Proxy locations

Europe

North America

South America

Asia

Africa

Oceania

See all locations

Network statusCareers

Security and Safety First

As a leading company in the web intelligence collection market, we go the extra mile to protect our own and business partners' operations. This entails our commitment to protecting our clients' interests by closely following legal requirements and setting ethical guidelines for all industry stakeholders.

Certified data centers and upstream providers

Ethically sourced infrastructure

We have created industry-first procurement standards for proxy suppliers. Our fundamental goal is to ensure that Oxylabs' pool consists only of consenting and aware users who are fairly rewarded for their traffic usage. Such an approach allows us to create an unrivaled IP pool, ensuring reliability and stability for our business partners.

Meeting the highest regulatory requirements

TOP-TIER COMPLIANCE

Meeting the highest regulatory requirements

Main Oxylabs areas of business are certified for Information Security Management System according to the ISO/IEC 27001:2017 standard. By incorporating suitable risk assessments and policies, this standard guarantees the advancement and safeguarding of information.

Setting industry standards

Oxylabs is a founding member of the Ethical Web Data Collection Initiative, an industry-led consortium of web data collectors. The EWDCI aims to set and promote ethical web scraping guidelines, thus strengthening public trust and helping businesses make informed public web data aggregation decisions.

Educating the industry

Oxylabs hosts conferences and webinars, participates in university lectures, and publishes articles, sharing knowledge and expertise with all industry stakeholders.

Supporting public initiatives

Our “Project 4β” initiative helps researchers, academics, and NGOs perform their critical work by accessing data-gathering solutions on a pro bono basis.

Fostering sustainable practices

Oxylabs is committed to ensuring sustainable web data collection operations by integrating economic, social, and environmental goals into the company strategy.

Leading the web intelligence collection market

Continued innovation, a security-first mindset, and numerous world-leading experts allow us to stand at the forefront of the industry.

102M+

Ethically gathered proxies

3500+

Clients around the world

450+

Experts working at Oxylabs

50+

Patents

Experience our award-winning web intelligence solutions

Vaidotas Šedys

Head of Risk Management

Rokas Ulys

Payments Risk & Compliance Manager

Matas Šeškauskas

Senior Risk Manager

Justina Balionytė

Risk Data Analyst

Miglė Gimžauskaitė

Junior Risk Analyst

Inesa Dagytė

Head of Information Security

Tomas Banys

Senior Cyber Security Expert

Lukas Pumputis

Cyber Security Analyst

Rokas Zebrauskis

Cyber Security Analyst

Deimantė Saylik

Procurement Manager

Diana Voinova

InfoSec Project Manager

Denas Grybauskas

Head of Legal

Marija Markova, PhD

Head of Intellectual Property

Jūratė Breimelytė, PhD

IP & Patent Counsel

Laura Pipirienė

Junior IP Counsel

Karolina Bendikė

Senior Litigation Counsel

Dominykas Narmontas

Junior Litigation Counsel

Irma Pilipavičienė

Corporate Counsel

Viktorija Lapėnytė

Head of Product Legal Counsel

Nerijus Šveistys

Senior Legal Counsel

Goda Špogytė

Junior Legal Counsel

Eglė Bielinytė

Privacy Legal Counsel

Part of a global cybersecurity community

Oxylabs collaborates with industry-leading cybersecurity organizations, aiming to make the internet safer for individuals and businesses alike.

Global Cyber Alliance

The Global Cyber Alliance is a nonprofit organization dedicated to making the internet a safer place by reducing cyber risk, building programs, tools, and partnerships to sustain a trustworthy internet.

Information Systems Security Association

The Information Systems Security Association (ISSA)® is a not-for-profit, international organization of information security professionals and practitioners.

European Cyber Security Organisation

The European Cyber Security Organisation (ECSO) is a European, cross-sectoral membership organization that contributes to developing cybersecurity communities and building the European cybersecurity ecosystem.

Industry-leading KYC process

Our thorough KYC procedures ensure that Oxylabs premium proxy networks and solutions are used for approved business cases, serving the market responsibly and ethically.

Report abuse

You may help us ensure that our products are used in accordance with our Acceptable Use Policies (AUP) and combat unauthorized and abusive activities by filing a report on any such activities that you believe are occurring as a result of using our products.

After receiving a report, Oxylabs will conduct an internal investigation and take appropriate measures if deemed necessary. The more details of the unauthorized and/or abusive activities you provide, the more efficiently and swiftly Oxylabs will be able to investigate and take appropriate action.

Report abuse now

Speak Up

Any current or former employee of Oxylabs (including leased employees), individual that has or had a contractual relationship with the company (e.g. consulting, provision of services, secondment, internship, volunteer work etc.), supplier, and business partner may use this form to notify Oxylabs about misconduct that is about to be committed, being committed or has been committed.

Misconduct may include actions such as bribes, internal fraud, corruption, criminal acts, administrative misconduct, breach of work duties, violence and harassment, as well as any serious violation of mandatory professional ethical norms, breach of legal acts and/or Oxylabs’ internal rules, practices or any other harm such as law infringement to public interest.

All reports will be examined by a designated person. Any usage of the “Speak Up” form adheres to strict confidentiality and anonymity unless you personally choose to transfer your personal data that reveals your identity.

If you leave your contacts we will be able to come back to you with the answer regarding your issue
Select topic
Description of the event, indicating date, time, place and circumstances where appropriate

Scale up your business with Oxylabs®