How To Fix Insecure Connection

How To Fix Insecure Connection Rating: 9,2/10 5909 votes

Connection Insecure: Unable to access / add email accounts. Last updated on February 23, 2016 By Serhat Kurt 49 Comments. Fix Connection Insecure Problem. If you are having this issue, here is how you can troubleshoot: 1-Try temporarily disabling your antivirus software. It is known that sometimes antivirus software may cause this problem.

Today we’re going to dive into the “ your connection is not private” error and walk you through some ways to get things working again. Read more below about what causes this error and what you can do to prevent it in the future. What is the Your Connection is Not Private Error?The “your connection is not private” error only pertains to sites that are running over HTTPS (or should be running over HTTPS). When you visit a website, your browser sends a request to the server where the site is hosted. The browser then has to validate the certificate installed on the site to ensure it is up to current privacy standards. Other things that also take place include the TLS handshake, the certificate being checked against the certificate authority, and decryption of the certificate.If the browser finds that the certificate isn’t valid, it will automatically try to prevent you from reaching the site.

This feature is built into web browsers to protect the user. If the certificate isn’t set up correctly, this means data can’t be encrypted properly and therefore the site is unsafe to visit (especially those with logins or that process payment information). Instead of loading the site, it will deliver an error message, such as “your connection is not private.” Your Connection is Not Private Error VariationsThere are quite a few different variations of this error depending upon which web browser you’re using, operating system, and even the configuration of the certificate on the servers. And while some of these errors sometimes mean slightly different things, a lot of times the troubleshooting steps are the same. Google ChromeIn Google Chrome if there is an issue validating the certificate the error will show as “ your connection is not private” (as seen below).Attackers might be trying to steal your information from domain.com (for example, passwords, messages, or credit cards).

Your connection is not private error in Safari How to Fix the Your Connection is Not Private ErrorSometimes you might not even know where to begin if you’re seeing a “your connections is not private” error. From our experience, these errors typically originate from two things: the first is a client-side issue (your browser, computer, OS), and the second is that there is an actual problem with the certificate on the website (expired, wrong domain, not trusted by the organization). So we’ll dive into a little of both.Here are some recommendations and things to check to fix the error (sorted in order by most common reasons we see):. (devs only!)1. Try Reloading the PageThis might seem a little obvious to some, but one of the easiest and first things you should try when encountering a “your connection is not private” error is to simply close and re-open your browser and try loading the page again. It could be that the website owner is currently reissuing their SSL certificate or something was out of whack in your browser. Manually Proceed (Unsafe)Your second option is to simply manually proceed.

However, we don’t ever recommend doing this unless you fully understand that nothing will be encrypted if you proceed. If you’re going to be entering in login credentials or entering payment details, by all means, skip to the next steps below.We only include this option so we can explain the full ramifications of doing this. Seeing this error could very well mean that someone’s trying to fool you or steal any info you send to the server and you should typically close the site immediately.

It is also possible that the website has been compromised and there is a malicious redirection. If you’re in a public place, never try to bypass this screen.If you still want to proceed, there is usually a “Proceed to domain.com” link you can click at the bottom of the error screen. Depending on the browser this is sometimes hidden under the “Advanced” option. Note: If the website is using (HTTP Strict Transport Security) this option won’t be available as it means they have implemented an HTTP header which never allows non-HTTPS connections. Connection error proceed anyways 3.

Are You in a Cafe or Airport?This might sound odd, but cafes ☕ and airport Wi-Fi networks tend to be one of the most popular places that users see the “your connection is not private” error. Because a lot of them are still not running everything over HTTPS, or if they are, it isn’t configured correctly. This usually pertains to the portal screen where you need to accept the terms and agreement to sign in. If you’re trying to connect to an HTTPS (secure) site before accepting the portal’s terms this error could pop up. Here are some easy steps to get around it. I agree to the and.

Connect to the cafe or the airport’s Wi-Fi. Browse to a non-HTTPS site, such as The sign-in page should then open. You can accept the terms and then log in. Due to the fact that the terms are usually just consisting of a checkbox, you shouldn’t be too concerned if it isn’t running over HTTPS. Once connected you can then browse to sites over HTTPS. Tip: If you can’t get the sign-in page to open, you could also try typing 1.1.1.1 into your browser.Remember, whenever you’re using public Wi-Fi a VPN can help protect you even further by hiding your traffic.

Here are a couple popular ones you might want to check out:.4. Check Your Computer’s ClockAnother very common reason that you might see the “your connection is not private” error is that your computer’s clock is messed up. Browsers rely on these to be correctly synced up to verify the SSL certificate.

This can easily happen if you just purchased a new computer, especially laptops on Wi-Fi for the first time. They don’t always sync up automatically after your first login. Below are the steps to update the time on your computer. Note: This can also happen on mobile devices. Windows. Right-click the time in the bottom right-hand task tray. Select “Adjust date/time.”.

Windows time zone. Close your browser and re-open it. Then try revisiting the website.Mac. From the Apple menu click on “System Preferences”. Click the Date & Time icon. If the padlock appears at the bottom of the window you might need to click it and enter your administrator username and password.

Select “Set date & time automatically.” This will update according to one of Apple’s NTP servers. Select the Time Zone tab. If it doesn’t determine your location automatically simply uncheck it so you can manually set it. On the map select your time zone region and city. Close your browser and re-open it.

Then revisiting the website.5. Try in Incognito ModeOur next recommendation would usually be to clear your browser’s cache. However, that’s easier said than done for a lot of us. 😉 If you want to check if it might be your browser cache, without clearing your cache, you can always. Or test another browser and see if you still see the “your connection is not private” error.

Don’t rule out Chrome extensions either. But this will help you test that. Open Chrome in Incognito modeIn Mozilla Firefox Incognito mode is referred to as “New private window.” In Microsoft Edge, it’s referred to as “New InPrivate Window.” 6.

Clear Browser Cache and CookiesIf you think it might be your browser, clearing your browser cache is always a good troubleshooting step before diving into more in-depth troubleshooting. Below are instructions on how to do it in the various browsers:.7. Try Clearing the SSL State on Your ComputerClearing the SSL state in Chrome is often overlooked but can come in very handy and is easy to try. Just like this can help if things get out of sync. To clear the SSL state in Chrome on Windows, follow these steps:. Click the Google Chrome – Settings icon (Settings) icon, and then click Settings.

Click Show advanced settings. Under Network, click Change proxy settings. The Internet Properties dialog box appears. Click the Content tab.

Click “Clear SSL state”, and then click OK. Restart Chrome. Clear SSL stateIf you are on a Mac, see these instructions on how to. Change DNS ServersThe next thing you can try is changing your DNS servers.

We’ve actually seen the “your connection is not private” error happen before when using (8.8.8.8 and 8.8.4.4) or Cloudflare’s DNS ( and 1.0.0.1). Removing this and defaulting back to your ISP’s DNS servers can sometimes fix things. Google and Cloudflare aren’t perfect 100% of the time and we’ve issues occur now and then.To do this on Windows, go to your network connection properties and make sure “Obtain DNS server address automatically” is selected. If you’ve added Google’s Public DNS or Cloudflare’s DNS to your router, you might also have to remove it from there. Obtain DNS server address automatically 9. Disable VPN and Antivirus TemporarilySometimes VPNs and Antivirus software can conflict or override your network settings, including blocking certain SSL certificates or connections. If you have any running, try temporarily disabling them (closing them) or turning off their “SSL Scan” feature to see if it resolves the “your connection is not private” error in Chrome.

Make Sure the Certificate Hasn’t ExpiredSSL certificates expiring without the website owner’s knowledge happens all the time. In fact, a lot more than you might think. Even to Fortune 500 companies! We were able to find this tweet below within a matter of a few seconds.

No big deal, just Hungtington Bank forgetting to renew their SSL certificate. 😨It seems like the SSL certificate on your site for logging into my account has expired. Google Chrome is giving me a warning every time and does not let me sign in. Please help.— Jonathon Kay (@jonathonkay29)Typically this happens due to the following reasons:.

Contents.Early life Kieran Hebden was born in, London, England, to a South African-born Indian mother and a British sociology lecturer father. He attended in Putney, where he formed the band with classmates and Sam Jeffers. Mound. While working with Fridge, Hebden went on to earn a degree in maths and computer studies from. The band signed a recording contract when Hebden was 15, and released their first album, on 's label in March 1997.

The website owner doesn’t have auto-renew enabled with the or SSL certificate provider. Auto-renew is enabled but payment fails because the user has forgotten to update their payment method. Users typically change credits cards more frequently than they access their domain registrar’s dashboard throughout the year. The website owner uses a free Let’s Encrypt certificate which expires every 90 days and they don’t have a script in place to renew it, or they forget. At Kinsta, we’ve automated this process so you never have to worry about your expiring.This results in an accompanying error code: NET::ERRCERTDATEINVALID. Generate certificate for both variations of the domain nameThis could also happen if you just. For example, perhaps you just acquired that shiny new.com address and moved from your old domain.

If you forget to install an SSL certificate on your new domain, then a NET::ERRCERTCOMMONNAMEINVALID error will most likely occur. Is the Certificate SHA-1?SHA-1 is a cryptographic hash algorithm once commonly used by SSL certificates on the web.

SHA-1 though has shown and therefore is no longer supported in any current browser. If a website is still using a certificate with this old algorithm the “your connection is not private” error will appear. Google Chrome (January 2017). Mozilla Firefox announced (February 2017). Microsoft announced (January 2017)Most certificates now use SHA-256 hash algorithms. This can be found under the “Details” tab when inspecting a certificate on a website.

Certificate hash algorithm 13. Is the Certificate Issued by Symantec?Back in January 2017, the public was made aware of some bad practices on Symantec’s part when it comes to how they issued certificates. Essentially they didn’t comply with the industry standard.

It also turned out that they had been aware of this for some time. Because of this, browsers decided to no longer support certificates issued by Symantec. If a website is still using a certificate issued by them the “your connection is not private” error might appear.The timeline for this is still rolling out:. Microsoft will most likely be following suit, although they yet.Using a Symantec certificate can result in the accompanying error code: NET::ERRCERTSYMANTECLEGACY. NET::ERRCERTSYMANTECLEGACY 14. Run an SSL Server TestIf you’re not sure if everything is set up correctly on your website or someone else’s, you can always run an SSL server test.

Require not only your main certificate but also what they call intermediate certificates (chain) to also be installed. If you don’t have these set up properly, visitors could get a warning in their browsers, which in turn might drive them away. And depending on the browser and version, you may or may not see this warning if your certificate is setup incorrectly.We recommend using the free SSL check tool from Qualys SSL Labs.

It’s very reliable and we use it for all Kinsta clients when verifying certificates. Simply head over to their, input your domain into the Hostname field and click on “Submit.” You can also select the option to hide public results if you prefer. The scan might take a minute or two but it will show you all the fine details regarding a site’s SSL/TLS configuration.Check out our in-depth tutorial on a couple things to check for when. Update Your Operating SystemOlder operating systems fall out of date with newer technologies such as TLS 1.3 and the latest cipher suites as browsers. Specific components in the latest SSL certs will simply stop working. Google Chrome, in fact, on Windows XP back in 2015.

We always recommend upgrading to newer operating systems if possible, such as Windows 10 or the latest version of Mac OS X.Make sure your device is up-to-date on Windows, Mac, or another operating system. Restart Your ComputerWe know it’s annoying, but it has to be mentioned. 😬 If none of the above options work, trying restarting your computer and even your router.

We realize many of you probably have hundreds of tabs or applications open and that’s why we made this one of the last options. But rebooting devices actually clears out a lot of temporary cache and hiccups. Reach out For HelpStill seeing the “your connection is not private” error? Don’t be afraid to reach out and ask for help. If you see this on your own WordPress site, feel free to open up a ticket with our Kinsta support team. We can help you determine why this might be happening and if it is indeed an issue on your website itself.The can also be especially helpful! You can guarantee there are users that have already experienced the same error or bug, and are ready to help.

Disable Chrome Checking SSL CertificatesYou can also disable Chrome checking SSL certificates. However, we can’t stress enough, this is only meant for testing and development purposes. Don’t ever use the following options unless you know exactly what you’re doing. Allow Invalid Certificates From localhostIf you’re testing locally, you might be able to use the Chrome flag to simply allow insecure connections from localhost. In Chrome, browse to: chrome://flags/. Search for “insecure” and you should see the option to “Allow invalid certificates for resources loaded from localhost.” Enable that option and restart your browser.

Chrome ignore certificate errors SummaryBrowser errors are never fun and can sometimes be difficult to troubleshoot. Hopefully one of the tips above will help you resolve the “your connection is not private” error as quickly as possible.

Remember, these are typically caused by something misconfigured on your own computer or with the certificate on the website itself.Was there anything we missed? Perhaps you have another tip on troubleshooting the connection error. If so, let us know below in the comments. NamePurposeCookie SettingsIf you've set preferences (which cookies you accept and which you don't) we store your preferences here to make sure we don't load anything that you didn't agree to.WordPress CookiesWordPress sets a couple of cookies that track logged in users and store user preferences set in their WordPress user profile. These are set for members of the Kinsta website only - members of our staff.StripeStripe is our payment provider and they may set some cookies to help them with fraud prevention and other issues.

This is required for our payments to work.Affiliate cookieThis cookie contains information about the affiliate who refered a visitor. The cookie contains no information about the visitor whatsoever.Google AnalyticsAnalytics help us deliver better content to our audience. We have made sure no personally identifiable information (PII) is sent by anonymizing IPs.Google OptimizeSet and used by Google. It allows us to A/B test our content to make sure we're providing visitors with what they need most.Newsletter ParticipationIf you sign up for our newsletter we'll remove the newsletter subscription box for you. This cookie has not personal data it just indicates if you have signed up. SelectProviderPurposeTwitterSet and used by Twitter for targeting advertisements and promoting content to users who have visited kinsta.com.AdWordsSet and used by Google Ads for remarketing, personalization, and targeting advertisements to users who have visited kinsta.com. HubSpotSet and used by HubSpot to improve our website and provide more personalized services to users who have visited kinsta.com.HotjarWe use Hotjar in order to better understand our users’ needs and to optimize kinsta.com.

If you are using SSL it’s important to pay attention to your website pages and ensure that all your content is served via a secure connection. Here are some tips on what to do if you find any “mixed content' or 'insecure content” errors and how to fix them. What is mixed content and how do these errors arise?When you visit a website which is fully SSL encrypted, you’re accessing the content over and your internet browser is aware of this.If any of your content is being served via a non URL, your browser will pick up on this.

Depending on the internet browser this can result in an “insecure content” warning for example, or the content could be blocked altogether. How can I investigate mixed or insecure content errors?If you think you may have content on a page of yours that is being blocked or bringing up certificate warnings, use the steps below for a handy trick on locating that mixed content.