Design your Custom Application

Enhance your very own custom applications with PureVPN API. Employ all of PureVPN’s best features into your application and manage it with your own name.

PureVPN API– Create and Manage Accounts with Your Own Application

You can count on us to help you do a better job.

Sign up for PureVPN API and get the software code to develop your custom applications. Use custom applications to easily create VPN accounts and effectively manage them from the device/OS combination of your choice. The sole purpose of the API program is to help you deliver a better service and experience through innovation and customization.

How does it Work

This API allows you to build your own customized VPN clients. It is 100% open for all developers who wish to create VPN applications on our platform. Feel free to study the open source code of existing VPN applications for examples of how things work here. Don’t forget to register your application in our system.

Getting Started

Creating an application

You can create applications easily without needing to learn about VPN, or its technology. To get the best VPN service, PureVPN will provide you with the following alongside your reseller account and adding your Dedicated IP to our Firewall Policy:

User authorization

With each REST request, the provided username and password shall be used. The request is to be made with the registered IP which was registered on the PureVPN firewall at the time of registration.

Error handling

Our APIs will produce proper error codes and messages alongside, which shall explain the cause of failure. A complete documentation of our Error Codes and reasons will be shared with you at the time of subscription.

Handling different data centers

How to connect to the closest DC access point for faster interaction with the API, and things to watch out for when developing a client.

Getting the Fastest Server

The VPN API and its services shall manage everything for you. As user requests create a VPN Tunnel, our services shall ensure the fastest server availability, considering the traffic and load on our servers, while taking your geographic location into our consideration to reduce any latency.

Handling updates

At pureVPN our team is dedicatedly working on the improvement of the quality of our services. PureVPN keeps upgrading APIs and sends a formal notification to our customers explaining the newest feature-set which is being exposed via email.

Handling PUSH-notifications

As customers you shall be allowed to register your callback URLs with pureVPN so we can keep you notified with improvements being made in our infrastructure. For instance our services shall send notifications to customers’ registered Callback URLs, to notify them as we add a new server at any location or if we extend our services in a new country.

Calling methods

We offer routine REST Requests towards our exposed API, in form of JSON objects. These requests are entertained over a secure URL to ensure protection of data being transmitted to our server. All APIs responds with similar form of JSON Object.

Security

End-to-end encryption

All calls to our API are entertained over secure port 443 ensuring end-to-end protection of customer calls as well as responses being sent back. No calls to our REST API shall be entertained without proper authorization of credentials which were given at the time of Subscription.

Security guidelines

Our team of specialists also offer consultancy to customers, ensuring their protection and helping them with their VPN Services being used from their application.

Perfect Forward Secrecy

Our enhanced authorization mechanism also offer access tokens / secret keys which expire within a defined timeline. This ensures secrecy in case of any security compromisations due to any weak links.

Optimization

Client optimization

Our team of specialists also offer consultancy to customers, ensuring high performance of their applications so they can utilize the best services on offer. The client-side optimization covers platforms which include Windows, Mac, Android and iOS.

API methods

Available method list

  • Create VPN Account API
  • Renew VPN Account API
  • Delete VPN Account API
  • Change VPN Account API
  • Find Status of VPN Account API
  • Update Status of VPN Account API

API TL-schema, as JSON

Text and JSON-presentation of types and methods used in API.

Get Complete API 31-Day Money-Back Guarantee

The benefits of subscribing to the PureVPN API

PureVPN allows you to automate your entire buying and selling process by giving you access to its database with its API or Application Programming Interface.

Instant Activation and Renewal

The PureVPN API enables you to instantly and automatically activate customer accounts as soon as their payment confirmation is received. Plus, you can automatically renew your customers’ accounts immediately after they make their payment with the PureVPN API. You do not have to be online all the time to activate and renew accounts. Plus, your customers don’t have to wait for hours. It’s a win!

Easier Integration with your CRM and Billing

The PureVPN API easily integrates with your customer resource management software, billing software and other systems to provide a comprehensive snapshot of your business. The PureVPN API enables you to easily manage your accounts, view details on new signups, check the number of renewals and handle all important functions with ease.

Self Service Options For Your Customers

If you truly want to delight your customers, the PureVPN API lets you empower your customers by allowing them self service options to the VPN service you are providing. Your customers can easily check their account usage, bandwidth usage, account expiration date, change their password and adjust other details.