Home » Technology News » How to prevent your operator from knowing where you are going: VPN, DNS and pages with HTTPS

How to prevent your operator from knowing where you are going: VPN, DNS and pages with HTTPS

The Internet is not as private as many of us believed, and if it was not enough with the espionage of agencies such as the CIA or the NSA, now in the United States it has been voted that Internet service providers can share the navigation data of a user with a company or advertiser without having to ask for permission.

This makes many users fear that the standard ends up being imitated in other countries, and begin to worry about the navigation data they share with their operators. If you are one of the concerned, today we are going to tell you three simple methods to try to avoid that your operator knows so much about how, from where and in what pages you browse.

The most important is the VPN, virtual private networks, because they hide the place from which you are accessing the web. But we will also show you the benefits of changing the DNS of your router or why it is vital for your security to always try to enter pages that are protected with HTTPS.

VPN to connect remotely to a web

One of the most common methods to hide where we navigate is the VPN or virtual private networks. Initially they were designed to create virtual local networks in which our devices are connected to each other through the Internet. Come on, if your mobile and your laptop are in different houses, not sharing the same IP would not be in the same local network, but with a VPN you can create a “virtual meeting point” where they are.

But over time they are increasingly used to hide from where you are connecting to a web page. When your mobile or PC connects to a website, they do so directly through your Internet provider to the website you visit. But if you connect through a VPN server you will be using your IP and not yours, so the web you enter does not know exactly where you are physically, and your operator can not trace that path as well.

This way when a page that, for example, has a content blocked for all those who do not connect, you can also connect to a VPN in that country so that that page believes that is where you really live.

Of course, not all VPNs serve equally. For example, although the free ones are the most used to evade regional blockades, they are very ineffective in keeping your privacy , and it is important to keep in mind that they can give you away before betting on them. It is also important that the VPN does not keep logs, because if not, even if your operator can not know where you are going, the owners of the virtual network will be able to do so.

Being aware of these limitations and if at the moment you settle for a free trial despite it, you can use for example TunnelBear, which only asks you to download your extension and register on your website, taking into account that it depends on the number of gigs that you need to navigate you may have to create a payment account. Then click on its icon in the browser to choose the country from which you want to simulate being connected and activate the virtual network.

Browsers like Opera have also started to integrate free VPNs, but the problem remains the same, that you delegate to Opera. If you are looking for maximum privacy, it is advisable to opt for more serious VPNs. To find them you will need to read carefully the terms of service to check if they register your personal information and for how long.

Many VPNs indicate that they only store the personal information needed to create an account and process the payment, something that does not have to be wrong if they do not register IP addresses, the bandwidth used during your connection or the schedules they access. And of course, the maximum privacy would be that they allowed you to pay with cryptocurrencies.

DNS as an extra layer of security

The DNS servers (Domain Name System) meanwhile add a little more layer to your privacy, and you can use them to bypass the operators locks. When you enter a website, they are responsible for translating that web address into an IP address, and that way your computer knows exactly which server it has to connect to access the contents of our website.

Your ISP or Internet provider usually gives you routers with preconfigured DNS, so they can always know that you connect what your IP is and exactly who you are. In addition, when a government forces them to block access to certain pages, this is done by limiting DNS access. Of course, there are services that offer alternative DNS with which you can quickly skip these blocks, and that can also help improve your response speeds when searching for pages and add an extra layer of security to avoid, for example, DDoS attacks.

And how to change your DNS? In Windows 10 it is somewhat complicated. You have to enter Settings , once there in Network and Internet , and in search for the Ethernet option. Find the option Change adapter options , which will take you to the Network Connections panel . Right click on your connection and click properties, where you will have to choose Internet Protocol version 4 and click Properties. In these properties you will see an option to use certain DNS server options.

In GNU / Linux and macOS it is much easier, you just have to go into your configuration panels and look for the network option. There you can enter the settings of your connection where you will immediately see the DNS options. You can also do it from the configuration of your own router, you just have to look at your manual to know how to access it and look for the precise configuration. This will allow you to not have to configure it device to device, although you can only take advantage of it when connecting from home.

As for which DNS to use, there are companies like Open DNS that have specialized in offering this type of services as an extra layer of security, both with free alternatives and with payment options. In addition, Google itself has its own public DNS with which it promises to offer you faster browsing and more security.

HTTPS, an increasingly essential standard

The HTTPS protocol is an encrypted extension with a traditional HTTP SSL or TLS layer. This means that a web address where you have to start typing https: // instead of the classic http: // will always be much more secure, since it certifies that the visited website is legitimate and adds layers of security that maintain the integrity and privacy of the connection data.

The encryption of this protocol is bidirectional, so it works both when you connect to a website and when an online service accesses your computer. That means that no one can interfere by entering the middle of the communication, which helps you to prevent being spied on or to manipulate your communications.

As everyone is not an infallible method , but it has enough benefits that it is becoming essential, since browsers such as Chrome are starting to point out as insecure all pages that do not use it. Therefore, one more measure to take to protect your privacy of the operators is to try to enter only HTTPS pages whenever possible.

Extra: Tor Browser if you are looking for an extreme measure

And if you are jealous of your privacy and want to take your privacy to the extreme to avoid as much as possible your operator gossip about where you move, one of the most resounding solutions is to pull Tor Browser. This browser is known for allowing you to access the TOR darknet, one of the most used of the Dark Web, but also allows you to browse the conventional Internet minimizing the risk that cookies and many other elements can track you.

In essence it is a version of Firefox with Tor preconfigured so you do not need knowledge to use it. It also disables the loading of elements that can track you as Flash, ActiveX, QuickTime or JavaScript, although the latter is enabled by default. For the protection of your identity to be more effective, only store the cookies during a session until you close it or request a new identity.

You can download versions for GNU / Linux, macOS and Windows from your website, and you just have to install it like any other and start it waiting a few seconds for Tor to load. Its managers recommend that for your protection to be effective when you use it, you are only with this browser open, because if not all the doors that you put to the crawlers you would be opening them with Chrome or the one you are using.

About

Leave a Reply

Your email address will not be published. Required fields are marked *

*
*

Tweets

Blog Roll

http://wikimodel.org/ Business and Tech Guide.

Top news from the Daily Express

SuperWebTricks Loading...