs which could be forced to comply with the law by handing over data to assist in investigations. The open-ended wording of the law creates grey areas allowing government agencies to access personal data without judicial oversight. This has made Hong Kong a risky base for data-sensitive operations like VPNs.

Are VPNs based in Singapore secure?

Singapore is a country that has excellent technological infrastructure and it has a reputation for leaving foreign tech companies alone – which is why it has become an attractive location for startups.

Unfortunately, VPN companies are subject to the Singapore Telecommunications Act. This technically requires all communications providers, including VPNs, to register with Infocomm Media Development Authority (IMDA). These licenses allow the IMDA to oversee telecom providers in the country, potentially including demands for data access under certain circumstances.

For example, VPNs could be asked to provide data in cases deemed necessary for national security. If this were to happen, a VPN could be forced to start logging. That said, Singapore has a strong legal system and demands made by the IMDA would always be made with oversight in very specific criminal cases. Average VPN users should not have their privacy impacted by these investigations.

VPNs based in Singapore can enforce a no-logging policy. If authorities serve the VPN a warrant, it would have no historical data on file, and could only help by supplying data from that time on. All things considered, Singapore can be considered less attractive than some other places for VPNs to be based.

Best places for a VPN to be based – FAQs