Top10VPN is editorially independent. We may earn commissions if you buy a VPN via our links.

How to Check if Your VPN Is Working

Callum Tennent oversees how we test and review VPN services. He's a member of the IAPP, and his VPN advice has featured in Forbes and the Internet Society.

Fact-checked by JP Jones

Our Verdict

You’ll know your VPN is working if it changes your IP address, your internet traffic is encrypted, and there are no DNS leaks that could expose your identity or activity. You can check your VPN is working by noting down your IP address before and after connecting to a VPN server, using a VPN leak test, or downloading packet-inspection software.

How to check if your VPN is working

VPN software can be deceptively simple. Often, using a VPN is as easy as downloading an application and selecting a server to connect to. So how do you know if your VPN is actually working correctly?

SUMMARY: How to Check if Your VPN Is Working

  1. Check your IP address. Test your IP address before and after connecting to a VPN server. If your IP address is different afterwards, your VPN is working.
  2. Test for IP, WebRTC, and DNS leaks. If your IP or DNS information travels outside of the VPN tunnel, your location and activity are not protected. To check this, use a VPN leak test.
  3. Check that your data is encrypted. A working VPN should encrypt your web traffic, making it unintelligible. To test this, use free packet-inspection software like Wireshark.

In this guide, we’ll teach you how to check if your VPN is working properly on all popular devices including Android, iOS, Windows, macOS, and Firestick.

You’ll learn how to ensure your VPN is changing your IP address, encrypting your data, and protecting your data from leaks. If you discover that your VPN isn’t working correctly, we’ll also show you how to fix it, too.

EXPERT ADVICE: If you’re concerned about your VPN not working, the safest option is to choose a more reliable VPN service. We recommend ExpressVPN, which uses AES-256 encryption and has never failed to pass our leak tests in over seven years of testing.

Why Trust Us?

We’re fully independent and have been reviewing VPNs since 2016. Our advice is based on our own testing results and is unaffected by financial incentives. Learn who we are and how we test VPNs.

How to Check if Your VPN Is Working (3+ Methods)

There are three simple steps you can take to confirm that your VPN is working. These methods work for almost every device, including Android, iOS, Windows, and macOS.

However, the most important test for you will depend on how you plan to use the VPN.

If you are evading censorship and surveillance, for example, it is vital to check that your VPN is both encrypting your data and changing your IP address. If your main concern is unblocking Netflix, checking the encryption is less important.

1. Check Your IP Address

The easiest way to test if your VPN works is to check whether it changes your IP address and location. To do this, test your IP address before and after switching on the VPN and compare the results.

To check your IP address and VPN location, follow these steps:

  1. Test your IP address with your VPN switched off.
  2. Note down your IPv4 or IPv6 address.
  3. Connect to a VPN server in a different country.
  4. While still connected, test your IP address again.
  5. If you see an IP address in your VPN server’s location, the VPN is working. If you see the same IPv4 or IPv6 address as before, your VPN isn’t working.
Your IP address will change when you connect to a VPN

Our IP address before and after connecting to a VPN server in New York.

This is the easiest way to check your VPN is working on every platform, including Smart TVs and Amazon Firestick devices.

Temporarily changing your IP address is one of the fundamental features of a VPN, but it doesn’t always mean your VPN is working fully. Your DNS requests may still be leaking, for example, or your web traffic might not be encrypted.

2. Check for IP, DNS, and WebRTC Leaks

Even if your VPN is hiding your IP address, there are other ways that information about you can be exposed. Collectively, these vulnerabilities are known as VPN leaks.

For example, your IP address could leak through WebRTC, or your country and browsing data could be exposed through DNS leaks. If any of this identifying information is revealed, your VPN isn’t doing its job.

The easiest way to test for VPN leaks is to use a dedicated tool. Otherwise, you’ll need to test for each data type manually.

Here’s how to check for IP and DNS leaks:

  1. Visit our VPN leak test tool and select ‘VPN Leak Test’.
  2. Click Begin Test.
  3. Turn off your VPN and confirm your location.
  4. When directed, turn your VPN on and connect to a server in another country.
  5. Turn off split tunneling if necessary.
  6. Confirm the VPN is connected.
  7. Review your test results. You’ll see the results for IPv4/IPv6 leaks, DNS leaks, WebRTC leaks, as well as geolocation and additional tests. Click the arrow beside each test for more information.
VPN leak test tool

This VPN leak test result shows that our VPN is not leaking any information.

If you conduct this test on your computer and the VPN is confirmed to work properly, you can safely use the VPN on other devices like your phone.

To make sure your VPN’s kill switch is working properly, you can also use our dedicated VPN kill switch test. This will check for leaks during disconnections or server changes. To test your DNS servers directly, you can also check your DNS servers using our bespoke tool.

3. Check Your VPN Connection Is Encrypted

A good VPN uses robust encryption between your device and the VPN server, which means that your data is protected even if someone can intercept it.

For most use cases, it’s enough to choose a trustworthy VPN and use it with a reliable VPN protocol and encryption cipher.

If you’re using a VPN to protect sensitive information, or to evade state censorship and surveillance, you can conduct tests to confirm that your encrypted tunnel is working correctly.

Here’s how to check your VPN is encrypting your data:

  1. Download Wireshark.
  2. Choose the network interface with the most active line graph, usually WiFi or Ethernet.
  3. Click to blue fin icon in the top left corner to start capturing packets.
  4. Run the tool for approximately 2 minutes to capture enough data.
  5. Click the Red Square in the top left corner to stop capturing packets.
  6. Look for entries that match your VPN’s protocol, most likely OpenVPN or WireGuard.
  7. Right-click on the entry, select ‘Follow’, click your protocol stream.
  8. If the whole stream is scrambled and meaningless, the encryption is working.
Analyzing ExpressVPN's encryption using Wireshark

Using Wireshark to analyze ExpressVPN’s encryption.

What Should a VPN Be Doing if It’s Working Properly?

If it’s working correctly, a VPN will hide your IP address and encrypt your communications on the internet. This provides a variety of privacy, security, and entertainment benefits, which you can learn about in our guide to what VPNs are used for.

In addition, the best VPNs should stop your data leaking through DNS and WebRTC leaks.

To summarize, a working VPN will:

  • Replace your IP address with a new one. An IP address is a unique numerical code that is used to identify your device on the internet. Amongst other things, your IP address can be used to track your location and activity online. When you use a VPN, the web services you use should only see the IP address of the VPN server you’ve connected to.
  • Encrypt all communications between your device and the VPN server. A VPN should establish an encrypted tunnel through which your communications are sent. If any of the data between your device and the VPN server is intercepted, it should be scrambled and meaningless without the encryption key.

These are the basic capabilities of a VPN service. However, the best VPNs go even further to fully protect your privacy.

For example, high-quality VPN services will operate their own custom DNS servers, too. These are designed to handle your DNS requests in place of your ISP’s DNS servers, preventing your ISP from tracking the websites you visit.

If you connect to a VPN and continue to use your ISP’s DNS servers, then your VPN isn’t working properly.

You’ll know your VPN is working if:

  • Your IP address has changed
  • You can unblock geo-restricted content from another country
  • Your VPN does not leak any IP or DNS information

You’ll know your VPN is not working if:

  • Your IP address remains the same
  • Geo-restricted content remains blocked
  • Leak testing tools report IP or DNS leaks

How Do You Know if Your VPN Is Working with Netflix?

Netflix changes the movies and TV shows you can watch depending on the country you’re in. This is called geo-restriction, and it’s used by Netflix to honor its licensing agreements with different production companies.

By spoofing your IP address, you can use a VPN to change your Netflix region and unblock content from other countries.

However, not all VPNs work with Netflix. The streaming service attempts to identify and block VPN traffic, which means only the best VPNs for Netflix can reliably bypass its geo-restrictions.

If your VPN isn’t working with Netflix, you won’t be able to watch the movies and TV shows that are available in the country you’ve connected to.

You may see an error message, but more often you will only see Netflix Originals and other content for which Netflix has the global rights.

If you’ve checked your VPN and found it’s not working, try connecting to a different server or testing for VPN leaks.

Otherwise, read our full explanation of what to do if your VPN is not working with Netflix.

What to Do if Your VPN Isn’t Working Properly

If your VPN isn’t working properly, there are some simple steps you can take to fix it. Often, it might be enough to change your VPN server, or to disable the source of any leaks manually.

However, if your IP address isn’t changing or the VPN’s encryption doesn’t work, you’ll simply need a better VPN.

If your VPN is working but the connection is unreliable, read our advice on why your VPN keeps disconnecting.

Check Your VPN is Turned On

If it seems like your VPN isn’t working, the first thing to do is to make sure it’s switched on:

  1. Open the VPN application on the device you’re using.
  2. It should be obvious whether the VPN is connected or not. Most VPN services have a large “on” button in the middle of the interface. This may turn green if the VPN is switched on, or there might be a label that says ‘connected’.
  3. If it isn’t switched on, connect to a VPN server and wait for the VPN to confirm you are connected.
Comparison between a VPN being turned off and on.

Windscribe’s connect button has a green outline when the VPN is on.

Check You’re Not Using Too Many Devices Simultaneously

Most VPNs have a cap on how many devices you can use at the same time with one subscription. This is commonly known as a simultaneous connection limit.

Your VPN might fail to connect if you exceed this limit by using the VPN on several different devices at once.

Try a Different VPN Server

Often, the easiest solution to most VPN issues is simply to connect to a different server.

If your VPN is failing to hide your location, leaking your data, or otherwise failing to connect, try a different VPN server in the same location and check again to see if it works better.

If you’re trying to unblock geographically restricted content, your VPN server will need to be in a country where that content is accessible. If not, you can try a different server anywhere.

Try a Different VPN Protocol

VPN protocols are the set of rules that describe how a secure connection is created between your device and the VPN server. Not all VPN protocols are equally secure, and some may be more reliable than others.

If you’re having connection or encryption issues, it’s worth trying a different VPN protocol to see if it fixes the problem.

To do this, go into your VPN settings and choose one of the following VPN protocols:

  • OpenVPN: This is fast, highly secure, and open-source, so the security community can check its trustworthiness.
  • WireGuard: This is a newer and sometimes faster protocol than OpenVPN, but it is not always suitable for use in highly-censored countries.
  • Lightway: ExpressVPN’s proprietary protocol Lightway uses less bandwidth and power than other VPN protocols, and is also open-source.

If you’re suffering from network problems, you can try using OpenVPN with TCP instead of OpenVPN with UDP. OpenVPN TCP has error-checking built in, so it’s more reliable.

In addition, you may have a choice of encryption cipher, which describes how the VPN’s encryption works. The recommended option is the Advanced Encryption Standard (AES) with a 256-bit key length.

Adjust Your VPN Settings

There are several other VPN settings that may affect whether your VPN is working or not:

  • If you live in a country with strict censorship, your ISP might be blocking VPN traffic. In this case, enable your VPN’s obfuscation or stealth mode if there is one.
  • Disable the double VPN feature if you’re using it. It sends your traffic through two VPN servers for extra security, but it can make your connection less reliable.
  • Try using a different port for your VPN, if your VPN lets you.

Adjust Your Device’s Settings

There are also settings you can change on your device to help your VPN work properly:

  • Check your power settings. On mobile devices especially, a VPN might appear to be a background task and therefore receive less processor time than it needs.
  • Uninstall any other VPNs you’ve tried. Software conflicts between VPN applications can cause problems.
  • Check your firewall and security software are not blocking the VPN.
  • Restart your router to see if that helps to improve the reliability of your internet connection.

Fix IP, DNS, or WebRTC Leaks

If you’ve tested your VPN for leaks and discovered that it’s not working properly, the right solution will depend on the type of leak you’ve found.

If your real IP address is exposed, your VPN simply isn’t working properly. In this case, you’ll almost certainly need to use a different VPN.

However, if you’ve found DNS or WebRTC leaks, there are several ways to fix these issues manually. You can find full instructions for each method in our explanation of how to fix VPN leaks.

How to Fix Encryption Problems

For most VPN services, encryption problems are highly unusual and a serious concern. If you’ve tested your VPN with Wireshark and found that your connection was not encrypted, then we recommend you try one of our recommended VPN services instead.

If you’re using a free VPN or a VPN browser extension, check to make sure it actually attempts to encrypt your data at all, as some of these services are proxies rather than ‘full’ VPN services.

In your VPN’s settings, make sure you’ve chosen a VPN protocol and encryption cipher in the settings menu.

Ultimately, a personal VPN service should work from its first installation and encrypt your web traffic without requiring you to configure it.

If you experience encryption issues with several different VPNs, seek support from your VPN provider to see if they can help you to resolve the issue.

FAQs

How Do I Test if My VPN Is Working?

The easiest way to test if your VPN is working is to check your IP address before and after connecting to a VPN server. If your IP address changes, the VPN is working properly. You can also check for data leaks using a VPN leak test, and test your VPN’s encryption using free packet inspection software such as WireShark.

Why Is My VPN Connected But Still Not Working?

If your VPN is connected but your traffic isn’t encrypted and your IP address hasn’t changed, the VPN isn’t working. Check to see if you are using split tunneling, and disable it if so. Make sure you’re not using a ‘trusted networks’ feature either, which turns the VPN off when you’re using a network you’ve told it is safe.

If your VPN still doesn’t work, it may be leaking data or blocked by security software on your device.

Can a Slow Internet Connection Stop My VPN Working?

It’s possible for a slow internet connection to interfere with your VPN. The VPN software on your device sends a message to the VPN server every few seconds to keep the tunnel open. If it doesn’t get a reply in 120 seconds, your VPN will disconnect.

120 seconds is a long time, though, so it would be unusual in most places. Outages in internet infrastructure that cause a delay of this length could make your VPN tunnel close.