HTTPS Archives – Gridinsoft Blog Welcome to the Gridinsoft Blog, where we share posts about security solutions to keep you, your family and business safe. Fri, 28 Jun 2024 19:07:47 +0000 en-US hourly 1 https://wordpress.org/?v=70862 200474804 “Your Connection is Not Private” Error https://gridinsoft.com/blogs/your-connection-is-not-private-error-fix/ https://gridinsoft.com/blogs/your-connection-is-not-private-error-fix/#respond Wed, 26 Jun 2024 22:04:52 +0000 https://gridinsoft.com/blogs/?p=12414 While using a web browser, users may encounter the error “Your connection is not private”. In this post, I will explain why this happens and how you can fix it. Why does “Your Connection is Not Private” appear? The “Your Connection is Not Private” error is a common security message that appears when your browser… Continue reading “Your Connection is Not Private” Error

The post “Your Connection is Not Private” Error appeared first on Gridinsoft Blog.

]]>
While using a web browser, users may encounter the error “Your connection is not private”. In this post, I will explain why this happens and how you can fix it.

Why does “Your Connection is Not Private” appear?

The “Your Connection is Not Private” error is a common security message that appears when your browser detects an issue with the security of the connection to the website you are trying to visit. Why would it appear to be a completely safe site that should care about privacy, you ask? This error indicates that the browser cannot establish a secure connection due to issues with the website’s SSL (Secure Sockets Layer) certificate.

“Your Connection is Not Private” error screenshot
“Your Connection is Not Private” error

You may read further about SSL certificates in a dedicated article. But in short, to access a website, the browser must verify the server’s digital certificates. If verification fails, the browser will deny access to the website and display the message “Your connection is not private”. There can be several reasons for this, including:

  • Incorrect system date and time
  • Expired/misconfigured certificate
  • Untrusted Certificate Authority (CA)
  • Man-in-the-Middle attack
  • Outdated browser
  • Network issues

Ways to Fix a “Your Connection is Not Private” Error

Despite the issue looking as something serious and network-related, it is actually rather easy to fix even for beginners. Here, I have gathered solutions that will likely resolve the “Your connection is not private” problem.

Double-Check the URL and Reload the Page

This may seem obvious, but there can be a simple typo in the URL that prevents the website from loading. If everything is correct, try refreshing the page. An unstable connection, connection timeout, or other issues can lead to the error. Nonetheless, they are resolved by a simple page reload.

Check the Time and Date

Many cryptographic protocols, including SSL/TLS, rely on accurate time for validating certificates and other cryptographic operations. Additionally, an SSL certificate has a specific validity period and is issued for a set duration. If the date and time on your computer are significantly different from the real time, the browser may think that the certificate is either not yet valid or has already expired, even if this is not the case.

To set the time on a Windows PC:

Right-click on the clock in the system tray and select “Adjust time and date”.

Windows tray

Check the boxes next to “Time & language” and “Set time zone automatically,” then click “Sync now”.

Timee setup Windows

To set the time on a Mac:

Open System Settings → General → Date & Time.

Time setup Mac

Ensure the checkbox next to “Set time and date automatically” is enabled.

Time setup Mac

Use Incognito Mode

Sometimes, cache, cookie data, and browser extensions can malfunction and interfere with page loading. In incognito mode, browsers do not load extensions or use stored cache and cookie data. This helps eliminate conflicts caused by misconfigurations, corrupted data, or conflicts with browser extensions. But when this does not help, the problem may sit deeper in the web browser configuration.

Clear Browser Cache

As mentioned earlier, browsers store information from previously visited websites. While cookies are helpful for personalizing browsing experiences, such as facilitating logins and online purchases, they can pose security risks. Clearing this data ensures operating only with the current information, and also enhances online security. This step is particularly crucial if there were issues due to incorrect settings previously.

If you are using Google Chrome:

Click the hamburger menu icon in the top right corner and select Settings. Scroll down and click on Privacy and security, then click on Clear browsing data.

Delete browsing data chrome

Select the Cookies and other site data and Cached images and files options. Then, click Clear data.

For data removal in Mozilla Firefox, tap the menu button and choose Settings. Choose the Privacy & Security panel and scroll down to the History.

Firefox clear browsing data

Click the “Clear history…” button. The Clear Data dialog will appear. In the Clear Data dialog, you should select the following options: Cookies and Site Data (to remove login status and site preferences) and Cached Web Content (to remove stored images, scripts, and other cached content). Then, click Clear.

To delete the cache, history, and other browser data from Microsoft Edge, choose Settings and more → Settings → Privacy, search, and services.

Clear browsing data in the Microsoft Edge

Under Clear browsing data > Clear browsing data now, choose Choose what to clear. Under Time range, select a time range from the drop-down menu.

Select the types of browsing data you want to clear (see the table for descriptions). For example, you may want to delete cookies and browsing history but keep passwords and form fill data. Here, click Clear now.

Check Your Browser Extensions

Although extensions are not supposed to run in Incognito mode by default, some might still run. For example, malicious or unwanted extensions may enable the “run in incognito mode” checkbox upon installation. Depending on the results of previous steps, the issue might be resolved or not. If the problem persists, check your browser extensions for any unwanted or outdated ones.

Add “www” to the URL beginning

Sometimes websites have separate SSL certificates for “www” and non-“www” versions. Additionally, some sites are configured to automatically redirect you to the “www” version or vice versa. In any case, by adding the identifier to the URL beginning may fix the issue in some cases.

Update Your Browser and OS

Usually, both the browser and OS update automatically, but sometimes this might not happen. If you are using a Chromium-based browser, open settings and go to the “About” section. The browser will automatically check for updates and offer to install them.

Chrome update
If you see this, your browser is up-to-date

Do the same with your operating system. If you are a Windows user, click Start → Settings.

Windows update

Click Windows Update → Check for updates.

If you are a macOS user, open System Settings → General → Software Update and follow the instructions.

MacOS update

Check Your Antivirus, Firewall or VPN

In some cases, antimalware programs intercept and inspect HTTPS traffic, inserting their own certificates. This can cause SSL/TLS certificate issues if the antivirus handles them incorrectly. It may also use its own root certificates to verify website security, leading to conflicts and errors if the browser doesn’t trust these certificates.

VPNs, in turn, might route traffic through servers that aren’t trusted, potentially causing the error. Additionally, VPNs may use their own encryption methods and certificates, resulting in conflicts and the aforementioned error. If you are using a VPN, try disabling it and see if the issue is resolved.

Malware Activity Causing Your Connection is Not Private Error

Among the reasons for seeing the Your Connection is Not Private error may be the activity of a spyware in your system. This malware type is capable of different dirty deeds, including SSL certificate hijacking. By injecting a fake certificate during the user’s browsing flow, hackers can further decrypt the traffic and get all the sensitive data.

Modern browsers, on the other hand, are equipped against such attacks. They have a built-in certificate checking system, called exactly to detect any manipulations with SSL certs. And, seeing that spyware has hijacked one, it will simply cut the connection down, so the attack will fail. This, however, does not solve the problem for you personally – the page remains unavailable.

How To Check Your System

Fortunately, this issue can be resolved in a few clicks. You need to scan your device for malware. I recommend using GridinSoft Anti-Malware. It’s an excellent option because, in addition to cleaning up existing threats, it also provides real-time protection for your system.

The post “Your Connection is Not Private” Error appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/your-connection-is-not-private-error-fix/feed/ 0 12414
HTTPS vs HTTP https://gridinsoft.com/blogs/http-vs-https/ https://gridinsoft.com/blogs/http-vs-https/#comments Sat, 15 Jun 2024 12:56:45 +0000 https://gridinsoft.com/blogs/?p=10748 HTTPS and HTTP are constantly around us, but their difference is not really clear. What do they differ with? And why do I see these “Your connection is not secure” pop-ups when the connection is HTTP? In this article, I will explain the HTTPS vs HTTP difference and what connection type you should stick to.… Continue reading HTTPS vs HTTP

The post HTTPS vs HTTP appeared first on Gridinsoft Blog.

]]>
HTTPS and HTTP are constantly around us, but their difference is not really clear. What do they differ with? And why do I see these “Your connection is not secure” pop-ups when the connection is HTTP? In this article, I will explain the HTTPS vs HTTP difference and what connection type you should stick to.

HTTPS vs HTTP

HTTPS and HTTP are two protocols for transferring data between web browsers and servers. The main difference between the two is the level of security and the way data is transmitted. For example, HTTP does not use encryption, so all data is sent or received as is. This makes them vulnerable to being intercepted and read by attackers in Man-in-the-Middle attack. This protocol is suitable for transmitting publicly available information that does not require protection.

On the other hand, HTTPS encrypts the transmitted data, providing protection against malicious users reading it. It also utilizes some features, which I will discuss in more detail. This protocol is the standard for transmitting sensitive information and establishing secure connections. Today, almost all websites use HTTPS.

What Is HTTP?

HTTP stands for HyperText Transfer Protocol. It is the foundational protocol the World Wide Web uses to transfer and display information on websites. HTTP operates on a client-server model where the browser (client) requests information, and the web server responds with the requested data. HTTP uses port 80 by default for insecure connections and standardized messages to facilitate communication between clients and servers. These messages include methods such as GET, POST, PUT, and DELETE, as well as status codes such as “200 OK”, “400 Bad Request”, “404 Not Found,” and “500 Internal Server Error”.

Difference HTTPS vs. HTTP? Why is HTTP not secure?
This is how the connection between the web browser and the server

The first version of HTTP was released in 1997 and was called HTTP/1.1. Over time, updated versions of HTTP/2 and HTTP/3 have been released to improve performance and reliability. One of HTTP’s greatest strengths is its simplicity, which makes it easy to develop new applications and services that use HTTP as a base protocol.

What is HTTPS?

HTTPS stands for HyperText Transfer Protocol Secure. It is an extension of HTTP designed to provide secure communication over a computer network. HTTPS uses encryption to protect data exchanged between the client and the server. HTTPS uses Transport Layer Security (TLS) or its predecessor, Secure Sockets Layer (SSL), to encrypt the data transmitted between the browser and the server. SSL/TLS certificates contain public and private encryption keys for secure data transfer between browsers and websites. This ensures that even if the data is intercepted, it cannot be read without the decryption key.

When a user requests a website, the server sends a certificate containing a public key verified by the user’s browser. The browser and server establish a secure connection using a TLS handshake. By default, HTTPS uses port 443 for connections. During this handshake, they agree on a shared secret key that will be used to encrypt and decrypt the data.

By encrypting data and verifying a website’s identity, HTTPS provides users with a secure way to share and receive information online without worrying about the security of their data. This security makes HTTPS an essential protocol for online transactions, including online banking and e-commerce.

Why is HTTP Not Safe?

In fact, the HTTP protocol is hardly used today as it is vastly inferior to HTTPS. First, HTTP does not encrypt data between the server and the client, making it a cakewalk for attackers to intercept your transmitted data. Moreover, HTTP’s lack of authentication makes it a prime target for man-in-the-middle attacks.

In addition, HTTP does not authenticate the server to which the client is connecting. This allows attackers to spoof websites and trick users into providing sensitive information. When using HTTP, there is no guarantee that data has not been altered during transmission, making attacks aimed at spoofing or modifying data possible.

How to Verify I’m Using HTTPS?

To verify that you are using HTTPS when browsing a website, look at the URL in your browser’s address bar. It should start with “https://” instead of “http://”. Also, pay attention to the padlock icon in the address bar, usually to the left of the URL. A closed padlock indicates that the connection is secure.

HTTPS in the address bar
The sign you are using HTTPS

Modern browsers often use additional indicators or visual cues, such as highlighting the address bar in green to show that the site uses HTTPS and has a valid SSL/TLS certificate. You can also click the lock icon for more information about connection security.

Difference HTTPS vs. HTTP? Why is HTTP not secure?
If you get to an unsecured website, the browser will warn you

How to Boost Online Security?

Improving web browsing safety requires quite a lot of attention, but once you get used to it, the process will become almost unnoticeable. First, be vigilant when surfing the web and use a security solution. Pay attention to the lock icon in the address bar, and do not enter any sensitive data on sites that do not use encryption.

Another tip here is to use a software that can block suspicious and phishing pages. GridinSoft Anti-Malware has a built-in Internet security module to block phishing, scam and other shady pages. Try it out by pressing the banner below!

HTTPS vs HTTP

The post HTTPS vs HTTP appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/http-vs-https/feed/ 1 10748
Transport Layer Security (TLS): Difference Between TLS and HTTPS? https://gridinsoft.com/blogs/tls-https-difference/ https://gridinsoft.com/blogs/tls-https-difference/#respond Fri, 04 Nov 2022 18:00:21 +0000 https://gridinsoft.com/blogs/?p=11622 Transport Layer Security is a widely used security protocol designed to ensure confidentiality and data security when exchanging data over the Internet. In particular, we use TLS daily to encrypt communication between servers and clients – a common communication for everyone. Meanwhile, people used to hear HTTPS abbreviation regarding the same thing – secure client-server… Continue reading Transport Layer Security (TLS): Difference Between TLS and HTTPS?

The post Transport Layer Security (TLS): Difference Between TLS and HTTPS? appeared first on Gridinsoft Blog.

]]>
Transport Layer Security is a widely used security protocol designed to ensure confidentiality and data security when exchanging data over the Internet. In particular, we use TLS daily to encrypt communication between servers and clients – a common communication for everyone. Meanwhile, people used to hear HTTPS abbreviation regarding the same thing – secure client-server communication. But what is the difference between TLS and HTTPS protocols? Let’s figure that out.

The difference between TLS and HTTPS

The predecessor of TLS is the previous Secure Sockets Layer (SSL) encryption protocol developed by Netscape. Because TLS version 1.0 began development as SSL version 3.1, the name of the protocol was changed before publication. Therefore, the terms TLS and SSL are sometimes used synonymously. Moreover, you can meet both technologies in use even nowadays. Most web browsers support the use of SSL protocol to secure the connection, despite IETF considering it obsolete in 2014. In some configurations, you may witness a connection error when trying to open the site with the obsolete security standard.

SSL/TLS is what adds S to HTTP. To make the website connection secure, you need an up-to-date SSL/TLS certificate. When you install an SSL certificate, you configure it to transfer data using HTTPS. Thus, the two technologies go hand in hand and, therefore, cannot be operated one without the other. URLs are preceded by either HTTP (Hypertext Transfer Protocol) or HTTPS (Hypertext Transfer Protocol Secure), which determines how the data you receive or send is transferred. To determine if a site uses an SSL certificate, check the URL and see if it uses HTTP or HTTPS because HTTPS connections require an SSL security certificate. Hence, we can conclude that difference between TLS and HTTPS is not that big: the former is a part of the latter.

Difference between TLS and HTTPS

Why should businesses use TLS?

Because TLS encryption can help protect web applications from data leakage and other attacks, HTTPS with TLS security is standard practice for websites. At that point, there is no difference between TLS and HTTPS, as they mean equal things for you. The Chrome browser promoted the transition of Web sites to HTTPS, after which other browsers followed suit. Today, cybersecurity experts don’t recommend trusting websites that don’t have an HTTPS padlock icon. SSL or more early TLS versions may contain exploitable breaches – thus, the last version (1.3) is the only option. Needless to say that using unsecured connections is like having a shower in a transparent stall amidst the crowded square.

What does TLS do?

The purpose of TLS protocol consists of services to all applications working on it: encryption, authentication, and integrity. Technically, you can apply only a random two of them, providing a sufficient level of security. But in practice, all of them are usually applied for security:

  • Encryption – hiding information one computer sends to another. Even if a third party catches it, there will be no way to read the data without the public key. For a bystander, it becomes an unreadable sequence of symbols.
  • Authentication – checking the identity of both parties of communication. Usually, that is a handshake and a check of URL correspondence. That ensures the absence of a third party that acts as a shady intermediary and sits in the middle.
  • Integrity – detection of information spoofing. The intermediary we mentioned above could not just get the public key and read the info but also inject its own packages, spoofing the result. Integrity checks the hash sum of internet packages at each transfer step.

How does TLS work?

For TLS to work on a website or application, the source server must contain the TLS or SSL certificate. A certificate authority issues it to the person or company that owns the domain. It contains essential information about who owns the domain and the server’s public key, which is necessary for server authentication. Then, a TLS connection is initiated using a sequence known as the TLS handshake. For example, when a user goes to a website that uses TLS, the TLS handshake begins between the user’s device (also called the client device) and the web server. During the TLS handshake, the user’s device and the web server do the following:

  • Specify the version of TLS they will use (TLS 1.0, 1.2, 1.3, etc.)
  • Decide which cipher suites they will use.
  • Authenticate the server with the TLS server certificate.
  • Generate session keys to encrypt messages between them after the handshake is completed

The TLS handshake sets a cipher for each communication session. Cipher suites are algorithms that specify the information, such as shared encryption or session keys, to be used for a given session. For example, thanks to cryptography, TLS can establish matching session keys over an unencrypted channel. Cryptography is based on a public key technology. In addition, handshake handles authentication, which consists of the server confirming its identity to the client.

Transport Layer Security (TLS): Difference Between TLS and HTTPS?

Public keys are used for this. These are encryption keys that use one-way encryption. Anyone with a public key can decrypt data encrypted with the server’s private key to guarantee its authenticity. However, only the original sender can encrypt the data with the private key. The server’s public key is part of its TLS certificate.

Once the data is encrypted and authenticated, it is signed with a message authentication code (MAC). The recipient can check the MAC to ensure the integrity of the data. This is something like the protective foil on a bottle of aspirin, which integrity assures the buyer that no one has tampered with the medicine.

The impact of TLS on the performance of Web applications

The latest versions of TLS have almost no effect on the performance of web applications. However, because of the complex process of setting up a TLS connection, it takes some time and processing power to load. In addition, the client and server need to exchange data several times before exchanging packets, which eats up precious milliseconds of web application load time and memory for both client and server.

Server administrators can use certain tricks to reduce the potential delay created by the TLS handshake. One such is TLS False Start, which allows the server and client to begin transferring data before the TLS handshake is complete. Another technology for accelerating TLS is TLS session resumption. It will enable clients and servers that have previously exchanged data to use a shortened handshake.

These improvements make TLS a fast protocol that should not affect access times noticeably. As for the computational cost associated with TLS, it is not very important by today’s standards. TLS 1.3, released in 2018, made TLS even faster. Because TLS handshakes in TLS 1.3 require only one round-trip (or two-way communication) instead of two, this reduces the process by a few milliseconds. However, suppose a user had previously connected to a website. In that case, the TLS handshake has no round trips, thereby speeding it up even more.

TLS protection - speed boost methods

How to implement an SSL certificate on-site?

Depending on the site hosting parameters, there are different ways to add an SSL certificate. Sometimes, the site should obligatory have the certificate – for example, if it is an e-commerce page. Large hosting providers often offer to host packages that already include SSL certificates. In addition, it is possible to transfer an existing SSL from another host by exporting it from the original server and importing it to the new server. There must be special instructions on the hosting website for this. Finally, some certificate authorities require purchasing a server license for each server hosting the certificate.

The post Transport Layer Security (TLS): Difference Between TLS and HTTPS? appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/tls-https-difference/feed/ 0 11622