Introducing Lightway, ExpressVPN’s new protocol for a superior VPN experience

ExpressVPN news
4 mins

We’ve upgraded your ExpressVPN experience with Lightway, a brand new, next-generation VPN protocol that will make your connection faster, more reliable, and more secure. 

Unlike the off-the-shelf protocols that most other VPN providers use, Lightway was built by ExpressVPN from the ground up to meet your needs, making it easier than ever to protect yourself online.

Don’t just take our word for it. Our users have been testing out Lightway over the past few months, and here’s what a few of them have to say:

“I really love the Lightway protocol. I love being able to connect instantly and not wait. And I love how there is less battery drain. Now I can’t even tell the difference if I’m using a vpn or not.”

“The new protocol is insanely quick yet also very stable.”

“The instant connection is exceptional. Definitely a step up from other VPNs.”

“Lightway is extremely fast and efficient when compared to the OpenVPN protocol! Great work!”

What is Lightway?

Lightway’s launch marks a huge leap forward for the everyday VPN experience.

Most VPN services rely on a standard set of protocols—methods by which your device connects to a VPN server—each with its own strengths and weaknesses. 

But ExpressVPN set out to create an all-new protocol to serve modern needs. The result is Lightway, which is now available for all ExpressVPN subscribers on all ExpressVPN apps: Android, iOS, Windows, Mac, Linux, and routers.

So far, the feedback from users has been overwhelmingly positive. Those who have experienced Lightway on the ExpressVPN app for Android have given an average rating of over 4.5 out of 5 in our user survey.

A new standard for speed, security, and reliability

We’ve been providing consumer VPN services for over a decade—probably the longest of any major provider today—so we’ve learned a ton about what makes a first-rate VPN and where current VPN protocols fall short.

Here are a few ways that we’ve used our experience to make Lightway work better for you:

1. Everything you need and nothing you don’t, boosting performance

Lightway isn’t weighed down by the legacy features or technical debt of other major protocols. You’ll see this in our incredibly lightweight codebase—comprising only about 2,000 lines of code—and feel it in virtually every aspect of your experience, particularly in the speediness of establishing a VPN connection.

Testing has shown Lightway to connect 2.5 times faster than older protocols, and more than half of the time, Lightway connects the VPN in less than a second. Our users have reported a tangible difference, with nine out of ten agreeing that Lightway enables them to connect to the VPN faster than before. And after you’re connected, your internet speeds will be fast, too.

Lightway’s minimalist codebase also means lower processor load, so staying protected doesn’t have to mean a depleted battery. It also makes it easier to audit and maintain, making it more secure and enabling us to more quickly develop and deliver new features.

2. Built for motion, handling network changes or drops seamlessly

You step out of your home and your phone switches from Wi-Fi to 4G, then you step into the elevator and lose cell service until the doors open again. Legacy VPN protocols weren’t built with these scenarios in mind. Lightway is.

Lightway improves reliability by 40%. This means users experience fewer connection drops, especially on mobile. You’ll stay connected even when your device switches networks. And your VPN session persists even when your network connection drops unexpectedly, so once you’re back online, your VPN is, too—no need to re-establish the VPN link.

In addition to running on the UDP protocol, Lightway also supports TCP, which might be slower than UDP but connects better on certain networks. This allows Lightway to be used in a wide range of scenarios.

3. Tried and tested security that you can see for yourself

Our experience has given us the insights for building a better modern VPN protocol, but building a cryptography library is a different kind of job. So we knew that the right approach was to turn to something that has been thoroughly battle-tested and is widely trusted.

Lightway uses wolfSSL, whose well-established cryptography library has been extensively vetted by third parties, including against the FIPS 140-2 standard. 

Lightway also preserves perfect forward secrecy, with dynamic encryption keys that are regularly purged and regenerated.

We’ve published the source code of Lightway on GitHub under an open-source license, ensuring transparency to our users. This means security researchers around the world can freely scrutinize the code, so any flaws can be caught and patched quickly. Independent cybersecurity firm Cure53 has also performed security assessments of Lightway on two separate occasions via penetration tests and source-code audits. Read the full reports from the assessments conducted in 2021 and 2022.

Read our dev blog for technical insights from ExpressVPN software developers on how Lightway works and what makes it better than the rest.

Try it out

You can try Lightway by updating your app to the latest version and changing your protocol setting. If you have tried Lightway, do let us know what you think.

Phone protected by ExpressVPN.
Take the first step to protect yourself online

30-day money-back guarantee

A phone with a padlock.
We take your privacy seriously. Try ExpressVPN risk-free.
What is a VPN?
ExpressVPN is dedicated to your online security and privacy. Posts from this account will focus on company news or significant privacy and security stories.