Does a VPN protect e-mail?

Status
Not open for further replies.

MplsBob

Senior member
Jul 30, 2000
340
0
0
Some providers of VPN services loudly proclaim all of the advantages of their e-mail services, yet never mention e-mail at all. Others loudly indicate that their VPN protects e-mail. Still others sell additional e-mail protective service packages.

All of this is confusing.

Can someone resolve this confusion for me- does a plain vanilla VPN protect your e-mail or do you have to pay extra for this capability?


Thank you in advance!
 

SecurityTheatre

Senior member
Aug 14, 2011
672
0
0
Protect you from what?

In what way?

Email is not very secure... For a dozen or so reasons. A VPN can mitigate a quarter of those dozen reasons.

So the complete answer to the incomplete question is...

A: I guess, sorta, but not really.
 

ooom

Junior Member
Nov 15, 2013
5
0
0
VPN's offer an additional layer of protection, so it's more difficult to sniff out the contents of the email. It's encrypted. Although most major email providers use the https:// in their email interfaces.
 

Boondox

Member
Nov 14, 2013
46
0
0
Once the e-mail leaves your network, it's subject to packet sniffing. A VPN won't protect against that, unless you are sending emails internally through an Intranet. In a legal standpoint, e-mail is not considered to be a secure way of sending documents. Either a PDF/A document in 400 DPI or a FAX is considered secure.
 

Red Squirrel

No Lifer
May 24, 2003
67,379
12,129
126
www.anyf.ca

Governments insist on using fax because of security, I always lol at that. A fax is going over clear text, over a phone line, it's not even muxed or anything (unless it goes over fibre or other longer distance transport system) making it extremely easy to tap into. Anyone can easily tap into it at any point between the sender and the CO or the CO and the receiver. This goes with phone too.

That said a VPN will encrypt all traffic going through it, but if it's through a VPN provider, I can almost guarantee the NSA has bugs at all of those so they can listen on the unencrypted traffic when it leaves the server.

Best bet is to setup your own VPN. They are less likely to target a VPN run by a single random person than a VPN service that has a lot of random people using it. No matter what part of the traffic is unencrypted though, so nothing is really 100% secure even with VPN.
 

Boondox

Member
Nov 14, 2013
46
0
0
I have to laugh as well at the fact that FAX transmissions are considered secure. But believe it or not, we are taught in training for MFP repair.
 

StinkyPinky

Diamond Member
Jul 6, 2002
6,766
784
126
Isn't there two types of VPN? One of them encrypts the packets but not the headers and is not terribly secure, and the other type (tunnelling I think) encrypts everything. If you are sending an email from your home email to your work email via your works VPN, then I would think it would be very secure.
 

R0H1T

Platinum Member
Jan 12, 2013
2,582
162
106
Isn't there two types of VPN? One of them encrypts the packets but not the headers and is not terribly secure, and the other type (tunnelling I think) encrypts everything. If you are sending an email from your home email to your work email via your works VPN, then I would think it would be very secure.
Yes & I use "security kiss" which claims to discard any data that's unencrypted passing through their network in tunneling mode however for emails if you're using a third party service, like outlook or gmail, then it isn't impervious to snooping because governments can access it & so can anyone else who knows a thing or two about hacking, but as such gaining access to your data through an encrypted tunnel(VPN) is not such an easy task as some might think.
 
Last edited:

SecurityTheatre

Senior member
Aug 14, 2011
672
0
0
Email is always eventually going to pass out of your control. That is how it works.

There is nothing any VPN can do about that. The only thing you can do is encrypt the message with some sort of "perfect forward security" concept like PGP with a carefully controlled public/private keypair.
 
Status
Not open for further replies.