Geekflare is supported by our audience. We may earn affiliate commissions from buying links on this site.

You don’t even need an email to use Mullvad VPN. But let’s find out if there are any more reasons to use it.

You might be someone who hasn’t heard of Mullvad VPN. That’s pretty common because they have no affiliate program. Put simply, they don’t pay if anyone sends them a customer.

This fact alone cements their credibility above many other top VPN providers.

But this article will scratch deep beneath the surface with extensive hands-on testing. In the end, you’ll be ready to evaluate it yourself and make the right call.

Let’s begin.

Mullvad VPN

Started in 2009, Mullvad VPN is located in Sweden, a member of the 14-eyes surveillance alliance. At the onset, this isn’t something ideal.

For instance, PureVPN has relocated to the British Virgin Islands from Hong Kong, citing consumer privacy.

But, Mullvad is open-source and has started with independent external audits in 2017. In addition, you can read the audit reports on their website, which is definitively a welcome addition.

Moreover, they list their servers rented or owned as such:

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

This takes a lot to reveal your rented servers, especially if you have that many. While VPN providers are pretty common to rent servers in various countries, they seldom mention this fact wide open.

Besides, all rented servers are dedicated exclusively to Mullvad, and there is no sharing with any other business entity.

Moreover, Mullvad VPN does not use virtual servers, which is another common but slightly unsafe practice with most VPNs.

In short, Mullvad VPN is secure for everyone, except if you’re someone like a high-profile spy.

Features

Mullvad VPN has an exhaustive list of privacy-centric features. In addition, you will find many useful advanced capabilities not seen with all front line VPNs:

  • No-Logs Policy
  • Open-Source Apps
  • Modified WireGuard
  • Integrated Kill Switch
  • Multihopping
  • Split Tunneling
  • Port Forwarding
  • Custom DNS Servers
  • Flat Pricing Across Plans
  • DNS & IPv6 Leak Protection
  • In-Built Ad & Tracker Blocking
  • Anonymous Sign-up with Crypto Payments

We verified that the list was great and finally came to the testing. The review will have further explanations of each feature followed by some standard tests.

Getting Started

One begins with Mullvad VPN with a randomly generated account number.

And that becomes the only method to communicate with the support and activate the application. So please don’t lose it. 👈

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

After you generate your account number, you get to add time. The subscriptions are extremely user-friendly and do not tease long-term contracts.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

Although there isn’t any free plan, a 30-day money-back guarantee covers any risk for new users.

And you can also pay in cash for complete privacy:

Anyways, we subscribed to the monthly plan and downloaded its Windows application for further testing.

User Interface

Login is done using the already generated account number. Alternatively, you can download the application, create an account with it, and buy credits.

The user interface doesn’t look modern, but nothing really outdated. It’s wrapped up in a nice single-panel view, unlike Namecheap VPN, which was sprawled in a three-panel system.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy
Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

All the basic and advanced options are hidden beneath the top-right gear icon. So, there isn’t any chance that you will miss anything in a complicated user interface like it was with HideMyAss VPN.

Besides, you will find a padlock in the taskbar indicating connection status. This remains unlocked in red and turns to green when you establish a connection. Moreover, it lets you connect/disconnect with a simple right-click without opening the application.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy
Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

The interface comes attached to the taskbar. And you can release it by navigating to Settings > Preferences and toggling it to the Unpin app from taskbar.

Overall, the UI is simple, intuitive, and works without any issues.

Auto-connect & Adblocker

You can set the Mullvad VPN to auto-start and connect whenever you start your computer. However, these functions are independent. For instance, one can set it to launch at startup but remain disconnected. Similarly, this can be configured to auto-connect with the app launch but avoid opening at startup.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy
Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

There is an option to block adverts and trackers just beneath the Auto-connect. While ad blocking will ensure a distraction-free browsing experience, this may break some websites.

In addition, there are Block trackers to ensure a randomized browser fingerprint, which helps bypass targeted advertisements.

But we’ve noted that VPNs provide only partial protection and don’t serve the purpose completely.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

This was the same with our testing of ProtonVPN. Its Netshield was supposed to block ads, malware, and trackers. But even using that to full strength resulted in a unique browser fingerprint, as with Mullvad VPN.

A more dedicated solution to shield from ads and trackers is anti-track software. Alternatively, you can simply start using Brave Browser. It has excellent blockers in place and gives a chance to earn free crypto as well.

Integrated Kill Switch

A kill switch protects VPN users during temporary problems in VPN connection. This ensures that the user’s IP address stays concealed whenever the encryption goes down.

Mullvad VPN comes with an integrated kill switch meaning that it’ll disable internet access whenever you switch servers or for any momentary server-side disruptions. This is an inbuilt feature and can’t be turned off.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy
Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

Additionally, you can up the ante with the Always require VPN (below Enable IPv6). This allows access only when there is a VPN connection. Even the apps excluded in Split Tunneling (discussed later) will be internet-blocked.

Split Tunneling

Split Tunneling is to spare select applications from the VPN’s encryption and the speed throttling that comes with it. You can find this option in Settings > Advanced > Split tunneling.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

The process is simple. Either select from the split tunneling filter section or scroll down and select Find another app.

And again, this function won’t work with the Always require VPN.

Tunnel Protocol

Tunnel Protocols, better known as VPN Protocols, are the backbone of your VPN connection. These are the provisions responsible for providing an encrypted connection. In a nutshell, these dictate the rules your VPN connection plays with.

There are many VPN protocols for specific use cases. Mullvad VPN is equipped with OpenVPN and WireGuard, two of the best.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

The ideal option for a layman user is to leave it to Automatic. But it would be best to prefer OpenVPN (TCP) for bypassing censorships such as unblocking Netflix international libraries or accessing Facebook from China.

Or, you can switch to WireGuard for speedy connections. Notably, Mullvad VPN uses enhanced WireGuard, which is as secure as the OpenVPN protocol.

Multihop (Bridge Servers)

With Mullvad VPN, you can have your traffic routed from multiple VPN servers before exit. This is basically done to get an extra layer of security and is generally unnecessary for most users.

Multihop best suits for compromised servers (read rented) and bypassing censorship in internet-regulated countries like Turkey. But as a side effect of extra routing, you’ll experience even more deduction in network speed.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

Head over to the Bridge mode inside the OpenVPN settings, which reside under the Tunnel Protocol section.

Now you can switch to Automatic under the Bridge mode. This option will try thrice normally before going for a multihop connection. Alternatively, you can simply select On and try a bridged connection with the first attempt.

You do have the choice to select specific entry and exit servers via Switch location on the home screen after turning it on in the settings.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy
Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

The Mullvad VPN application supports multiple server routing through the OpenVPN protocol. And you need to generate, download, and use the configuration files to setup multihop with WireGuard.

Reportedly, Mullvad uses Shadowsocks for its multihop features. Shadowsocks is an open-source proxy originally created to bypass censorship in China. But the pressure from the Chinese authorities forced the developer to turn it into an open-source project managed by worldwide contributors.

While it makes data packets look like normal HTTPS traffic, a coupling with a VPN server makes the duo more robust.

The obvious aim is to circumvent censorship while having a private and anonymous internet.

Port Forwarding

Port Forwarding (aka Port Mapping) is to allow quick access to remote services/files situated within a private network. This helps incoming connections directly reach their destination improving performance.

This is generally deployed in gaming, setting FTP servers for file transfer, etc.

You can create/delete ports from your Mullvad VPN account page:

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

Click the Manage ports and WireGuard keys on the top right. Alternatively, you can reach there from within your Mullvad VPN application by navigating to Tunnel Protocol > WireGuard > WireGuard settings > Wireguard Keys > Manage Keys.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

For WireGuard, select the key in use on the intended device that’ll act as the server for external connections. Or select No key for OpenVPN. Finally, click the Add port button on the right side to get the port number.

This will assign and keep the port functioning until you have time on your account. Notably, this feature only works without auto-renew being turned on. For such cases, cancel your automatic subscription and start playing manually. This won’t affect the time left with your current subscription.

You can manage the ports from the same section. Mullvad VPN removes these ports after 20 days of the account expiry.

And please remember to connect to the same city as with the forwarded port. Besides, this will take some time to activate. So wait for the activation and restart your VPN application before using a specific port.

Custom DNS Server

A closely-located, well-maintained DNS server is a performance booster. You can subscribe to premium 3rd-party DNS servers or use free ones, like Google’s Public DNS or Comodo Secure DNS.

Mullvad has its own Public DNS service. One can use that even if not using their VPN service.

You can enter the IP address of the DNS servers in Settings > Advanced > Use custom DNS server.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

That said, using custom DNS undermines your privacy, especially if you aren’t sure about that specific DNS hosting service.

A DNS server can log your data and snoop over your web activity. Therefore, it’s generally not prescribed to use custom non-reliable DNS servers. Conclusively, you don’t need a custom DNS setup in most cases and are better off without it.

So, that covers most of Mullvad’s VPN features. Further sections are about some basic VPN tests to validate the privacy and performance claims.

IP & WebRTC Test

This is one of the first things users ask for with a VPN: an anonymous IP address. With Mullvad VPN, you have an anonymous IPv4 address and can use an IPv6 address even if you don’t have one originally.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

But, you can toggle off Enable IPv6 if you don’t want a masked one. Disabling it will pass you with just an IPv4 address even if you have an IPv6 address.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

Mullvad VPN performed great by masking my IPv4 and IPv6 addresses. It was excellent in handling browser-based WebRTC leaks as well.

You can check your IP address at browserleaks.

DNS-Leak Test

A DNS server is the first thing your computer contacts while making a new outbound connection.

Normally, it’s your ISP that handles DNS requests. But that should change to the VPN provider after connecting to an encrypted VPN tunnel, although certain VPNs fail, resulting in a DNS leak.

A DNS leak is when your DNS queries bypass your VPN and land back to your original DNS server, which is handled mostly likely by your ISP. With that, your ISP can monitor your internet activities like every web page you visit, your downloads, links you click, etc.

And that shouldn’t happen. That kills one of the core pillars–privacy–of using a VPN.

We ran an extended DNS leak test with Mullvad VPN:

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

The results indicate no DNS leak that Mullvad VPN handled all DNS queries.

Encryption Test

Network analysis is not as difficult as it was some time back. Tools like Wireshark are freely available to assist bad actors in getting vital details about you like web browser, operating system, IP address, etc.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

The preceding image reveals much from a single data packet. And thousands travel per minute based on your web activity.

Complete Anonymity with Mullvad VPN [Hands-on Testing & Review] Privacy

Finally, this comes on to the VPN to encrypt this information like in the above image, so the onlooker gets nothing.

Conclusively, the encryption worked, and an average user has nothing to worry about.

Speed Test

Speed tests indicate the capacity of a VPN server to deliver after the usual encryption. Though premium VPNs never let you down, the speed throttle is inevitable.

These were the results with MullvadVPN with automatic protocol selection turned on:

Server Ping (ms) Download (Mbps) Upload (Mbps) Approx. Distance (km)
Default 6 48.72 39.86 NA
Singapore 75 46.1 45.36 6200
Stockholm, Sweden 354 42.31 17.32 5720
Manchester, UK 327 29.7 21.54 6900
Miami, Florida, USA 467 31.25 10.96 13,700

However, actual experience may vary with factors like instantaneous server load, the distance of content server from VPN server, user location, etc.

One downside with the Mullvad VPN is no mention of server load as was with ProtonVPN. That’s a crucial parameter helpful in selecting a less-crowded server for better performance.

However, speed throttling is not that great an issue with Mullvad VPN.

Mullvad VPN: Final Impressions

Mullvad VPN is good for the amount it bills. Its flat pricing cuts any ambiguity and empowers its users while subscribing. Port forwarding is another premium feature that’s either absent in some top VPN providers (e.g., NordVPN) or comes as a paid add-on with others like PureVPN.

However, the aspects that need Mullvad’s attention are the number of servers (at present, there are just 700 ), geo-unblocking (Netflix, BBC iPlayer, Hulu, etc.), and providing help texts within the VPN application.

While we have some VPNs that are great at that, as the ProtonVPN, they are twice as costly for monthly subscriptions.

And the Freedom of The Press Foundation praising Mullvad VPN obviously adds to its merits. In addition, the much-respected Mozilla VPN also uses Mullvad VPN servers.

However, it would be beneficial if you’ll go through our ProtonVPN review before making your final call.