VPN Owners Revealed – These 8 Companies Own All Top VPNs

VPNs (Virtual Private Networks) are necessary for privacy and security online. However, it has recently come to light that many companies secretly own and control a majority of VPN industry trends. This raises serious concerns about transparency and accountability.

8 Companies Owning Multiple VPNs! Big Secrets Revealed

The issue with companies secretly owning dozens of VPNs is that consumers are unaware of these connections. Many users assume that the VPN they use is independently owned and operated when a larger corporation may control it; this lack of transparency makes it difficult for consumers to know whether the VPN they use is trustworthy.

Why Is It Important To Know This?

Most companies claim to be in a privacy-friendly country like Switzerland or the British Virgin Islands. However, it has recently come to light that some of these companies have strong connections with parent companies in China and Pakistan; These countries are not known for their strong commitment to privacy and security.

This raises serious concerns about the trustworthiness of these VPNs; Consumers need to be aware of these connections to make informed decisions about which VPNs they use.

First, by understanding these connections, users can make more informed decisions about which VPNs they trust with their private data; second, greater transparency and accountability in the VPN industry will help prevent unethical practices like data collection or surveillance.

Finally, increased oversight and regulation of VPNs can help protect users’ privacy and security online. Ultimately, we all need to understand the companies behind our VPNs to make informed choices about how we use the internet; Let’s get started with the 7 Companies that Own Multiple VPNs.

1. Nord Security

NordVPN is currently one of the top VPNs in the market, and it was owned by Tefincom S.A. up until November 2020. Tefincom S.A. underwent some structural changes, and NordVPN was rebranded under the entity known as Nord Security.

Nord Security however owns a lot more than the top VPN in the industry. It acquired AtlasVPN in 2021, and SurfShark in 2023 – both VPNs that currently rank among the top five VPNs in the industry. Not to mention, NordLayer is also owned by Nord Securities.

Naturally, it is number one on this list of Who Owns Multiple VPNs – as Nord Security owns three of the most well-known VPNs in the industry. Here’s a complete list of every VPN Nord Security has under its name.

Nord Security Owned VPNs

  • NordVPN
  • NordLayer
  • AtlasVPN
  • SurfShark

Nord Security is currently valued at $1.6 billion. Understandably, a company owning the top three VPNs in the VPN industry may seem like a monopoly or some sort of threat. However, it is important to note that the parent company as well as the VPNs function out of Panama – a privacy-friendly country.

Another thing to note is that NordVPN and other Nord Security-owned VPNs have also undergone extensive independent audits; proving to the people that their data is not logged and their privacy is safe. Not to mention; Nord Security has supported various social causes.

2. Aura

Coming in second on our list is Aura. Aura is a digital security company that offers a variety of VPN services. The company was founded in 2008 to provide privacy and security to users online. Aura acquired the Pango group in 2021. Since then, all Aura’s acquisitions have been marketed under the Pango brand. Pango group is the creator of Hotspot Shield, which millions of users worldwide have used.

Since the beginning of 2015, Aura has aggressively expanded its VPN acquisitions by acquiring TouchVPN firm, adding three VPNs – VeePee VPN Proxy, Touch VPN, and VPN 360, under its name.

By the end of 2016, Aura added three more VPNs to its list: Betternet, Hexatech, and VPN in Touch by acquiring Betternet Technologies. Also, in 2020 the company added UltraVPN to its list of acquisitions.

Some major VPN products of the company claim to have a zero-logs policy; however, when translating their policies word by word like a lawyer, we get to understand that the privacy policy of VPNs like Hotspot Shield, Touch VPN, and other VPNs under Aura it is visible that these VPNs collect personal data.

These logged data events can be presented to higher authorities when demanded. Also, even though the company claims not to use user data on paid plans; however for free plan users, when using Hotspot Shield and Touch VPN, users report an increased frequency of targeted ads.

Aura Owned VPNs

Data Collected

  • Hotspot Shield
  • Touch VPN
  • VeePee VPN
  • Betternet
  • VPN 360
  • Hexatech
  • UltraVPN
  1. Account/Billing Information
  2. VPN Service Usage Frequency
  3. Bandwidth Usage
  4. VPN Usage Duration
  5. Device You’re Using VPN On
  6. Apps Used While Using VPN
  7. Approx Location
  8. Diagnostic Information

3. j2 Global (Previously Ziff Davis)

j2 Global owns and operates some well-known brands in the digital media space, including IGN, PCMag, Speedtest, Offers.com, and Mashable; The company also, offers a variety of cloud and digital media services to businesses and consumers around the world.

From a clear view; j2 global claims to be the owning firm of VPN platforms IPVanish, Encrypt.me, and StrongVPN.

However, when taking a closer look, the company also owns several VPNs via a subsidiary company called NetProtect. SaferVPN and OverPlay VPN have their parent company as NetProtect; making J2 Global their parent company.

The story doesn’t end there; j2 Global is also the owner of WLVPN.com, a white-labeling VPN infrastructure-providing platform. According to the reports; WLVPN claims to serve 100+ businesses worldwide.

Some notable businesses using WLVPN are; VPNhub (Pornhub VPN), Namecheap VPN, and EasyNews VPN. However, these are only some of the popular names in the VPN industry.

IPVanish Data Logging Incident

In a 2016 child abuse FBI case, the founding company of IPVanish, Highwinds Network, was involved in providing data logs of a cyberstalker using IPVanish; the noticeable thing is that the company claimed to have a zero-logs policy.

VPN Owners Revealed - These 8 Companies Own All Top VPNs
IPVanish Data-Logging Incident

However, since the acquisition of IPVanish by Ziff Davis, no such news has broken out. However, As a consumer; It is important to know which company owns and operates your VPN to make informed decisions about how you use the internet.

j2 Global Owned VPNs

White-Labeled VPNs

  1. IPVanish
  2. Strong VPN
  3. Encrypt.me
  4. Safer VPN
  5. OverPlay VPN
  1. VPN Hub
  2. NameCheap VPN
  3. EasyNews VPN

 

4. Actmobile Networks

Actmobile is an interesting case study when it comes to VPNs. Not only does the company own multiple VPNs, but it also has a particularly controversial history; regarding data collection, data leaks, and surveillance practices.

For example, in 2019, researchers discovered that Actmobile had been tracking users’ location using its VPN apps, despite publicly claiming that it did not collect this type of data.

Actmobile 300 Million Data Records Breached

Also, according to a report published by comparitech, VPN records under Actmobile Networks have been exposed to the wild. More than 300 million VPN database records were exposed to search engines in October 2021. By November 2021, these records containing email, name, username, IP address, and encrypted passwords were published on hacker forums.

Leaked Data

Critics have also pointed out the company’s close relationship with the Chinese government; which is known for its repressive surveillance and censorship practices. ActMobile is also the owner of a subsidiary company FreeVPN.org, which has three VPN products under its name, including:

ActMobile Owned VPNs

FreeVPN Owned VPNs

  1. Dash VPN
  1. Free VPN
  2. VPN Unicorn
  3. VPN US

5. Kape Technologies

Founded in 2011, the initial name of the company was cross rider. Crossrider developed a browser extension that helped developers create a plugin for multiple browsers with just one code; However, the problem came into existence when ad injectors and trackers abused the ad monetization policy of the company to deliver malware.

Due to this, the company decided in Sep 2016 to stop all of its operations in the browser extension market and change its name to Kape Technologies.

Kape Technologies is a company based in the Isle of Man; that offers online privacy and security products including VPNs. These VPNs have their own identities in the industry, but many of them compete with each other.

Kape Tech’s Aggressive VPN Acquisitions

In 2017, Kape Technologies acquired Roman VPN CyberGhost for $10 million. In late 2018; it also acquired Germany-based ZenMate at $5.5 million.

The company also spent $100 million to acquire a London Trust Media firm that owns Private Internet Access VPN in November of 2019; However, the biggest purchase by Kape Technologies happened in September of 2021 when they acquired ExpressVPN for nearly $1 Billion.

Aura Owned VPNs

  1. CyberGhost
  2. ZenMate
  3. Private Internet Access (PIA)
  4. ExpressVPN

Even though the company owns multiple VPNs; It has a good standing in the industry. As Kape Technologies has industry-renowned cybersecurity experts in its leadership.

Change in VPN Rankings After Webselence Acquisition

Apart from VPN acquisitions, Kape technologies also bought ownership of Webselence; the parent company of two major VPN reviewing platforms, including vpnmentor.com and wizcase.com; After this acquisition, we can observe the change in the ranking of top VPNs in both of these VPN reviewing platforms.

VPNMentor rankings before and after the Kape Technologies acquisition.

Before AcquisitionAfter Acquisition
NordVPNExpressVPN
ExpressVPNCyberGhost
SurfsharkPrivate Internet Access
CyberGhostIPVanish
Private Internet AccessPrivateVPN
View Archive View Archive

Wizcase rankings before and after the Kape Technologies acquisition.

Before AcquisitionAfter Acquisition
NordVPNExpressVPN
ExpressVPNCyberGhost
SurfsharkPrivate Internet Access
CyberGhostPrivateVPN
Private Internet AccessHMA
View Archive View Archive

6. Gaditek

Gaditek is a Karachi-based company that specializes in IT services and app development. As we know, Pakistan is not a privacy-free country, So if you use any VPNs below owned by Gaditek, we strongly recommend you switch your VPN provider.

As Gaditek owns VPNs established in Pakistan; and operates out of this country. There are serious concerns about handling the privacy and security of their user’s data.

Gaditek Owned VPNs

  1. Pure VPN
  2. Ivacy VPN
  3. One VPN

PureVPN Shares Data Logs with FBI

One such incident was when Pure VPN was involved in logging user data despite claiming a no-logs policy for the FBI investigation in 2017. However, after this incident, to gain users’ trust; the company conducted an independent audit to prove it still implements the zero-logs policy.

Pakistan isn’t a great place for privacy; because the government doesn’t care about keeping personal stuff private. They also watch what users do online and sometimes censor them; which makes it hard to use the internet without worrying about getting in trouble.

Additionally, the government has close ties with Chinese companies known for their repressive surveillance and censorship practices; which raises concerns about the safety of data shared with these companies.

7. Avast 

Avast is a Czech cybersecurity company that provides users with online privacy and security products. The company is mainly known for its Antivirus product Avast Antivirus; However, the company also started providing VPN services using Avast Secureline VPN.

Avast also owns HMA VPN, formerly known as Hide My Ass. While researching, we found two other VPNs, AVG Secure VPN and ZenVPN, owned by Avast, in addition to Secureline and HMA. The company transparently owns these two mentioned VPNs. However, they don’t inform their users about it actively.

HMA VPN Shares Logs with FBI

However, trusting the company without doing prior research is not what we recommend, especially when HMA VPN (previously HideMyAss) provided user data logs to the FBI for a cybercrime case, even though the company claims to have a no-logs policy, according to a report by INVISIBLER.

It appears that the FBI traced a hack into Sony back to an IP address owned by HMA and promptly got a UK court order, demanding logs from HMA of an incident HMA dubbed the “LulzSec Fiasco” in a post on their blog on September 23rd, 2011.

All in all, Avast does not hide its ownership of multiple VPNs via any subsidiary company. Avast itself solely owns all the VPNs mentioned above; However, HMA is a UK-registered company that is a member of the 5 eyes alliance. So it’s best to avoid HMA VPN in most cases and look for a better alternative.

Avast Owned VPNs

  1. Avast Secureline VPN
  2. HideMyAss
  3. AVG Secure VPN
  4. Zen VPN

 

8. Innovative Connecting

Innovative Connecting is a Singapore-based firm that provides app development services; you may think the team, developing applications are from Singapore. And that’s precisely where the catch is; because the truth is very different and it might shock you.

Chinese Development Team

The official page of Innovative Connecting describes very rough details; however, the LinkedIn page of the company uncovers that Innovative Connecting’s development team is based in China.

This means every application developed by this company is built in China. And for the same reason trusting Innovative Connecting becomes a severe privacy threat; as we know, China is known for collecting data, especially from tech companies.

The company has built three VPNs from scratch: Turbo VPN, VPN Proxy Master, and Solo VPN. Of these three, Turbo VPN is the most popular and used worldwide. Innovative Connecting owns two subsidiary companies, Autumn Breeze and Lemon Clove.

Autumn Breeze has ownership of two VPNs under its name: Unlimited Free VPN Monster and Hot VPN. At the same time, Lemon Clove owns Snap VPN and VPN Robot.

Aura Owned VPNs

  1. TurboVPN
  2. Proxy Master
  3. Solo VPN
  4. Unlimited Free VPN Monster
  5. Hot VPN
  6. Snap VPN
  7. VPN Robot

Innovative Connecting does not have a stellar reputation in the industry; because of its opaque ownership structure and questionable business practices.

Conclusion

Today’s problem is that these free covert VPN schemes are designed to collect and sell user data or to engage in other unethical practices. Without adequate oversight; it can be difficult for users to know what their VPN is doing behind the scenes.

Many companies own a lot of VPNs. This shows that there is a problem with online privacy and security. We need to make the VPN industry more transparent; so that users can make informed decisions on what VPN should they purchase according to their needs and priorities.

FAQ

1. What are the benefits of using a VPN?

There are many benefits to using a VPN, including the following:
– Increased privacy and security
– Protection from surveillance and censorship
– Ability to access blocked content
– Increased anonymity

2. What are the worst VPNs?

VPNs known for their data-collection and sale practices or for being otherwise unethical include Hola VPN and Betternet.

3. How can I tell if a VPN is good or bad?

When trying to figure out if a VPN is good or not, there are a few things to look for. One way is to check if the company is upfront about owning multiple VPNs and other related info. But it’s also important to research their past actions; Has the company sold user data before or been involved in any shady stuff? If so, then it’s probably not a trustworthy option.

About Rohit Jambhulkar

Rohit Jambhulkar has been a journalist with the Privacypapa team since 2022, covering the latest advancements in cybersecurity and digital privacy. With his extensive industry experience, he has created rigorous VPN testing procedures and protocols for our VPN review section, as well as thoroughly evaluated numerous VPN services.

Leave a Comment