pattern

What is VPN and how many types of VPN?

     20,617

pattern

 Type-of-VPN-What-is-VPN

          Before getting to know the types of VPNs so that you can choose one that your need. We have to get to know VPN first. Today I'm going to take everyone to know VPN in an easy-to-understand way.

What-is-VPN 

What is VPN ?

          VPN (Virtual Private Network) is a function of the network. It was created to make it more secure for users to send data and connect directly to servers/devices within the same VPN. It works by using the structure of the Internet as a transmission. Accessing the data requires a password, and there is a dedicated Gateway to transmit data for security purposes. 

          The advantage of using a VPN is that it has a user login/password for authorized people. Unrelated people will not be able to access this information at all. And each device connected to the VPN has a unique IP, making it easier to set the IP in the VPN band. Easier to connect to data It's like having a private network, but there must be a VPN Server as an intermediary to connect. 

          Currently, there is a wide variety of VPN servers to choose from. according to the usage characteristics of each individual So how do we know each type of VPN works? I've found answers in a type that is easy to understand for everyone.

Type-of-VPN 

Type of VPN

PPTP VPN

          PPTP VPN stands for Point-to-Point Tunneling Protocol. As the name suggests, PPTP VPN tunnels and captures data. This is the most widely used protocol. PPTP VPN is used by remote users to connect to a VPN network using a connection over the Internet. This is a useful VPN. For business users and personal use For access to this VPN, the user must log in to the VPN using an authenticated password. 

          PPTP VPN is great for business and personal use as you don't have to buy or install additional hardware or features that are an addition to the software, but PPTP also has security vulnerabilities. if used in transaction or data transfer This type of VPN is not yet recommended.

Site-to-Site VPN

          Site-to-Site VPN, also called Router-to-Router VPN, is used in corporate operations. As there are many companies with offices both in and out of the country, Site-to-Site VPN is used to connect the head office network to the sub-offices, this is known as VNP for Intranet. Companies can also do the opposite with Site-to-Site VPNs, using Site-to-Site VPNs to connect to other companies, which we call VPN for Extranet, in short, Site-to. -Site VPN will create a bridge between the networks of different areas to connect these areas to the Internet and maintain secure and private communication between them.

L2TP VPN

          L2TP (Layer to Tunneling Protocol), developed by Microsoft and Cisco. 

          L2TP VPN is a VPN that combines other VPN security protocols to create a more secure VPN connection. 

          L2TP VPN creates a tunnel between two L2TP connection points and a VPN such as the IPsec protocol and encrypts data and focuses on the security of communications within this tunnel. 

          L2TP is similar to PPTP in that it is non-encrypted, which requires the PPP protocol to do this. The difference is data confidentiality and data integrity. L2TP VPN will have both of these while PPTP VPN does not.

IPsec

          IPsec is an acronym for Internet Protocol Security. IPsec is a VPN protocol used to secure Internet communications over an IP network. IPsec secures communications over the Internet protocol by verifying each section and encrypting data packets throughout the connection.

          IPsec VPN operates in two modes: transport mode and tunneling mode, both of which protect the transmission of data between two different networks. In the transport mode, the messages in the data packet are encrypted. In tunneling mode packets, all data is encrypted.

          The advantage of using IPsec VPN is that it can be combined with other security protocols to create a stronger security system. 

          Although IPsec is a useful VPN to have. However, this protocol does have a downside in regards to the length of time it takes to install the client before it is implemented.

SSL and TLS

          SSL stands for Secure Sockets Layer and TLS stands for Transport Layer Security. They work together as a single protocol to establish a VPN connection. This VPN connection will have the web browser as the client and the user will Access is restricted to certain applications instead of the entire network. The SSL and TLS protocols are used by most e-commerce websites and service providers. SSL and TLS VPNs are Create a secure area from your computer's browser to the application server. The web browser can easily switch to SSL and the user doesn't have to make any adjustments. The web browser has SSL and TLS built-in. SSL connections will have https at the beginning of the URL. instead of http.

ads-for-blog-bullvpn

MPLS VPN

          Multi-Protocol Label Switching, or MPLS VPN, is the ideal VPN for Site-to-Site connections as MPLS is the most flexible and adaptable. MPLS is a resource-based standard that is used to increase speed. with the transmission of packets with various protocols.

          MPLS VPN is an ISP-tuned VPN system, which means when more than 2 websites connect to it to create a VPN using the same ISP. However, the biggest disadvantage of using an MPLS VPN is the difficulty of setting up the system. More than any other VPN, making adjustments is also not easy, so MPLS VPN as a whole will cost more.

OpenVPN

          OpenVPN is a very new and highly configurable protocol. The best thing about OpenVPN is that it is open-source. The word “Open” might not sound like a good idea for a privacy tool, but it actually comes with a lot of advantages. If there is a code security flaw and still no one knows They are quickly identified by the open-source community. Paired with strong encryption algorithms, OpenVPN is one of the most secure VPN protocols available.

IKEv2

          KEv2 stands for Internet Key Exchange Version 2. This VPN protocol is also known as IKEv2/IPsec, but since IKEv2 will not be implemented without an IPsec encryption layer, it is generally shortened to just IKEv2. It is considered lightweight and more stable. OpenVPN while maintaining customizability But it can only be used on UDP which is blocked by some firewalls.

          IKEv2 is one of the newest protocols and has significant strengths, especially speed. Optimized for mobile devices on all platforms.

Shadowsocks (SOCKS5 Proxy)

          Shadowsocks is designed for use in censored countries such as China and Saudi Arabia. Shadowsocks gives users unrestricted access to the Internet. By implementing the Socket Secure 5 protocol, traffic between the client and the server through a proxy server requires additional authentication, so only the user can access the proxy.

          This method is faster and more reliable than others. It's harder to set up and can be more expensive than a VPN, but while this is a great way to avoid getting caught and get you access to IP-blocked websites but this should be your last choice.

WireGuard

          WireGuard is software for creating a virtual private network (VPN) that is easy to configure, very fast (faster than IPsec and OpenVPN), and uses the most advanced encryption by default, without the need to choose between encryption algorithms. Symmetric, Asymmetric, and Hash.

          WireGuard VPN's goal are to become a standard and for home and business users to start using instead of the popular IPsec or OpenVPN which are harder to configure and slower. The software is designed to be used by all users, both for home users and for high-end computing.

          With WireGuard VPN, there is no need to manage connections. Don't worry about the state of the virtual private network that handles the process. or knowing what's under the software to make it work like IPsec often has to look at the logs and check what's going on. Another strong point is that the configuration is mediocre but very effective.

 

Hybrid VPN

          Hybrid VPNs combine the MPLS and IPsec of the VPN, although both types of VPNs are used separately in different areas. However, both protocols can be implemented in the same place by using IPsec VPN as a backup to MPLS VPN. 

          Finally, when deciding on a VPN, security is a top priority, choosing a VPN based on actual usage, as well as the cost is the primary deciding factor. When you can answer for yourself, choosing the VPN that is right for you will be easier. Introducing BullVPN, the VPN provider for everyone. Safe, Thai language support and easy to use. It supports VPN types L2TP, IPsec, OpenVPN, IKEv2, Proxy, etc.

 

ที่มา :

Source:

6 ประโยชน์ของ VPN มีอะไรบ้าง จำเป็นกับเราแค่ไหน? ใครใช้เป็น ก็ได้เปรียบคนอื่น

6 What are the benefits of VPN and how much do we need? Whoever uses it has an advantage over others.

สื่อการสอนวิชารักษาความปลอดภัย

Teaching materials of security.

วิธีการง่ายๆ 3 ข้อในการทำให้ไม่มีใครจับได้ว่าคุณใช้ VPN ในปี 2020

3 Easy Ways to Keep Nobody Catching You Using a VPN in 2020 

OpenVPN กับ TCP/UDP - แตกต่างกันอย่างไร?

OpenVPN vs TCP/UDP - What's the difference? 

ฉันควรใช้โปรโตคอล VPN แบบใด?

Which VPN protocol should I use?