Knowledge (XXG)

Avast SecureLine VPN

Source 📝

993: 1005: 24: 1043: 814: 1506: 1526: 1036: 425: 1103: 1068: 891: 204:
for the country the user is in or Wi-Fi the user is using. The VPN can be set to automatically turn on when the user connects to a
1108: 1029: 231:
Avast has egress servers in more than 60 cities world-wide. Servers in eight cities support P2P connections for protocols like
1536: 1521: 644: 212: 1088: 58: 700: 1093: 936: 654: 236: 166: 90: 1531: 906: 770: 418: 1264: 1124: 1118: 901: 735: 725: 196:
Similar to other VPNs, SecureLine works by making the user appear in a different place via changing the user's
1516: 1357: 1269: 1052: 122: 1274: 1060: 926: 881: 675: 659: 1511: 946: 871: 790: 606: 1008: 997: 971: 690: 680: 639: 500: 411: 134: 1284: 1279: 1230: 649: 596: 253: 201: 117: 745: 720: 695: 1341: 1289: 1243: 941: 866: 844: 765: 730: 710: 591: 566: 373: 170: 94: 1294: 977: 916: 896: 839: 775: 750: 715: 634: 613: 576: 512: 258: 129: 85: 1248: 1205: 1113: 856: 785: 740: 601: 495: 466: 1501: 795: 755: 705: 586: 460: 454: 330: 304: 282: 1495: 1190: 961: 921: 581: 522: 517: 1299: 1078: 1073: 448: 205: 185: 356:"Free VPN Download | Lightning-Fast & Secure | Avast SecureLine VPN" 1450: 1309: 1220: 1165: 629: 434: 248: 220: 158: 23: 1480: 1465: 1460: 1440: 1414: 1378: 1352: 1195: 1185: 931: 876: 760: 571: 539: 232: 216: 197: 42: 33: 29: 1021: 1427: 1404: 1399: 1326: 1215: 1155: 1150: 556: 1475: 1422: 1200: 1175: 1170: 1128: 966: 911: 861: 561: 534: 184:
The VPN can be set to automatically turn on when the user connects to a
1470: 1455: 1394: 1180: 1145: 956: 951: 886: 829: 780: 396: 355: 278: 1370: 1098: 824: 800: 685: 549: 544: 334: 308: 1318: 1083: 851: 834: 529: 490: 174: 162: 145: 98: 47: 1445: 1210: 1025: 407: 1160: 403: 178: 102: 374:"Avast SecureLine VPN - FAQs | Official Avast Support" 211:
Security features of Avast SecureLine VPN include: 256-bit
1413: 1387: 1369: 1340: 1317: 1308: 1257: 1229: 1138: 1059: 813: 668: 622: 483: 476: 441: 140: 128: 116: 108: 84: 57: 41: 161:developed by Czech cybersecurity software company 279:"Avast SecureLine VPN - Secure any public Wi-Fi" 235:and further servers are dedicated to users of 1037: 419: 8: 16: 1314: 1044: 1030: 1022: 480: 426: 412: 404: 22: 15: 331:"avast! SecureLine Review & Rating" 305:"avast! SecureLine Review & Rating" 270: 7: 1004: 1507:Android (operating system) software 14: 892:Dynamic Microprocessor Associates 640:Ghost Solution Suite (enterprise) 1527:Virtual private network services 1003: 992: 991: 329:Rashid, Fahmida (25 June 2015). 64:24.6.7590 / 28 June 2024 223:, and Smart Connection Rules. 1: 645:Symantec Endpoint Protection 303:Eddy, Max (August 7, 2017). 213:Advanced Encryption Standard 1553: 1053:Virtual private networking 655:Veritas Storage Foundation 986: 907:Leonard Development Group 80: 53: 28:Avast SecureLine VPN for 21: 1265:Content-control software 902:Fifth Generation Systems 736:Norton Personal Firewall 726:Norton Internet Security 1358:Private Internet Access 1270:Deep content inspection 1139:Connection applications 1061:Communication protocols 219:, DNS leak protection, 123:Virtual private network 1275:Deep packet inspection 927:Peter Norton Computing 882:Central Point Software 660:Veritas Volume Manager 165:. It is available for 66:; 2 months ago 947:Recourse Technologies 872:Breakthrough Software 607:Norton System Insight 1537:Gen Digital software 1522:Proprietary software 1239:Avast SecureLine VPN 506:Avast SecureLine VPN 501:Avast Secure Browser 155:Avast SecureLine VPN 146:Avast SecureLine VPN 135:Proprietary software 17:Avast SecureLine VPN 1285:Network enumeration 1280:IP address blocking 1231:Enterprise software 988:† Demerged in 2016 650:Veritas File System 597:Norton Power Eraser 254:Information privacy 202:internet censorship 181:operating systems. 18: 746:Norton SystemWorks 721:Norton ConnectSafe 237:streaming services 1489: 1488: 1436: 1435: 1342:Kape Technologies 1290:Stateful firewall 1244:Check Point VPN-1 1019: 1018: 942:Quest Development 867:Blue Coat Systems 845:Piriform Software 809: 808: 731:Norton PC Checkup 711:Norton CleanSweep 592:Norton LiveUpdate 461:Frank E. Dangeard 171:Microsoft Windows 152: 151: 95:Microsoft Windows 75:(Windows version) 1544: 1532:Windows software 1315: 1295:TCP reset attack 1046: 1039: 1032: 1023: 1007: 1006: 995: 994: 978:Whitewater Group 972:Veritas Software 917:LIRIC Associates 840:AVG Technologies 751:Norton Utilities 716:Norton Commander 635:Enterprise Vault 577:Norton AntiVirus 481: 428: 421: 414: 405: 400: 399: 397:Official website 382: 381: 370: 364: 363: 352: 346: 345: 343: 341: 326: 320: 319: 317: 315: 300: 294: 293: 291: 289: 275: 259:Internet privacy 227:Server locations 215:, single shared 148: 86:Operating system 74: 72: 67: 26: 19: 1552: 1551: 1547: 1546: 1545: 1543: 1542: 1541: 1492: 1491: 1490: 1485: 1432: 1409: 1383: 1365: 1336: 1304: 1253: 1249:LogMeIn Hamachi 1225: 1134: 1114:Split tunneling 1055: 1050: 1020: 1015: 982: 857:Binary Research 816: 805: 786:THINK Reference 741:Norton Security 664: 618: 602:Norton Safe Web 496:Avast Antivirus 472: 467:Vincent Pilette 437: 432: 395: 394: 391: 386: 385: 372: 371: 367: 354: 353: 349: 339: 337: 328: 327: 323: 313: 311: 302: 301: 297: 287: 285: 277: 276: 272: 267: 245: 229: 194: 144: 76: 70: 68: 65: 37: 12: 11: 5: 1550: 1548: 1540: 1539: 1534: 1529: 1524: 1519: 1517:MacOS software 1514: 1509: 1504: 1494: 1493: 1487: 1486: 1484: 1483: 1478: 1473: 1468: 1463: 1458: 1453: 1448: 1443: 1437: 1434: 1433: 1431: 1430: 1425: 1419: 1417: 1411: 1410: 1408: 1407: 1402: 1397: 1391: 1389: 1385: 1384: 1382: 1381: 1375: 1373: 1367: 1366: 1364: 1363: 1360: 1355: 1350: 1346: 1344: 1338: 1337: 1335: 1334: 1329: 1323: 1321: 1312: 1306: 1305: 1303: 1302: 1297: 1292: 1287: 1282: 1277: 1272: 1267: 1261: 1259: 1255: 1254: 1252: 1251: 1246: 1241: 1235: 1233: 1227: 1226: 1224: 1223: 1218: 1213: 1208: 1203: 1198: 1193: 1188: 1183: 1178: 1173: 1168: 1163: 1158: 1153: 1148: 1142: 1140: 1136: 1135: 1133: 1132: 1121: 1116: 1111: 1106: 1101: 1096: 1091: 1086: 1081: 1076: 1071: 1065: 1063: 1057: 1056: 1051: 1049: 1048: 1041: 1034: 1026: 1017: 1016: 1014: 1013: 1001: 987: 984: 983: 981: 980: 975: 969: 964: 959: 954: 949: 944: 939: 934: 929: 924: 919: 914: 909: 904: 899: 894: 889: 884: 879: 874: 869: 864: 859: 854: 849: 848: 847: 842: 832: 827: 821: 819: 811: 810: 807: 806: 804: 803: 798: 793: 788: 783: 778: 773: 768: 763: 758: 756:PartitionMagic 753: 748: 743: 738: 733: 728: 723: 718: 713: 708: 706:Norton AntiBot 703: 698: 693: 688: 683: 678: 672: 670: 666: 665: 663: 662: 657: 652: 647: 642: 637: 632: 626: 624: 620: 619: 617: 616: 611: 610: 609: 604: 599: 594: 589: 587:Norton Insight 584: 579: 574: 564: 559: 554: 553: 552: 547: 542: 532: 527: 526: 525: 520: 510: 509: 508: 503: 498: 487: 485: 478: 474: 473: 471: 470: 464: 458: 455:Gordon Eubanks 452: 445: 443: 439: 438: 433: 431: 430: 423: 416: 408: 402: 401: 390: 389:External links 387: 384: 383: 365: 347: 321: 295: 283:Avast Software 269: 268: 266: 263: 262: 261: 256: 251: 244: 241: 228: 225: 193: 190: 150: 149: 142: 138: 137: 132: 126: 125: 120: 114: 113: 110: 106: 105: 88: 82: 81: 78: 77: 63: 61: 59:Stable release 55: 54: 51: 50: 45: 39: 38: 27: 13: 10: 9: 6: 4: 3: 2: 1549: 1538: 1535: 1533: 1530: 1528: 1525: 1523: 1520: 1518: 1515: 1513: 1510: 1508: 1505: 1503: 1500: 1499: 1497: 1482: 1479: 1477: 1474: 1472: 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1452: 1449: 1447: 1444: 1442: 1439: 1438: 1429: 1426: 1424: 1421: 1420: 1418: 1416: 1412: 1406: 1403: 1401: 1398: 1396: 1393: 1392: 1390: 1386: 1380: 1377: 1376: 1374: 1372: 1368: 1361: 1359: 1356: 1354: 1351: 1348: 1347: 1345: 1343: 1339: 1333: 1330: 1328: 1325: 1324: 1322: 1320: 1316: 1313: 1311: 1307: 1301: 1298: 1296: 1293: 1291: 1288: 1286: 1283: 1281: 1278: 1276: 1273: 1271: 1268: 1266: 1263: 1262: 1260: 1256: 1250: 1247: 1245: 1242: 1240: 1237: 1236: 1234: 1232: 1228: 1222: 1219: 1217: 1214: 1212: 1209: 1207: 1204: 1202: 1199: 1197: 1194: 1192: 1191:SoftEther VPN 1189: 1187: 1184: 1182: 1179: 1177: 1174: 1172: 1169: 1167: 1164: 1162: 1159: 1157: 1154: 1152: 1149: 1147: 1144: 1143: 1141: 1137: 1130: 1126: 1125:Opportunistic 1122: 1120: 1117: 1115: 1112: 1110: 1107: 1105: 1102: 1100: 1097: 1095: 1092: 1090: 1087: 1085: 1082: 1080: 1077: 1075: 1072: 1070: 1067: 1066: 1064: 1062: 1058: 1054: 1047: 1042: 1040: 1035: 1033: 1028: 1027: 1024: 1012: 1011: 1002: 1000: 999: 990: 989: 985: 979: 976: 973: 970: 968: 965: 963: 962:SecurityFocus 960: 958: 955: 953: 950: 948: 945: 943: 940: 938: 935: 933: 930: 928: 925: 923: 922:ON Technology 920: 918: 915: 913: 910: 908: 905: 903: 900: 898: 895: 893: 890: 888: 885: 883: 880: 878: 875: 873: 870: 868: 865: 863: 860: 858: 855: 853: 850: 846: 843: 841: 838: 837: 836: 833: 831: 828: 826: 823: 822: 820: 818: 815:Acquisitions 812: 802: 799: 797: 794: 792: 789: 787: 784: 782: 779: 777: 774: 772: 769: 767: 764: 762: 759: 757: 754: 752: 749: 747: 744: 742: 739: 737: 734: 732: 729: 727: 724: 722: 719: 717: 714: 712: 709: 707: 704: 702: 699: 697: 694: 692: 689: 687: 684: 682: 679: 677: 674: 673: 671: 667: 661: 658: 656: 653: 651: 648: 646: 643: 641: 638: 636: 633: 631: 628: 627: 625: 621: 615: 612: 608: 605: 603: 600: 598: 595: 593: 590: 588: 585: 583: 582:Norton Family 580: 578: 575: 573: 570: 569: 568: 565: 563: 560: 558: 555: 551: 548: 546: 543: 541: 538: 537: 536: 533: 531: 528: 524: 523:AVG PC TuneUp 521: 519: 518:AVG AntiVirus 516: 515: 514: 511: 507: 504: 502: 499: 497: 494: 493: 492: 489: 488: 486: 482: 479: 475: 469:(current CEO) 468: 465: 462: 459: 456: 453: 450: 447: 446: 444: 440: 436: 429: 424: 422: 417: 415: 410: 409: 406: 398: 393: 392: 388: 379: 378:Avast Support 375: 369: 366: 361: 360:www.avast.com 357: 351: 348: 336: 332: 325: 322: 310: 306: 299: 296: 284: 280: 274: 271: 264: 260: 257: 255: 252: 250: 247: 246: 242: 240: 238: 234: 226: 224: 222: 218: 214: 209: 207: 203: 199: 192:Functionality 191: 189: 187: 182: 180: 176: 172: 168: 164: 160: 156: 147: 143: 139: 136: 133: 131: 127: 124: 121: 119: 115: 111: 107: 104: 100: 96: 92: 89: 87: 83: 79: 62: 60: 56: 52: 49: 46: 44: 40: 35: 31: 25: 20: 1512:IOS software 1331: 1310:VPN Services 1300:VPN blocking 1258:Risk vectors 1238: 1074:DirectAccess 1009: 996: 681:Norton Ghost 669:Discontinued 505: 449:Gary Hendrix 377: 368: 359: 350: 338:. Retrieved 324: 312:. Retrieved 298: 286:. Retrieved 273: 230: 210: 206:public Wi-Fi 200:, bypassing 195: 186:public Wi-Fi 183: 154: 153: 112:24 languages 109:Available in 43:Developer(s) 1451:Mozilla VPN 1221:Shadowsocks 1166:OpenConnect 937:Quarterdeck 817:and mergers 796:Visual Café 676:Drive Image 630:Backup Exec 457:(1990s CEO) 435:Gen Digital 249:VPN service 221:kill switch 159:VPN service 1496:Categories 1481:Windscribe 1466:Proton VPN 1461:PrivadoVPN 1415:Ziff Davis 1379:TunnelBear 1353:ExpressVPN 1349:CyberGhost 1332:SecureLine 1196:strongSwan 1186:Social VPN 932:PowerQuest 897:Fast Track 877:Brightmail 761:pcAnywhere 701:Norton 360 572:Norton 360 540:Defraggler 463:(Chairman) 265:References 233:BitTorrent 198:IP address 71:2024-06-28 34:Windows 11 30:Windows 10 1428:StrongVPN 1405:Surfshark 1400:NordLayer 1216:WireGuard 1156:Libreswan 1151:FreeS/WAN 691:GrandView 451:(founder) 1476:SaferVPN 1423:IPVanish 1201:tcpcrypt 1176:Openswan 1171:OpenIKED 1129:tcpcrypt 998:Category 967:TurnTide 912:LifeLock 862:BindView 791:TimeLine 623:Spin off 562:LifeLock 535:CCleaner 477:Products 243:See also 1471:PureVPN 1456:Mullvad 1395:NordVPN 1388:Tesonet 1362:Zenmate 1181:OpenVPN 1146:FreeLAN 1119:SSL/TLS 1010:Commons 957:Riptech 952:Revivio 887:Delrina 830:Altiris 781:THINK C 766:Q&A 484:Current 340:19 June 314:19 June 288:19 June 167:Android 141:Website 130:License 91:Android 69: ( 1371:McAfee 1099:L2TPv3 825:@stake 801:WinFax 686:GoBack 567:Norton 550:Speccy 545:Recuva 442:People 335:PC Mag 309:PC Mag 1502:Avast 1319:Avast 1084:IPsec 852:Avira 835:Avast 614:SONAR 530:Avira 491:Avast 175:macOS 163:Avast 157:is a 99:macOS 48:Avast 1446:IVPN 1441:Hola 1211:VTun 1206:tinc 1109:SSTP 1104:PPTP 1094:L2TP 1079:EVPN 1069:DTLS 771:SQZ! 696:MORE 342:2015 316:2015 290:2015 177:and 118:Type 32:and 1327:HMA 1161:n2n 1089:L2F 776:SUM 557:HMA 513:AVG 179:iOS 103:iOS 1498:: 1127:: 376:. 358:. 333:. 307:. 281:. 239:. 217:IP 208:. 188:. 173:, 169:, 101:, 97:, 93:, 1131:) 1123:( 1045:e 1038:t 1031:v 974:† 427:e 420:t 413:v 380:. 362:. 344:. 318:. 292:. 73:) 36:.

Index


Windows 10
Windows 11
Developer(s)
Avast
Stable release
Operating system
Android
Microsoft Windows
macOS
iOS
Type
Virtual private network
License
Proprietary software
Avast SecureLine VPN
VPN service
Avast
Android
Microsoft Windows
macOS
iOS
public Wi-Fi
IP address
internet censorship
public Wi-Fi
Advanced Encryption Standard
IP
kill switch
BitTorrent

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.