Tag: Lightway

5 mins

Ups and downs of post-quantum cryptography—and our hybrid solution

A paper claiming the creation of an algorithm that could break post-quantum encryption created a stir in the cybersecurity world.
6 mins

ExpressVPN launches post-quantum protection to defend users against threats of the...

Advances in computing could undermine today’s cryptography. We’ve taken a proactive step to protect users.
3 mins

Upgrading Lightway to DTLS 1.3, an industry first for safety and...

ExpressVPN is one of the first services in the world to implement the new version of DTLS, designed for secure communication over untrusted networks.
A magnifying glass over code signifying software audit.
2 mins

Independent audit confirms security of Lightway for the second time

Read Cure53's full audit report for our groundbreaking VPN protocol.
A shoe about to step on a bug.
4 mins

OpenSSL’s ‘critical’ vulnerability: What you need to know

OpenSSL has announced a security bug but is delaying any further information. Find out why ExpressVPN platforms and servers are not vulnerable to it.
Arrows pointing up and down.
3 mins

Comparing WireGuard and Lightway: 3 reasons we created Lightway

Three reasons we decided to create Lightway to better suit our users' needs.
ExpressVPN and wolfSSL logos.
5 mins

Q&A with wolfSSL, the team behind Lightway’s cryptography

Find out more about the benefits of wolfSSL, what services and companies use it, and the future of cryptography.
Servers with shield and thumbs-up symbols
3 mins

Lightway: Open-sourced and audited for proven security

Anyone can see for themselves what’s gone into Lightway’s core code, as well as read an independent audit of Lightway’s security.
4 mins

Introducing Lightway, ExpressVPN’s new protocol for a superior VPN experience

Introducing Lightway, a brand new, next-generation VPN protocol that will make your connection faster, more reliable, and more secure. 
Computers connected to each other.
2 mins

Will ExpressVPN use the WireGuard protocol?

While we have a lot of respect for WireGuard, ExpressVPN has developed its own VPN protocol, Lightway, as a secure and reliable alternative.

Featured Posts

3 mins
3 mins
4 mins

ExpressVPN is proudly supporting

  • logo_1
  • logo_2
  • logo_3
  • logo_4
Need help? Chat with us!