VPN Avast

Avast SecureLine VPN Review: From Cybersecurity Fame to the Digital Privacy Game

We take the internet for granted these days. It’s so ubiquitous, we don’t think twice about using it to manage every aspect of our lives, from memes and cat pictures to health records and financial information.

But every day, our news feeds and front pages fill up with cautionary tales against cyber complacency: a data breach here, government surveillance there and hackers everywhere. Assuming these threats don’t scare you off the internet altogether, you’ll need to do more than cross your fingers and make a wish to ward them off.

Enter Avast SecureLine, a VPN from one of the biggest names in home cybersecurity. A VPN encrypts all data you send and receive over the internet so it’s unusable by anyone who might intercept it; in the process, it reroutes it through secure servers so your true location and IP address are never revealed.

The basic premise is a tried-and-true one, but what’s so special about Avast’s implementation? Our Avast SecureLine VPN review will break down the software, the security and the support offered by this VPN – let’s get started!

If You’re In a Rush and Just Want Our Concise Opinion …

One of the biggest names in cybersecurity brings you one of the simplest, most intuitive VPNs on the market. Avast SecureLine makes it a breeze for anyone to protect themselves from hackers, identity thieves, nosy ISPs and other digital threats.

About Avast SecureLine

Based in Prague, Czech Republic, Avast is best known for its antivirus software, though it also offers products like a secure web browser, a password manager and a PC cleanup tool. The SecureLine VPN was launched in 2013, making it one of the newer additions to the company’s lineup.

Avast also runs a nonprofit foundation that supports causes that align with the company’s values of freedom, education and innovation. Projects include STEM scholarships, developing palliative care systems for hospitals and assisting Czechs with disabilities.

Avast SecureLine Usability

Website

Avast website

Avast SecureLine VPN shares a website with the rest of Avast’s products, so it’s really more of a page than a full site. There aren’t any subpages for the different features, nor are there any in-depth VPN articles like you’d find on most other VPN websites – everything from the definition of a VPN to potential uses to protocols is all on one page.

That’s not to say that the information is poor quality, just that there’s not a lot of it. If you’re new to VPNs or simply don’t care about the technical details, it should be perfectly sufficient for you, but if you’re expecting the depth and breadth of content that you get from competitors, you may be underwhelmed.

It’s a similar story in the support base, which also covers all of Avast’s products, not just SecureLine. The SecureLine category hosts 15 articles, most of which are basic in nature and pertain more to troubleshooting than to VPN education – not a bad thing by any means, but not likely to hold much appeal for non-newbies.

Supported Devices

Avast SecureLine supports Windows (7 and up), macOS/Mac OS X (10.10 Yosemite and up), iOS (9 and up) and Android (5 and up). A legacy version of the SecureLine app is available for Windows XP and Vista, but it does not receive updates and may not support any features that have been added since its initial release.

You can also use Avast SecureLine on your Android smart TV, Nvidia Shield TV or Mi Box.

No other operating systems are supported and no manual configuration files or guides are provided. This means that you can’t use Avast SecureLine on your router or NAS system; crafty Linux users may be able to run the Windows or macOS app by using an emulator or compatibility layer like WINE or Darling, but no official support is available.

Apps

The Avast SecureLine apps are classy and minimal, which should hold a lot of appeal for those who are already familiar with Avast’s other programs and lovers of clean design. There’s very little clutter here – none of the flashy graphics or live-updating graphs you may associate with other VPN apps.

On the main screen, you’re shown an on/off switch, your chosen server, your connection time and your IP addresses (both real and tunneled). Everything is described on-screen in order to be as beginner-friendly as possible – turn the VPN on and you’ll be told that “your connection is encrypted and your location is disguised,” while a glance down at the server panel will inform you that “your location now appears to others as” your chosen server.

The location picker allows you to browse the servers by continent or by function (streaming or P2P), and its layout is useful and efficient: countries and their flags are displayed in two columns, and countries with servers in more than one city can be expanded to show all your options. However, there’s no way to compile a list of favorites or view a server’s ping or load stats.

Settings are sparse, to say the least. You won’t find most of the options you’d expect to see in a VPN app: no kill switch, no DNS settings, no leak protection, no protocol switching.

Most of the available settings pertain to startup and automatic connections. You can have the SecureLine app start when your computer boots, connect automatically upon opening the app or connect whenever you’re on an unsecured WiFi network.

Beyond that, you can opt-in to Avast SecureLine’s beta testing program, change your language, enable notifications and install the Avast SecureLine browser extension. Unlike other VPN browser extensions, this one requires the full app in order to run and serves as an in-browser quick settings panel rather than a standalone VPN or proxy.

The mobile apps are almost exactly the same as the desktop apps, though they do get a couple of additional connection options, such as automatically connecting on mobile data or reconnecting when the network is interrupted. You can also compile a whitelist of trusted networks and instruct the app to connect to the VPN whenever you’re on a non-trusted network.

Usability Score: 3.25 / 5

Avast SecureLine is clearly targeted at those who haven’t used a VPN before and don’t have much in the way of technical experience. That’s not a dis – it’s important for internet security to be accessible to all, regardless of computer savvy – but if you know your way around a network, you might not be too impressed with the entry-level website content or the bare-bones app settings.

While the four main OSes are supported, you’ll want to look elsewhere if you need to run your VPN on any other device, as you’re unable to do any manual configuration with Avast SecureLine. We get that the omission is intended to keep things as straightforward as possible for novice users, but just about every other VPN provider makes their OpenVPN config files available for download, so we can’t help but be a little disappointed.

The Avast SecureLine apps look great but, again, lack some of the features we’ve come to expect from VPNs, such as a favorite servers list and the option to switch protocols. With that said, the built-in help text and minimal settings make the apps very beginner-friendly, perhaps more so than any others we’ve seen.

Avast SecureLine Performance

Servers and Locations

Server location Avast

Avast SecureLine offers servers in 55 cities in 34 countries. The exact server count isn’t stated.

16 US cities have servers, including cities like Honolulu and Jacksonville which are rarely seen on VPN server lists. The other countries with more than one server location are the UK (3 cities), Spain (2 cities), Russia (2 cities), Germany (2 cities) and Canada (2 cities).

The rest of Europe and North America are well-covered, with Asia taking third place: Taiwan, South Korea, Japan, Singapore, Malaysia and Hong Kong (erroneously listed as “China”) all have servers. South America is served by Brazil, Africa by South Africa, the Middle East by Israel and Oceania by Australia and New Zealand.

The company is vague about its use of virtual servers: one sentence states that “all of our VPN gateways run on dedicated hardware servers,” while another in the next section states that “we can quickly extend our capacity virtually by tapping into a network of trusted partners around the world.” This seems to imply that Avast rents virtual server space as needed from other companies; the presence of cities like “Wonderland, UK” and “Gotham City, USA” in the server list serves as further evidence of virtual server use.

Virtual servers aren’t inherently bad, but we believe that VPN providers should always label them as such and state the true location of the physical hardware the server is running on. Avast SecureLine doesn’t do either of these things, so if you’re someone who needs transparency regarding virtual servers, you’re better off looking elsewhere.

Speeds

Avast states that SecureLine’s servers run on 2Gbps connections and that speeds of 400-600Mbps are regularly achieved on the company’s speed tests. But these tests are likely performed under ideal conditions using a matching 2Gbps base connection, so you’re not likely to reach these speeds unless you’re also using a dedicated enterprise connection and top-grade hardware.

You’ll never be able to precisely replicate anybody’s speed test results, but you can get a pretty good idea of what to expect by looking at VPN speeds relative to base speeds. For example, most top VPNs deliver speeds within 80% of baseline when using a local server; that percentage usually drops to no less than 50% when connected to a more distant server in Europe or North America.

Avast SecureLine, for the most part, meets these benchmarks. Local speeds tend to be a little lower than expected, sometimes dropping down to 70% of baseline, but this is made up for with strong long-distance performance: speeds across Europe rarely fall below that same 70% mark.

Europe-USA connections are similarly strong, again hitting the 70% mark for East Coast connections and staying above the 50% mark for West Coast connections. Even halfway around the globe, there’s not much speed loss: Australia returns speeds of up to 60% of baseline.

Some locations, like Malaysia, struggle to deliver usable speeds, but this is fairly typical for such countries regardless of provider. Overall, Avast SecureLine’s speeds aren’t the fastest, but they’re extremely consistent regardless of distance, which we’d argue is more important than hitting the highest figures anyway.

Streaming

In Avast SecureLine’s location picker, you’ll find a tab containing all the servers it recommends for use with streaming sites. Presumably, these servers are regularly loaded up with fresh IP addresses that haven’t yet been blocked by Netflix, Hulu, BBC iPlayer and other streaming sites that engage in geo-restricting their content.

One streaming server is available in the UK, while three are available in the USA. Theoretically, this should be plenty for the average user, but in practice, things don’t go so smoothly.

Users report difficulty connecting to Netflix, BBC iPlayer and even YouTube with Avast SecureLine’s streaming servers. The most successful server appears to be the New York server, which is generally able to get past Netflix and YouTube’s detection systems scot-free; the other three don’t seem to work with any regularity.

It’s a bit disappointing, but Avast SecureLine is far from the only VPN with this issue. Just about every other VPN provider has recently found itself unable to keep up with the advanced VPN detection and extensive IP blacklisting that are now practiced by the top streaming sites.

Performance Score: 3.5 / 5

If you’re looking for the most servers, or the absolute highest speeds, Avast SecureLine isn’t for you. But if you’re looking for a VPN that concentrates its energy on creating well-balanced performance rather than breaking records, it’s an excellent choice.

While there aren’t a lot of server options in regions like the Middle East, Africa and South America, you get plenty of choices in the most commonly-used locations. There are also some surprising inclusions like Russia and Turkey that many other providers don’t offer.

Speeds won’t make anyone’s jaw drop, but they’ll get you browsing, streaming and downloading with ease whether you’re connected to your nearest city or the other side of the world. There’s very little variance in speed, save for a few outliers like Malyasia, so if you value consistency as a VPN virtue, you’ll appreciate Avast SecureLine.

Streaming performance is less than satisfying, so binge-watchers and lovers of foreign media will probably want to pick a VPN that focuses more of its efforts on streaming site unblocking. But if you only want to tune into US Netflix occasionally, Avast SecureLine’s streaming servers may be sufficient for your needs.

Avast SecureLine Security

Avast security

VPN Protocols

Your VPN protocol is like the instruction manual that your computer uses to create the VPN connection, encrypt your data and handle your traffic. The same basic task is completed regardless of your protocol, but some methods are faster, smoother or more secure than others.

Avast SecureLine offers two protocols, OpenVPN and IPsec. You can’t change your protocol as you can with other providers; the one you use is determined by your OS.

OpenVPN

OpenVPN is the favorite protocol of many a VPN user for several reasons: it’s widely supported, it’s open-source and it provides an excellent balance of security and speed. With an active development community dedicated to adding features and fixing bugs, it’s perhaps the best-maintained VPN protocol that’s widely used today, and since the source code is freely available to all, there’s nowhere for any shady developers or governments to hide any malicious code.

Avast SecureLine’s Windows and Android apps use OpenVPN as their protocol. While OpenVPN is capable of using either UDP (for speed) or TCP (for reliability), Avast SecureLine doesn’t offer users the option to choose; the provider’s implementation of OpenVPN uses only UDP, so you may run into occasional issues with port blocking and dropped packets.

IPsec

IPsec is a VPN protocol developed by Cisco and championed by Apple. It’s about as speedy as OpenVPN, though it’s got the notable downside of being closed-source.

This doesn’t seem like it would be a big deal to anyone but programmers, but it’s got some security implications. Leaked NSA documents suggest that intelligence agencies may have been working to insert code into IPsec that would create a backdoor into the protocol, giving authorities the ability to monitor and intercept data sent over it; these reports haven’t been confirmed, but some security experts advise users to avoid the protocol just in case.

Avast SecureLine’s macOS and iOS apps use IPsec as their protocol. Support for IPsec is built into Apple’s OSes, whereas OpenVPN must use third-party software and jump through many licensing hoops to work on Apple products, so it’s an understandable choice from the developer’s perspective; however, we still prefer OpenVPN and wish that it was the standard protocol across all OSes.

Encryption

Avast SecureLine uses AES-256 encryption, which it describes as “bank-grade” but is often referred to as “military-grade” as well. The number 256 refers to the length of the encryption key in bits; a 256-bit encryption key would take billions of years to brute-force and is considered, for all practical purposes, unbreakable.

Encryption is only one aspect of data security, though – there’s also authentication, which uses a different algorithm and serves to confirm that both sender and recipient are who they’re supposed to be, rather than an intercepting middleman like a hacker or wiretap. Avast SecureLine claims to use OpenSSL and certificate authentication, however these are only used by OpenVPN, not IPsec; it’s not stated what type of authentication is used by IPsec.

Leak Protection

You’re probably familiar with IPv4 addresses: they’re what we typically refer to simply as IP addresses, the four-segment numbers that identify your internet connection to the world. VPNs obscure your IPv4 address with the one associated with your server of choice, hiding your true identity and location.

But there’s another type of IP address, IPv6, that’s not typically replaced with one from your VPN server. IPv6 addresses aren’t as widely used as IPv4 addresses, but if yours is leaked, it can identify you in the same way that your IPv4 address does – not good!

Avast SecureLine has built-in IPv6 leak protection, which blocks all IPv6 requests before your computer can respond to them. Leak protection is done on the server side, so it can’t be manually enabled or disabled – it’s simply on at all times so you’re protected no matter what.

Another common issue with VPNs is DNS leaking, which occurs when your DNS requests (which use a third-party server, such as your ISP or Google, to translate the URLs you type into IP addresses that can be read by your computer) aren’t sent through your VPN. These requests contain your real IP address, so they can be used to associate you with the websites you visit and the times you visit them.

Avast SecureLine can protect you against DNS leaks by blocking all third-party DNS requests, ensuring that only the VPN’s DNS is used. According to the company’s support base article on DNS leaks, this feature is only available if you’re also using the Avast Antivirus program.

Finally, WebRTC leaks can also jeopardize your IP address. WebRTC is a feature in browsers like Chrome and Firefox that allows you to perform tasks like P2P filesharing and video chatting in your browser without needing to install any plugins, but it can be exploited by malicious site owners or hackers to obtain your real IP address even if you’re using a VPN.

Avast SecureLine states that it is working on WebRTC leak protection and advises users to disable WebRTC in the meantime to avoid any leaks. We hope that this feature is added in the near future.

Security Score: 3.25 / 5

It’s not that Avast SecureLine’s existing security features are poor. The VPN uses one of two standard protocols that are widely used and generally considered safe, and these in turn use the same AES-256 encryption that’s trusted by governments, banks, militaries and others who require the highest possible security at all times.

You’re also protected from IPv6 leaks at all times, and the other two types of leaks – DNS and WebRTC – are preventable in their own ways, though doing so is more inconvenient than it is with other providers that have built-in protection against these leaks.

Between these features, your data should be perfectly secure – assuming nothing goes awry in another part of the connection. This is where Avast SecureLine is lacking: the second-layer security features that serve as safeguards against any potentially dangerous connection hiccups or attempted interference.

There’s no kill switch, for instance, a feature that’s present in just about every other VPN we’ve seen. It’s also one of the most essential, as it blocks all web traffic if your VPN connection drops so you don’t inadvertently transmit any sensitive information or leak your IP address over your regular connection.

Avast SecureLine isn’t quite on par with its competition in the security department, but all it would take is a few simple changes – the addition of a kill switch and more user-friendly DNS and WebRTC leak protections – for it to catch up. We hope that these features are added in the near future so all users can stay protected.

Avast SecureLine Privacy and Policies

Jurisdiction

Avast based in the Czech republic

Avast SecureLine is based in the Czech Republic, which has no mandatory data retention laws. This is a good thing – it means that Avast is not legally obligated to store any type of user data for any length of time.

The Czech Republic is also subject to the General Data Protection Regulation, or GDPR, the EU’s personal privacy initiative that gives citizens greater control over how companies use their personal data, such as name, email address, IP address and location. The GDPR requires companies to report data breaches to customers and gives users the right to know how their data is used and to have it deleted upon request.

Under the GDPR, companies must build privacy into their products and appoint a data protection officer to ensure compliance. Companies that violate the GDPR are subject to huge fines; the largest so far was issued to Google, for irresponsible processing of personal data for advertising purposes, to the tune of 50 million Euros (equivalent to around $55.5 million USD).

The Czech Republic stands behind its citizens’ right to free speech on the internet and does not engage in any censoring of foreign news or social media sites as some of its neighbors do.

It is not a part of any surveillance alliances like Five Eyes or Fourteen Eyes; however, Privacy International includes the country on its list of nations that engage in “focused cooperation” on computer network exploitation with Five Eyes.

Logging Policy

It’s safe to say that Avast SecureLine users are pretty well-protected by the company’s jurisdiction. But what about the company’s own policies?

Well, the privacy policy is massive, as it pertains to all of Avast’s products, not just the SecureLine VPN. Most of it is irrelevant to SecureLine, so if you want to see the relevant sections, you’ll want to read the “VPN Products Privacy Policy” section – it’s the final section of the policy, all the way at the bottom.

Avast collects the following pieces of information when you create your account: email address, username, license key, subscription renewal date and your trial status (e.g. whether you’re using the free trial or not). The information is stored for as long as your account remains open.

Some service data from your VPN usage is stored, including your connection timestamps, total bandwidth usage, the IP address of your chosen server and the subnet of your real IP address (the first three sections, with the final section anonymized so it no longer identifies you, only your general area and ISP – 43.54.125.93 would become 43.54.125.000). This information is used for troubleshooting and server management purposes and is deleted on a rolling basis after 30 days – information from a session on June 1 would be deleted on July 1.

Your app version and OS version are collected for troubleshooting purposes; in-app events, such as changing a setting or uninstalling the client, are also recorded, though you can opt out of this in the app. This data is stored for two years and deleted on a rolling basis.

Avast never stores your full IP address, your DNS queries or any of your browsing history. You cannot be personally tied to any of your web activity while using the VPN – the most anyone would be able to do is know that someone on your ISP in your general area accessed a given site.

Torrent Policy

Avast SecureLine does allow torrenting on some of its servers; these can be found in the P2P tab of the app’s location picker. These locations are Prague, Czech Republic; Frankfurt, Germany; Amsterdam, the Netherlands; New York City, Miami and Seattle, USA; London, UK; and Paris, France.

Some users may encounter problems with slow torrent speeds and limited peer connections due to Avast SecureLine’s lack of port forwarding support. If you’re a heavy torrenter or already experience torrent connection issues without a VPN, you may wish to use a more torrent-oriented VPN.

Privacy and Policies Score: 4 / 5

The Czech Republic is a good country for a VPN provider to be based in thanks to its lack of mandatory data retention and enforcement of the GDPR. However, its vague association with Five Eyes may be a dealbreaker for the most security-conscious users, though we should emphasize that the degree of this association is unknown.

Avast SecureLine’s logging policy is similar to other VPNs – no logging of personal session data, some logging of anonymized or impersonal data, such as bandwidth usage and connection times. Those who want absolute privacy and zero logs whatsoever should look elsewhere, but for the average user who simply wants to change their location and keep their IP address hidden, the policy should prove amenable.

Torrenting is more limited than it is with other providers, but it’s still allowed on a reasonable number of servers, which is more than can be said for competitors who restrict it to just one or two servers or ban it altogether. Though the lack of port forwarding may reduce your speeds and make it tricky to connect to your full peer list, you shouldn’t have any problems downloading popular torrents on a casual basis.

Avast SecureLine Service and Value

Customer Support

Avast SecureLine offers customer support through three venues: a support forum, a support ticket system and a phone line.

The support forum is a good place for questions that don’t necessarily need to be answered by an Avast employee, as anyone can post and reply to threads in it. Support reps may also reply to threads posted here, though there’s no guarantee of this.

If you need faster assistance from Avast, you can fill out the support ticket form with a description of your issue and any attachments (screenshots, log files) you’d like to include. Avast states to expect a response within two days, a longer period than most other VPN providers promise, but understandable given how many other products the company has to provide support for.

Finally, if you need urgent help and don’t mind throwing down some money for it, you can call Avast’s Premium Tech Support line for assistance. Calls start at $79 each, though, so this should be a last resort for the most serious issues.

Pricing and Payment

Avast pricing

Avast SecureLine’s pricing structure is very different from other VPNs. You can pay a certain amount to use the VPN on any OS, or you can use it on just one OS (with various options for simultaneous connections) for a lower fee.

For example, the main multi-device plan allows you five simultaneous connections on any OS for $8.99 a month, $79.99 a year, $149.99 biennially or $219.99 triennially. However, if you only want to use it on one OS, you can purchase a single-OS plan for potentially less money.

The Windows-only licenses cost $59.99 a year for one device, $69.99 a year for three devices, $79.99 a year for five devices or $99.99 a year for 10 devices. These plans aren’t available month-to-month, but they are available biennially ($109.99/one device, $129.99/three devices, $149.99/five devices or $179.99/10 devices) and triennially ($159.99/one device, $189.99/three devices, $219.99/five devices or $259.99/10 devices).

Licenses for macOS are also available, though there’s no option to purchase a subscription for more than one device. Prices are the same as for the one-device Windows plans.

Android and iOS licenses also apply to only one device and are available for $2.99 a month or $19.99 a year.

This pricing structure can be confusing, especially if you’re used to the more conventional, non-OS-specific plans from other VPN providers. However, Avast SecureLine’s five-device multi-OS plan is a good deal cheaper than similar plans from competitors, even at the most expensive monthly price tier.

Payment is accepted via Visa, MasterCard, American Express, Discover or PayPal. No anonymous payment options, such as Bitcoin or gift cards, are accepted.

Service and Value Score: 3.75 / 5

Avast SecureLine’s customer support is somewhat less responsive than that of its competitors, owing no doubt to the large size of the main company. We’d like to see a live chat option for quick and simple queries, though the active community forum serves as an acceptable, if less reliable, substitute.

When examining Avast SecureLine’s pricing and plans, it’s best to put your blinders on and focus on the $8.99/month multi-OS plan. It’s the most traditional VPN plan on offer here, and it’s a good deal whether you pay for a month, three years or anything in between – the average month-to-month price of a VPN is around $10.50.

However, if you’re exclusively a mobile user and only need the VPN on one device, Avast SecureLine’s Android and iOS plans are an exceptional deal. At just $1.66 per month if you prepay for a year, they’re perhaps the most affordable VPN plans we’ve seen, provided you can make do with their one-device limits.

Payment options are much more limited than we’re accustomed to, especially considering that a VPN is a tool for maintaining your privacy. We don’t expect a massive company like Avast to start accepting Starbucks gift cards as payment, but these days, cryptocurrency is accepted by most VPN providers and many regular merchants as well, and we’d like to see Avast catch up – it’d widen their market and reinforce the company’s commitment to user privacy.

Final Score: 3.55 / 5

Avast VPN final score

As a product of the world’s biggest cybersecurity company, it’s no surprise that Avast SecureLine does things a little differently from its smaller, more niche competitors. From its beginner-oriented apps to its enormous privacy policy to its unique pricing structure, this unconventional VPN is nevertheless an excellent value for a certain type of user.

That user is someone who doesn’t need the fancy security features or extensive in-app settings that other providers boast about. Nor does this user need servers in thousands of cities or 24/7 access to streaming sites around the globe – if that’s what you’re after, you’re better off looking into a VPN that’s geared more towards advanced users and techies.

But if you’re not a targeted activist, an obsessive torrenter or a programming whiz and you simply want a VPN that gets you tunneled and back to business with just a few clicks, Avast SecureLine’s simplicity and consistency could be just what you need.

Related Questions

We’re your secure line into the great wide world of online privacy – ring one of these articles up next!

What are the Best VPNs for Beginners?

Codebases, ciphers, command lines, config files… sometimes it seems like you need a computer science degree to get through all the jargon and find the right VPN for you. Thankfully, not every provider makes things so complicated: TunnelBear, Avast SecureLine, and others keep things straight-forward so you can enjoy your privacy no matter your level of expertise.

What is the GDPR?

Maybe you recognize these letters from news articles or “updated privacy policy” emails, or maybe they just look like someone spilled a bowl of alphabet soup. Either way, it’s important to know about the EU’s General Data Protection Regulation, or GDPR – it affords you new ways to manage and protect any of your personal data that’s stored and collected by European companies.

Would You Like More Privacy, Unrestricted Streaming, and a More Secure Internet Experience?

If so, check out these VPNs:

About The Author

1 thought on “Avast SecureLine VPN Review: From Cybersecurity Fame to the Digital Privacy Game”

Comments are closed.

Scroll to Top
29 Shares
Tweet
Share
Share
Pin