ExpressVPN Price Increase: Is It Still Worth The Cost?

ExpressVPN Price Increase: For the first time in 14 years, ExpressVPN is raising prices on their VPN service. As one of the leading VPN services, ExpressVPN has held its prices steady since 2009.

This change is significant, but what does this mean for current subscribers or those considering signing up?

ExpressVPN Price Increase: Is It Still Worth The Cost?

Is it still worth your investment post-price hike?

We’re here to explore their new subscription plans, features, and benefits.

Table of Contents

ExpressVPN Price Increase: A Detailed Guide for Consumers

With a legacy dating back to 2009, ExpressVPN has recently announced a change in its pricing strategy. This is the first time since its launch that ExpressVPN has altered its pricing strategy.

Executive Summary: The new ExpressVPN price increase is already live. Existing subscribers will pay the new subscription price at the end of their current subscription. New subscribers will pay the new rates, although there’s a free 30-day trial.

This change could have a considerable effect on users who are looking to renew their subscriptions or join the VPN community. The question that arises is whether this cost adjustment is justified.

In the rapidly evolving world of VPNs, ExpressVPN has long stood as a beacon of reliability and innovation. Since 2009, they’ve been at the forefront, introducing features like the TrustedServer technology, ensuring user data never touches a hard drive, and the Lightway protocol, promising speed and stability.

But with the recent ExpressVPN price increase, many users are left wondering: is it still worth the cost?

Why Was There An ExpressVPN Price Increase?

ExpressVPN’s commitment to user privacy and security has never wavered. Over the years, they’ve introduced groundbreaking features like Threat Manager, which offers users control over app data sharing, and the award-winning AirCove router, ensuring VPN protection for every device in a household.


ExpressVPN Aircove | Ultra-Fast Wi-Fi 6 Dual-Band VPN Router | VPN Protection for All Devices | Includes 30-Day ExpressVPN Free Trial (U.S. Version)

  • World-class, built-in VPN: Exclusively developed by ExpressVPN, Aircove brings all the benefits of the #1 trusted VPN service to your whole home network (when used with an active ExpressVPN subscription, sold separately).
  • Try ExpressVPN for free, no credit card required: Aircove comes with a 30-day free trial for new ExpressVPN users.
  • Always-on protection for the entire family: Any device that connects to Aircove enjoys instant ExpressVPN protection 24/7. This includes smart TVs, voice assistants, and other smart home devices that usually aren’t compatible with VPN software.
  • Connect to multiple VPN locations at once: Sort your devices into groups, each with its own VPN location. Watch a match in the UK, do your banking locally, and even set some devices to use no VPN at all.
  • This version of Aircove only ships to U.S. locations. If you’re not in the U.S., you can get our international version of Aircove. Both versions are functionally the same.

However, maintaining such a high standard of service comes at a cost. The company stated, “Building and operating what we believe to be the world’s best VPN service takes enormous resources, and our costs have never stopped rising.”

Key Takeaway:

The ExpressVPN price increase will hit your wallet, but don’t jump ship just yet! It’s less than $2 more monthly, and they are consistently one of the best VPN services available. Consider ease of use for your family and the time and effort required to find a new VPN provider.

This commitment to quality and 14 years of inflation have led to the inevitable—a mandatory price adjustment.

When Did the ExpressVPN Price Increase Happen?

The ExpressVPN price increase date is set for the end of the subscriber’s current 12-month term. This means that users renewing their subscription after this date will notice the updated pricing. Specifically, the 12-month renewal price will now be $116.95 USD (or $9.75/month), up from the previous price of $99.95 USD annually.

New customers must purchase their VPN service at the revised annual price of $116.95 USD.

Subscription Term Old Price New Price Increase $
1 Month $12.95 $12.95 No Change
6 Months $59.95 ($9.99/month) $59.95 ($9.99/month) No Change
12 Months $99.95 ($8.33/month) $116.95 ($9.75/month) $17 ($1.43/month)
After fourteen years of excellent service, a $17/year price increase is negligible.

What’s New for Existing ExpressVPN Subscribers?

Despite the price hike, ExpressVPN continues to add value to its offerings. You may have missed some of their recent announcements.

Users can now benefit from up to 8 simultaneous VPN connections from the previous 5. A built-in password manager named “Keys” has been introduced (though we prefer 1Password), providing a secure space for all login credentials across devices.

ExpressVPN’s Core Features: Still Worth It?

Considering ExpressVPN hasn’t raised their prices in 14 years, is the ExpressVPN cost increase still worth it? Yes, we think so.

Building and operating what we believe to be the world’s best VPN service takes enormous resources, and our costs have never stopped rising.

ExpressVPN, August 2023

The expenses associated with servers, support, and maintaining a data center never decrease—they always increase. People assume newer systems are more efficient and cost-effective, but these advanced servers and technologies require significant investment, training, and human capital to manage.

Let’s review some of their top features to remind you what you’re paying for:

No Logs Policy—Keep Governments Out

A steadfast commitment to user privacy means that ExpressVPN doesn’t store any activity or connection logs. Here’s what it means for regular non-technical users:

No Activity Logs

ExpressVPN does not monitor, record, or store which websites you visit. This means they don’t keep track of the content or destination of your online traffic. They also run private, encrypted DNS on every VPN server to further enhance privacy and anonymity.

No Connection Logs

The company does not log connection timestamps, session duration, your original IP address, or the ExpressVPN IP address that your device uses when connected to the VPN.

Minimal Data Collection

While they don’t keep activity or connection logs, they collect minimal data for operational purposes. This includes:

  • Apps and app versions activated.
  • Dates (but not times) when connected to the VPN.
  • Choice of VPN server location.
  • The total amount of data transferred per day.

This data does not allow ExpressVPN or anyone else to match an individual to specific online activities.

Why Some Data is Collected

The minimal data collected helps troubleshoot technical issues, provide technical support, and identify and fix network issues. They also collect anonymized analytics data, but users can opt out of sending it.

Full Transparency

ExpressVPN is transparent about its practices and invites independent auditors to review its privacy policy and technology.

Comparison with Other VPN Providers

While many VPN providers claim to have a “no logs” policy, the specifics can vary. Some might not provide clear details about what they do or don’t collect.

ExpressVPN stands out for its transparency and commitment to user privacy. They’ve even undergone third-party audits to verify their claims.

What Does 5 Eyes, 9 Eyes, and 14 Eyes Mean?

These terms refer to international surveillance alliances between various countries:

  • 5 Eyes—An intelligence alliance comprising the United States, the United Kingdom, Canada, Australia, and New Zealand.
  • 9 Eyes—The 5 Eyes countries plus Denmark, France, the Netherlands, and Norway.
  • 14 Eyes—The 9 Eyes countries plus Germany, Belgium, Italy, Spain, and Sweden.

These alliances share intelligence with each other. If a VPN provider is based in a country part of these alliances, it could be compelled to share user data with government agencies.

ExpressVPN Price Increase: Is It Still Worth The Cost?
I just wanna do bad things without getting caught. Photo by Etienne Girardet on Unsplash.

This is why many privacy-conscious users prefer VPN providers based outside of these jurisdictions. ExpressVPN, for instance, is based in the British Virgin Islands, which is not part of any of these alliances.

Device Compatibility—Available Nearly Everywhere

ExpressVPN offers software and mobile apps for every major device and web browser on the market today.

  • Windows: Windows 7, 8, 10, and 11
  • Linux: Ubuntu, Debian, Fedora, Arch Linux, and Raspberry Pi OS
  • macOS: macOS 10.11 or later
  • Android: Android 5 or later
  • iOS: iOS 11 or later
  • Chrome: Chrome desktop and ChromeOS
  • Firefox: Firefox desktop
  • Edge: Edge desktop
  • Opera: Opera desktop
  • Plus, hundreds of supported Wi-Fi router models

You can also install ExpressVPN on a Raspberry Pi, which is a small and affordable computer that can be used to create a VPN server for your home network.

ExpressVPN also offers a Chrome extension and Firefox extension that can be used to encrypt your traffic when you are browsing the web.

Network Lock—The “Kill Switch”

ExpressVPN’s kill switch feature is called Network Lock. It is a security feature that automatically disconnects your device from the internet if your VPN connection drops. This prevents your data from being exposed if the VPN connection is interrupted.

Network Lock is enabled by default in the ExpressVPN app for Windows, Mac, Linux, and routers. It is also available in the ExpressVPN app for Android and iOS, but it’s called “network protection.”

How Do I Enable Network Lock?

To enable Network Lock in the ExpressVPN app for Windows, Mac, Linux, or routers:

  1. Open the ExpressVPN app.
  2. Click on the Settings gear icon.
  3. Select Network Lock.
  4. Ensure that the toggle switch next to “Block all internet traffic if VPN connection drops” is turned on.

To enable Network Lock in the ExpressVPN app for Android or iOS:

  1. Open the ExpressVPN app.
  2. Tap on the Settings icon.
  3. Select Network Protection.
  4. Ensure that the toggle switch next to “Block internet when unable to connect or reconnect to VPN” is turned on.

This is one of the features that we think makes their service worth the cost after the ExpressVPN price increase.

Split Tunneling—A Hidden Gem for Power Users

ExpressVPN’s split tunneling feature allows you to choose which apps and websites use the VPN and which use your regular internet connection. This is useful for gaming or streaming, where you want to get the best possible performance.

ExpressVPN Price Increase: Is It Still Worth The Cost?

Example: If users want all of their apps except Firefox to use the VPN, they can configure ExpressVPN to “split-tunnel” the traffic so that only Firefox won’t go through the encrypted VPN tunnel.

  • It is available on the ExpressVPN apps for Windows, Mac, Android, and iOS.
  • You can choose to exclude specific apps or websites from the VPN, or you can choose to include all apps except for a few specific ones.
  • The split tunneling feature is easy to use and can be configured with just a few clicks.

When Would I Need Split Tunnel Routing?

Here are three scenarios when you would want to use the ExpressVPN split tunneling feature:

  1. Gaming: When gaming, you want to get the best possible performance and the lowest ping rate. Using a VPN can sometimes slow down your connection, so you can use split-tunneling to exclude your gaming apps from the VPN. This will ensure that your gaming traffic is not routed through the VPN, giving you the best possible performance.
  2. Streaming: You also want the best performance while streaming videos or movies. Using a VPN can sometimes buffer your videos, so you can use split-tunneling to exclude your streaming apps from the VPN. This will ensure that your streaming traffic is not routed through the VPN, giving you the best possible streaming experience.
  3. Local network access: If you need to access local network resources, such as a file server or printer, you must use split tunneling to exclude those resources from the VPN. This will allow you to access those resources without worrying about your traffic being encrypted and routed through the VPN.

What Happens To DNS Queries When Using Split Tunneling?

Regardless of how users configure their split-tunneling settings, as long as they are connected to ExpressVPN, all of their DNS queries will go through ExpressVPN’s servers.

This is another one of our favorite features that makes it worth the cost after the ExpressVPN price increase in 2023/2024.

How To Use VPN Split Tunneling On Windows

  • Users must be disconnected from the VPN to change split-tunneling settings.
  • To access split tunneling settings, users can click > Options.
  • The Split Tunneling section has an option to “Manage connection on a per-app basis.” Users can click on Settings from there.
  • Options available:
    • All apps use the VPN: This makes all apps use the VPN when connected to ExpressVPN.
    • Do not allow selected apps to use the VPN: This lets users set certain apps to bypass the VPN when connected to ExpressVPN.
    • Only allow selected apps to use the VPN: This allows users to select certain apps to use the VPN.

How To Use VPN Split Tunneling On Mac

(Note: The split tunneling feature is unavailable on macOS 11 and above.)

  • Users must be disconnected from the VPN to change split-tunneling settings.
  • To access split-tunneling settings, users can click > Preferences.
  • The Split Tunneling section has an option to “Manage connection on a per-app basis.” Users can click on Settings from there.
  • Options available are similar to those on Windows.
Key Takeaway:

Split Tunneling answers the question, “What if I need to send *some* traffic through the VPN and other traffic through my ISP?” ExpressVPN’s split tunneling feature allows you to choose which browsing activities goes through the VPN.

TrustedServer Technology—Enhanced security and privacy

ExpressVPN’s TrustedServer Technology is a unique and innovative server management approach that offers users enhanced security and privacy.

Here’s a detailed breakdown of what it is and why it’s important for regular non-technical users:

All Data Wiped With Every Reboot

Unlike traditional servers that store data on hard drives, ExpressVPN’s servers run entirely on RAM (volatile memory). This means all data is wiped clean every time the server reboots. This ensures that no user data or session information lingers on the server after a session ends.

No Writing To Hard Drive

The servers never write any data to the hard drive, which minimizes the risk of data exposure. Traditional servers rely on hard drives, which retain data until they are overwritten. This poses a risk as servers could inadvertently contain sensitive information, which could be exposed if the server is compromised.

Consistent Software Stack

Every time a server starts up, it loads the latest read-only image containing the entire software stack, including the operating system and all applications. This ensures that every server runs the most up-to-date software, minimizing the risk of vulnerabilities or misconfigurations.

Protection Against Persistent Threats

Since the servers run on RAM and all data is wiped upon reboot, potential intruders or malware cannot persist on the machine after a reboot.

Addressing Traditional Server Risks

Traditional server setups might have inconsistencies due to different software updates applied over time. With TrustedServer Technology, every server runs the exact same code, ensuring consistency and reducing potential vulnerabilities.

Benefits For Regular Non-Technical Users

Explain it like I’m a 5-year-old.

Enhanced Privacy

With no data being stored on hard drives and all data being wiped upon reboot, users can be assured that their online activities and data are not being stored or logged.

Increased Security

The consistent software stack and RAM-only operation reduce the risk of vulnerabilities, ensuring a safer online experience.

Peace of Mind

Knowing that the VPN provider uses advanced technology to protect user data offers peace of mind, especially when data breaches and online threats are prevalent.

ExpressVPN Price Increase: Is It Still Worth The Cost?
PwC audits ExpressVPN. Photo by Adriano on Unsplash.

ExpressVPN’s TrustedServer Technology has been independently audited twice, once by PwC (that’s Pricewaterhouse Cooper LLP—an infamous accounting and auditing agency) and then more recently by Cure53, a German cybersecurity firm, further attesting to its robustness and security.

TrustedServer Technology ensures that the servers are always running the latest and most secure software version without any lingering data, offering users a more private and secure VPN experience.

Here are some of the reasons why you might need TrustedServer Technology:

  • You are concerned about your privacy. TrustedServer Technology helps to prevent hackers from accessing your data.
  • You are using a VPN to access censored content. TrustedServer Technology helps to ensure that your VPN connection is always secure.
  • You are using a VPN to torrent files. TrustedServer Technology helps to protect your privacy when you are torrenting files.

If you are concerned about your privacy or security, ExpressVPN is one of the few VPN services that offer TrustedServer Technology.

Key Takeaway:

TrustedServer Technology keeps your browsing private, allows you to access location-restricted content, and helps keep you safe form your ISP’s banhammer when using torrents.

ExpressVPN’s Lightway Protocol—Faster, More Secure, and More Reliable

Lightway is a modern VPN protocol developed by ExpressVPN. It’s designed to deliver a VPN experience that is faster, more secure, and more reliable than traditional protocols. Here are some of its key features:

Speed and Reliability

ExpressVPN, already known for its speed, claims that Lightway will make your VPN connection even faster. Many users have reported that Lightway connects to the VPN in just a fraction of a second.

Secure and Transparent

Lightway uses wolfSSL, a cryptography library that has been extensively vetted by third parties, including against the FIPS 140-2 standard. The core codebase of Lightway is open-sourced and available on GitHub, ensuring transparency. It has also undergone independent security assessments.

Always-On Protection

If your network changes or your signal drops, Lightway ensures that your VPN connection remains idle rather than getting terminated. This means that whether you’re switching from Wi-Fi to mobile data or experiencing minor connection interruptions, your VPN connection will remain consistent, ensuring no interruptions to your browsing or security.

Tuned for Performance

Lightway is designed for the modern world, implementing only the features necessary for a smooth and secure VPN experience. It has a compact codebase, with about 2,000 lines of code, which makes it easier to audit and maintain. This compact nature also means it uses less battery on devices.

Benefits For Regular Non-Technical Users

Explain it like I’m a 5-year-old (again).

Simplicity and Speed

For users who just want a fast and reliable connection without diving into technical details, Lightway offers a quick connection, often in just a fraction of a second.

Battery Efficiency

Lightway’s design ensures it uses less battery, which is crucial for mobile device users who don’t want their VPN draining their battery life.

Consistent Connection

The always-on protection ensures that users don’t experience connection drops when switching between networks, providing a seamless browsing experience.

Transparency and Security

With its open-source nature and third-party audits, users can have peace of mind about the security and integrity of the protocol.

ExpressVPN’s Lightway Protocol is designed to offer a faster, more reliable, and secure VPN experience. It ensures quick connections, maintains consistent connectivity even during network switches, and is built with transparency and security in mind, making it a great choice for both technical and non-technical users.

Wide Server Network—Global servers available to you

ExpressVPN’s Wide Server Network ensures that users have a seamless, fast, and reliable VPN experience, with the flexibility to connect anywhere and access content without geographical restrictions.

Why Is A Global Server Network Important?

  • Ease of Use—Users don’t have to worry about finding a server that offers good speeds or is close to their location. The vast network ensures they can easily find a server that meets their needs.
  • Flexibility—Whether watching a show only available in a specific country or accessing a website blocked in their region, the wide server network allows users to surf the internet without boundaries.
  • Reliability—A broader server network reduces the chances of server downtimes. Users can expect a more reliable and consistent VPN experience.

What does a Wide Server Network do?

Global Reach

ExpressVPN offers thousands of servers located in 160 cities across 94 countries. This extensive network ensures that users can connect to a server location of their choice, no matter where they are in the world.

Consistent Speeds

Users can expect consistent and high-speed connections with such a vast server network. A wide server network means that there’s less load on each server, ensuring optimal performance.

Bypass Geographical Restrictions

Many online services and websites restrict content based on the user’s geographical location. With ExpressVPN’s wide server network, users can connect to a server in a different country and access content as if they were physically present in that country.

Enhanced Privacy

Connecting to different server locations can help users mask their actual location, adding an extra layer of privacy to their online activities.

Redundancy

A wide server network also means that users can quickly switch to another server without significant disruptions if one server faces any issues.

Military-Grade Encryption—Stop perusing my packets!

This feature should have been at the top of the list if we ranked these in order of importance, but it’s a bit technical, so congratulations on getting this far!

ExpressVPN’s encryption ensures that user data remains private and secure, making it nearly impossible for hackers to decipher. We hear this term used in banking and VPN services, but what does it mean for regular users?

Why Do You Need It?

Military-grade encryption ensures that your online activities, personal data, and communications are kept private and secure from potential eavesdroppers, hackers, and ISPs. Using a VPN, your data travels through a secure tunnel, making it unreadable to anyone who might intercept it.

Are There Any Better Options?

While AES-256 is the gold standard for encryption and is considered “military-grade,” other encryption standards and ciphers are available, such as AES-128 or ChaCha20/Poly1305. However, AES-256 offers a higher level of security and is the preferred choice for many security experts and institutions.

What Does Military-Grade Encryption Involve?

AES-256 Encryption

ExpressVPN uses the Advanced Encryption Standard (AES) with 256-bit keys, commonly called AES-256. This encryption standard is adopted by the U.S. government and is trusted by security experts worldwide to protect classified information.

Strength of AES-256

The 256-bit key length means there are 2^256 or approximately 1.1 x 10^77 possible combinations. To put this into perspective, even if all the world’s most powerful supercomputers ran for as long as the universe has existed so far, billions and billions of times over, a brute-force attack attempting to crack this encryption would still be infeasible.

VPN Protocols

ExpressVPN offers a variety of VPN protocols to implement strong encryption between your computer and the VPN server location you connect to. This includes standard protocols like OpenVPN and IKEv2. Additionally, ExpressVPN has developed its own protocol called Lightway, which is designed to be faster, more reliable, and secure.

Lightway Features

Server Authentication: Like HTTPS and OpenVPN, Lightway uses certificates to protect against man-in-the-middle attacks.

Ciphers: Lightway uses two ciphers: AES-256-GCM and ChaCha20/Poly1305. AES is typically used due to its excellent hardware acceleration in most devices.

ExpressVPN Price Increase: Is It Still Worth The Cost?

HMAC Authentication: This protects data from being altered in transit by attackers who can read the data in real-time.

Control-channel Encryption: ExpressVPN uses AES-256-GCM for this, allowing multiple packages to be encrypted simultaneously.

Data-channel Encryption: This protects your information from being visible to intermediaries. The encryption key is negotiated using the elliptic curve Diffie-Hellman key exchange.

Keys Password Manager—New Feature for 2023

ExpressVPN announced their password manager named “Keys” on March 8, 2023, the same day they announced the price increase.

ExpressVPN Price Increase: Is It Still Worth The Cost?
ExpressVPN Keys Password Manager, New in 2023. Source: ExpressVPN Media Kit.

Keys is a free password manager that is included with all ExpressVPN subscriptions. It is a secure and easy-to-use password manager that can help you generate and store strong passwords for your online accounts. Keys also offers password sharing, autofill, and dark web monitoring features.

Here are some of the key features of ExpressVPN Keys:

  • Zero-knowledge encryption: Your passwords are encrypted on your device and only decrypted when you enter your primary password. This means that even ExpressVPN cannot see your passwords.
  • Secure password generation: Keys can generate strong passwords that are difficult to crack.
  • Password sharing: You can share passwords with other people safely and securely.
  • Autofill: Keys can automatically fill in your passwords on websites and apps.
  • Dark web monitoring: Keys will monitor the dark web for your passwords and notify you if they are compromised.

If you are looking for a secure and easy-to-use password manager, ExpressVPN Keys is a great option. It is free to use with all ExpressVPN subscriptions.

Payment Methods—Plenty of options

ExpressVPN accepts a variety of payment methods, including:

  • Credit cards (Visa, Mastercard, American Express, Discover, JCB, Diners Club International, OneCard, and Hipercard)
  • PayPal
  • Bitcoin
  • Apple Pay
  • Google Pay
  • Amazon Pay
  • UnionPay
  • Alipay
  • WeChat Pay
  • Local bank transfers

ExpressVPN does not accept cash payments or payments made through gift cards or prepaid cards.

Money-Back Guarantee—Try ExpressVPN before you buy

Despite the recent ExpressVPN price increase, the unconditional 30-day money-back guarantee remains, showcasing ExpressVPN’s confidence in its service.

We Think ExpressVPN Is Worth The Cost

The price increase is a relatively minor change for current and potential subscribers.

I’ve tried several VPN services, and while I am an expert with computers and technology and can easily use any VPN service out there, ExpressVPN’s app makes it easier for my family to remain safe and secure while away from trusted Wi-Fi connections (e.g., hotels, restaurants, airports).

In our case, the ease of use of their software and apps makes the difference for us. And a ~$2/month price increase is still reasonable when you realize they haven’t changed their price in 14 years!

While the Express VPN price increase might be a point of contention for some, weighing the cost against the value provided is essential. With a continuous commitment to innovation, top-tier security features, and a track record of reliability, many might find that ExpressVPN remains a worthy investment in online privacy and freedom.

If you’re interested in learning more about tech industry news like the ExpressVPN price increase or looking into reviews, guides, or tips about computers, laptops, or gadgets, consider exploring CPU Report. We aim to provide insightful content that helps you navigate the rapidly evolving digital landscape. Stay informed with us!

FAQs About The ExpressVPN Price Increase

Why is ExpressVPN more expensive?

Costs have increased significantly in the past 14 years. ExpressVPN justifies its higher price point with top-tier security features, a wide range of server locations, robust device compatibility, and excellent customer support.

Is ExpressVPN too expensive?

The value of ExpressVPN depends on individual needs. For users prioritizing privacy, performance, and ease of use, their service offers premium benefits that may justify the cost.

How much does ExpressVPN cost per year?

The annual subscription plan for ExpressVPN currently costs $116.95 after their recent price increase.

Leave a Reply