Features
Help
Get Windscribe
Does the Windscribe extension encrypt my traffic when connected?

In our browser extensions we use TLS 1.2, ECDHE_RSA with P-256 key exchange and AES_128_GCM cipher. In simple terms, yes, your Windscribe connection in our browser extension will be encrypted.

Furthermore, our Smokewall feature will refuse all incoming/outgoing connections should your connection to the proxy server be terminated for any reason.

Screenshot 4

COMMUNITY
Talk to Garry
Feeling lost or lonely? Talk to Garry.
Get in touch
Windscribe
forground_icon© 2024 Windscribe Limited