Home Back

NordVPN's tracker blocker got a boost to help you fight back against online scams

techradar.com 2024/6/26

NordVPN's Threat Protection Pro promises to be much more than just an anti-malware tool.

NordVPN
(Image credit: NordVPN)

One of the best VPN services around has just upgraded its protection against malware and tracking to help you not fall victim to ever-growing phishing attempts and online scams.

NordVPN was the first to introduce the concept of Threat Protection to the VPN market, the provider claims. That's essentially a tracker, malware, and ad-blocker integrated directly into the virtual private network software. Now, as online threats are getting increasingly more sophisticated, the team felt the need to give it a boost.

NordVPN Threat Protection Pro is currently available on Windows and macOS only, at the time of writing, and comes with all the provider's upper-tier plans. This means that if you are a Basic subscriber you need to upgrade your plan to use the new tool. 

What is NordVPN Threat Protection Pro?

Phishing attacks, malvertising incidents, and similar online scams are on the rise everywhere. What all these types of cyberattacks have in common is tricking people into clicking on malicious links through which criminals can inject malware software into their devices. And, while most of us perhaps learned to spot red flags for scammy messages, AI-powered tools are helping bad actors craft increasingly more convincing scams.

Let's look at some data. In May alone, NordVPN’s Threat Protection Pro reportedly blocked over 5 billion intrusive ads, almost 40 billion trackers, and 60 million malware infection attempts. Britons were the most affected amounting to over 18 million incidents since the beginning of the year. This is an average of 97 malware-related incidents per device per month, compared to the US median of 89 monthly attempts.

These numbers are significant considering that, during the research period between  January 1 and May 31, criminals heavily impersonated popular brands to trick victims into clicking phishing links and downloading infected files. Malicious Office365 (86K impersonated URLs discovered), Gazprom (60K), AT&T (28K), Facebook (19K), and Bet365 (15K) were the most used to spread malware.

These results clearly show the need for better solutions to filter out these threats. Hence, Nord is committed to constantly updating its threat protections with new features.

"Most anti-malware features integrated into popular VPNs are usually limited to simple DNS filtering," Adrianus Warmenhoven, a cybersecurity advisor at NordVPN, explains. 

"NordVPN’s digital protection tool is now upgraded to Threat Protection Pro and helps users avoid hacking, tracking, phishing, scams, malware, and annoying ads and cookies."

This is how Threat Protection Pro looks on NoordVPN macOS app.

Threat Protection Pro vs Threat Protection Lite 

At this point, you might be wondering exactly what are the differences between the two iterations of NordVPN's Threat Protection.

What used to be called Threat Protection Lite—from now on will simply be Threat Protection—is based on DNS filtering. This means that harmful websites, trackers, and ads are blocked on the domain level only. This is what similar products, like those integrated with ExpressVPN and IPVanish, currently do. You must be connected to the VPN to benefit from these extra protections.

While that's still very useful for avoiding some online risks, according to Nord it isn't enough to fight back more sophisticated attacks. Threat Protection Pro promises to do much more of this. "It works at the network layer and scans all the traffic locally on the client's device, and is exactly what market-leading antiviruses are doing," said the provider. Better still, Pro works even without a VPN connection. 

The big takeaway here is that the Pro version works at the URL and Javascript levels to help you avoid tracking, phishing, scams, malware, and annoying ads. Additionally, it will inform customers about potentially dangerous sites and zero-day phishing attempts, while blocking trackers and ads by fixing the page layout when the ads are blocked at the same time.

A big difference between the two versions is availability, too. Threat Protection Pro is exclusive for Standard, Plus, Complete, Ultimate, and Ultra subscribers on Windows and macOS only. By contrast, Threat Protection Lite is available to all NordVPN customers using Android, iOS, Linux, Windows, macOS, and browser extensions.

For more information, visit NordVPN's blog post here.

See today best NordVPN prices:

People are also reading