Home » Blog » What is an Internet/VPN Kill Switch?

What is an Internet/VPN Kill Switch?

Using VPNs is an effective way to protect yourself from intrusion when browsing online, but they are not foolproof. A disruption in their operation can leave your connection and browsing activities exposed. This is where a kill switch becomes a useful feature. Let’s look at how it works, and how you can use it to better protect yourself right now.

What is a VPN kill switch?

A VPN kill switch is a VPN feature that automatically cuts off your connection when the established connection with the VPN server is disrupted. When the kill switch is active, you can’t transmit data over the Internet until the VPN connection is re-established. This gives you time to shut down any operations that you may not want transmitted over your regular Internet connection as you get the VPN set up again.

This video from ExpressVPN provides an example of how kill switches might come in handy, and applies to all types of kill switches, not just on Windows.

Kill switches work by constantly monitoring the public IP address your connection displays online. Whenever your actual IP address becomes visible on the public end, the switch considers this as the connection to the VPN becoming lost and goes into action. The kill switch might also monitor other signals that indicate a VPN connection failure, like:

  • Abnormally long ping time to the server
  • A sudden increase in traffic coming through your connection
  • Interference caused by other security applications

These additional signals ensure that the kill switch is more accurate and will turn on only during legitimate VPN disconnections.

The types of VPN kill switches

There are two types of kill switches that VPN services offer, namely:

  • Active kill switch: This type continuously monitors your connection for the above signals to detect disconnections and sends the information to your device.
  • Passive killswitch: This kind of switch immediately activates when it doesn’t receive any signal from the VPN server, without the need for additional information.

The passive kill switch is generally considered as the more secure option, as it responds faster to disruptions. There are some instances, however, you might want the greater control that an active kill switch has.

Some providers also include additional functionality to their kill switch feature. For instance, they might let you specify which apps to disable when the switch is tripped. The feature could also automatically re-establish your Internet connection when your VPN server is back up. With these extra functions, you don’t need to constantly monitor the switch itself and will be able to work uninterrupted.

Using kill switches more effectively

While kill switches provide you with continuous protection against network disruptions, there are instances where you can safely go online without using them. One such situation is when you are accessing geo-blocked content. In this case, any interrupted connection only results in you not being able to access the content. This might be annoying, but will not always be a security threat.

If you are using your VPN connection to send sensitive information on the Internet, a kill switch becomes essential. An interrupted VPN connection not only exposes your IP address but also your traffic. Since the kill switch will turn on automatically, this ensures that none of the information you are transmitting gets exposed.

You need to know these situations because not all VPN clients apps have their kill switch features on by default. Some require you to manually activate them whenever you launch the app. Knowing what you are going to use your VPN connection for will also help you customize any additional functions to your preferences.

Testing a VPN kill switch

Even if the VPN kill switch’s main function is simple, testing it is still an essential part of evaluating a VPN provider. This will ensure that the feature indeed works as advertised and cut off your connection as quickly as possible during interruptions.

One way to test the kill switch is by triggering a disconnection when using a high-traffic website, such as streaming sites. To do the test:

  1. Turn on your VPN client and kill switch and connect to a streaming site like YouTube or Netflix.
  2. Stream a video with the highest quality available.
  3. Disconnect your Wi-Fi or wired connection.
  4. The video will pause and try to buffer. If the kill switch is working properly, it will not be able to recover until you reconnect the VPN.

Note that, depending on how quickly you were able to disable the connection, the test might not always trigger the kill switch. Do several attempts to see how often you can trigger it. This will give you an idea of its overall effectiveness.

If your VPN’s kill switch has the option to close specific apps, you can also use that for testing it. Run the specified app and perform the same procedure as above. The kill switch is working if the app automatically stops having Internet access after disconnection.

The best VPN providers with kill switch features

Nearly all providers include a kill switch in their feature sets, which means you can easily get them. The additional functions that they have vary from provider to provider. Some will give you a bare-bones switch, while others will give you customization options. Here are a few of the best VPNs with kill switch features.

IPVanish

IPVanish offers one of the simplest kill switch features we have seen. To turn it on, you just go to the app’s settings section, then check the Kill Switch box. It then works in the background without requiring additional settings.

ipvanish vpn kill switch

The feature is available only on the Windows and Mac OS apps. This means that if you want to protect mobile devices, you might need to connect them through your PC to the VPN. The provider is known for its reliable connections, but the kill switch is still a welcome feature.

CyberGhost

CyberGhost’s kill switch feature is enabled by default when you launch its client app. It automatically blocks your Internet traffic whenever your connection to the VPN network drops. The provider guarantees that, once the switch is activated, it will be able to protect any running apps from possible data leaks. It also asks you whether you want to reconnect when a stable line becomes available.

cyberghost kill switch

One thing to note with CyberGhost’s kill switch is that there is no option for disabling it. This might cause some issues if you are not aware that it is active in the background, such as it interrupting your connection suddenly. Really though, if you’re using a VPN you’re trying to protect something, and you might as well have that kill switch on!

cyberghost kill vpn kill switch disable

StrongVPN

StrongVPN’s kill switch feature is a bit less straightforward than that of other providers. Instead of it being available for all protocols, you can enable it only when you are using either the OpenVPN or L2TP protocols. This limits your options when deciding which protocol to use for a given situation.

The provider’s kill switch works by disabling all Internet traffic when you lose your VPN connection. This makes it ideal for P2P use since sudden disruptions from the torrent server you are connected to can expose your real IP address and activities.

VyprVPN

A great thing about VyprVPN’s kill switch feature is that you can have it in three different settings:

  • Application level: The kill switch will be enabled when you are running the client app and is turned off when you close it.
  • System level: The switch is active when you log into the VyprVPN network, even if you don’t have the app on.
  • LAN: You can set the kill switch to allow or block your LAN traffic in case of interruptions.

These extra settings make their kill switch more flexible, allowing it to work more effectively with the other security features the provider has.

vyprvpn kill switch

Private Internet Access

Private Internet Access’ kill switch is just as simple to use as the rest of their app. The company was one of the first providers to offer the feature, further championing them as true advocates for online privacy.  To turn it on, you open the Advanced Settings panel and head to the Privacy section. You can set the switch to either automatically turn on when you run the app, or have it always on whenever you are connected to the network.

pia vpn kill switch

PIA’s kill switch works alongside MACE, their main privacy feature, which is designed to block out ads and malware. The app also has a built-in DNS leak protection tool that serves as an added safeguard in case of VPN disruptions.

ExpressVPN

ExpressVPN refers to its kill switch feature as “Network Lock.” Aside from being available for different operating systems, you can also use it on routers. This provides you with greater protection for your entire network.

expressvpn kill switch

The feature is on by default when you first install the ExpressVPN client. You can disable it by unchecking the different options under Network Lock in the Options panel. Note that the Network Lock feature can’t be disabled for routers.

Use a VPN kill switch!

Kill switches might seem like a very basic VPN feature, but they can go a long way in protecting you from unwanted data exposure. Now that you know how they work and how to use them the right way, make sure that you always have them ready when running your VPN connection.

Our top 3 VPN providers all have a VPN kill switch feature of some sort, so be sure to check them out below!

[affilioProvider max=”3″ top=”n” cat=’home’]