Installing WireGuard VPN Client on your computer

Download the WireGuard app

Visit the WireGuard website to download the most recent version of the application compatible with your operating system.

For MacOS, download from the Apple App Store

For iOS, download from the Apple App Store

For Windows: https://download.wireguard.com/windows-client/wireguard-installer.exe

For Ubuntu: sudo apt install wireguard

For others: https://www.wireguard.com/install/

Install the application

Follow the instructions from the installation wizard.

Download your WireGuard Configuration file

Open your Welcome email from your administrator, or from your Sorted Solution rep, and save the attached WireGuard Configuration file to your computer’s Desktop.

Import your WireGuard Configuration file

Open your WireGuard app and choose Import Tunnel(s) from file or from the + menu at the bottom of the window. Select your WireGuard Configuration file from the browsing window.

Activate your VPN tunnel

In the WireGuard app, select your newly imported WireGuard tunnel and click on the Activate button. You are now connected to the VPN. Please delete the WireGuard configuration file from your computer’s desktop.

WireGuard VPN is different from traditional VPNs, please note the following:

  • Unlike traditional VPNs, once you activate your WireGuard VPN tunnel to your company, you don’t turn it off or deactivate it.
  • Only traffic that is destined for your company’s network or company’s servers (eg. your company’s File Server) is transferred over the VPN. All other traffic, your regular Internet traffic, will continue to use your normal Internet connection and will not transverse over the VPN. This means you do not receive the security of a VPN when you’re using the Internet in public places (eg. hotels).