TunnelBear for iOS 4.5.3 screenshot



TunnelBear uses strong AES 256-bit encryption by default. Weaker encryption isn't even an option. On/off simplicity paired with a handsome map to visualize your connection. An app so thoughtfully designed, a bear could use it.