How to Fix “Your Connection Is Not Private” Error

How to Fix “Your Connection Is Not Private” Error

The “Your connection is not private” error message appears when your browser cannot verify a website’s security.

Ignoring this error and proceeding to open the problematic website may threaten your device’s security. For instance, your private information – such as passwords and credit card details – can be compromised, making you vulnerable to unauthorized access or data breaches.

Therefore, if you encounter the “Your connection is not private” error, it is important to take the necessary steps to fix it. That’s why in this article, we will discuss potential causes for the “Your connection is not private” error and how to resolve it as a visitor and a website owner.

Error code“Your Connection Is Not Private”
Error typeSSL certificate connection error
Error variationsWarning: Potential Security Risk Ahead
Your Connection Isn’t Private
This Connection Isn’t Private
net::err_cert_authority_invalid
Error causesInvalid SSL certificates
WiFi network errors
Browser issues
Operating system issues

How to Fix “Your Connection is Not Private” Error – Video

Want a video version of this tutorial? Click play to learn all about the different methods to fix “Your connection is not private” and the common reasons behind this error.

Subscribe For more educational videos! Hostinger Academy

The “Your connection is not private” error is a security warning that pops up when your browser fails to authenticate a website’s security. This can happen due to various factors, such as expired or invalid secure sockets layer (SSL) certificates, an antivirus software currently running the SSL scan feature or an issue with your internet connection.

Common Causes of “Your Connection Is Not Private” Error

“Your connection is not private” is a warning that appears when your browser cannot verify the security of a website. Let’s review some of the most common causes of this error.

Expired or Invalid SSL/TLS Certificate

The website’s SSL certificate encrypts the data sent between your browser and the server. When your browser cannot verify the SSL certificate, it cannot guarantee the legitimacy and safety of your data.

Consequently, an SSL/TLS encryption issue occurs when a website’s security certificate expires or becomes invalid. This can happen if the website fails to renew the certificate on time or if it is issued by an untrusted authority.

If the error is caused by an expired or invalid SSL certificate, avoid proceeding to the website to protect your personal information.

Learn More About Other Variations of the SSL Handshake Error

This Site Can’t Provide a Secure Connection
How to Fix NET::ERR_CERT_AUTHORITY_INVALID

Misconfigured System Time and Date

Your browser relies on your system’s time and date to validate website SSL certificates. These certificates include timestamps indicating their issue and expiration dates.

If your system’s time and date are incorrect, your browser might not be able to verify the timestamp on the certificate, hence the “Your connection is not private” error.

To fix this, ensure your system time and date are correct. You can do this by going to your computer’s settings and adjusting the time and date.

Browser Issues

Browser issues, like outdated versions or extensions, can sometimes interfere with an encrypted connection and cause “Your connection is not private”. Some of the most common causes include:

  • Outdated browser version. An outdated browser might not be compatible with the latest security protocols. This can prevent your browser from verifying the validity of the website’s SSL/TLS certificate, resulting in the error.
  • Corrupted cache. Your browser cache stores temporary files to speed up your browsing experience. However, a corrupted cache can cause “Your connection is not private”.
  • Outdated extensions. Some extensions can interfere with the security features of your browser. Disable browser extensions temporarily and see if it resolves the error.
  • Malware. If your computer is infected with malware, it can also cause “Your connection is not private”. Run a security scan to check and remove malware that might be on your computer.

Public Wi-Fi Networks

Public Wi-Fi networks are often insecure, increasing the risk of data breaches. Anyone connected to the network can potentially intercept your data transmission processes.

When using a public Wi-Fi network, you might see the “Your connection is not private” error. This is because your browser is warning you that the connection is not secure and your data might be at risk.

How to Fix “Your Connection Is Not Private” Error

Although the website’s misconfigured SSL/TLS is usually the cause, this error can also result from a client-side problem. Try these fixes to resolve the “Your connection is not private” error when accessing a specific site.

1. Refresh the Page

SSL error messages might be temporary and can be resolved by simply refreshing the page. This might occur if the website’s SSL certificate is reissued or your browser cannot establish a secure connection to the web server.

Press the F5 key or click the Refresh button on your browser’s address bar to reload the web page and see if the issue is resolved.

2. Check the System Date and Time

SSL/TLS certificates contain a timestamp that tells the browser when the certificate was issued and when it expires.

Your browser uses your computer’s date and time to verify that the site uses a valid SSL certificate. If your computer’s date and time are incorrect, your browser might not be able to verify the certificate and will display “Your connection is not private”.

The following are the steps on how to fix the date and time on a Windows operating system. If you use macOS, follow this guide instead.

1. Navigate to your computer’s Settings.

Windows' Start menu with Settings highlighted

2. Click on Time & language.

The Settings section with Time & language highlighted

3. Choose Date & time.

The Time & language section with Date & time highlighted

4. Check if the Current date and time are correctly set. If the date and time are incorrect, adjust them accordingly.

The Date & time section under Time & language

5. Click on Save.

Once your operating system date and time are set correctly, the “Your connection is not private” error code should disappear. If the issue still persists, try the other methods.

Pro Tip

Set the time zone automatically to ensure the correct date and time.

3. Update Your Browser

Outdated browsers might not be compatible with the latest security protocols, leading to the “Your connection is not private” error message. To fix this, make sure to update your browser to the latest version.

Some web browsers, like Google Chrome, will push an Update notification to the right of the address bar. Initially, the notification will be green, then it turns to yellow, and then red. Hit the Update button as soon as it appears.

Alternatively, apply updates by visiting your browser’s official website and downloading and installing the latest version.

4. Use Incognito Browsing Mode

Incognito mode disables browser extensions and clears data after each session. Using this mode helps check if the “Your connection is not private” error is due to an unsecured extension or expired cached data.

To use incognito mode on Chrome, click the hamburger menu or three dots icon in the top right corner → New incognito window.

The Chrome browser's New Incognito window menu highlighted

5. Clear Browser Cache and Cookies

Your browser’s cache files and cookies can sometimes interfere with secure connections. Cache stores frequently accessed pages and their resources for faster loading. Meanwhile, cookies store your login credentials, preferences, and browsing history.

Outdated cache files and cookies may contain incorrect or expired information, triggering the “Your connection is not private” error.

Try clearing your browser’s cache and cookies to resolve the error. On the Chrome browser, follow these steps:

1. Click the hamburger menu icon in the top right corner and select Settings.

The Chrome browser's Settings menu highlighted

2. Scroll down and click on Privacy and security.

The Settings menu on Chrome with Privacy and security section highlighted

3. Click on Clear browsing data.

The Privacy and security section under Settings with Clear browsing data highlighted

4. Select the Cookies and other site data and Cached images and files options. Then, click Clear data.

the Clear browsing data pop-up window

Try accessing the web page again and see if it resolves the “Your connection is not private” issue.

6. Check Your Browser Extensions

If the issue still persists, check your browser extensions and make sure they are up-to-date. Follow these steps on Chrome:

1. Click the hamburger menu icon in the top right corner → ExtensionsManage Extensions.

The Chrome browser's Extensions and Manage Extensions menus highlighted

2. Update any outdated extensions and Remove the ones you don’t need. You can also temporarily disable some extensions to see if it fixes the error.

7. Use a Different Network

Public Wi-Fi networks are often not secure, which can trigger the “Your connection is not private” error. If you’re on a public Wi-Fi network, try using a different network, such as your phone’s personal hotspot.

If you must use a public Wi-Fi network, ensure it’s a secure one. Some good indicators are:

  • The location. Public Wi-Fi networks in offices are usually more secure than those in parks, airports, or coffee shops.
  • The network’s name. Avoid public Wi-Fi networks that have generic names, such as Free Wi-Fi.
  • The security type. Secure public Wi-Fi networks use a security protocol, such as WPA2 or WPA3. These protocols encrypt the data transmitted between your device and the network.

You can also add a layer of protection on public Wi-Fi using a virtual private network (VPN). A VPN encrypts your data, hides your IP address, and routes your internet traffic through a different server in another location. This makes it more difficult for third parties to track or intercept your connection.

Even so, you must always avoid entering private information on an insecure public Wi-Fi. On top of that, make sure the website you’re trying to access uses a valid SSL certificate.

How to Fix “Your Connection Is Not Private” Error as the Website Owner

This error is usually caused by an invalid security certificate, which can only be solved by the website’s owner or administrator. The next three methods will explain how to fix the “Your connection is not private” error as the website’s owner.

1. Update SSL/TLS Certificates

An expired or invalid SSL certificate can lead to “Your connection is not private”. To update your website’s certificate, you must contact your SSL or hosting provider. The support team can also help you get a new SSL certificate.

Fortunately, if you choose Hostinger as your website hosting provider, you won’t have to worry about expired SSL certificates. We offer free lifetime SSL certificates with all of our plans. Here’s how to activate them via hPanel:

1. Go to Websites and click Manage.

hPanel's Website menu with Manage highlighted

2. On the left bar, expand Security and choose SSL. Click the Install SSL button to activate the certificate on the chosen website.

hPanel's SSL section under the Security menu

3. Wait until the installation is complete. Your lifetime SSL certificate is now activated.

hPanels' SSL certificate installation completed
Hostinger web hosting banner

Check Out These Guides and Dive Deeper Into Website’s SSL Certificate

What Is SSL?
What Is Encryption
Do I Need an SSL Certificate?
SSL Certificate Cost in 2024
HTTP vs HTTPS

2. Implement HTTPS Redirection

HTTP to HTTPS redirection means all your website visitors will be automatically redirected to the secure version of your website, even if they type in the HTTP address.

To force HTTPS, you must make changes to your web server configuration. One of the simplest ways to do this is by modifying the .htaccess file. Here’s how to do it on hPanel:

1. Go to Websites and click Manage.

2. Go to File manager.

hPanel's dashboard with File manager highlighted

3. Double-click on public_html.

The public_html directory in File manager

4. Open .htaccess inside the public_html folder. If you can’t locate the file, unhide it first.

The .htaccess file in public_html

5. Scroll down and find the RewriteEngine On line. Then, insert the following below it:

RewriteEngine On 
RewriteCond %{HTTPS} off 
RewriteRule ^(.*)$ https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301]

6. Save the changes.

3. Verify Domain Configuration

Your domain’s DNS records configuration must be accurate for your SSL/TLS certificates to work properly. This means that the DNS records must point to the correct IP address of your website’s server.

To verify your domain configuration, check your domain’s DNS records and see if they are pointing to the correct nameservers or IP addresses. Here’s how to check it on hPanel:

1. Navigate to Domains from the menu bar.

2. Click Manage on the domain name you want to configure.

hPanel's Domains menu with Manage highlighted

3. Go to the DNS / Nameservers menu to check your DNS records. Ensure your domain is pointing to Hostinger’s nameservers – ns1.dns-parking.com or ns2.dns-parking.com.

hPanels' Domains menu with DNS / Nameservers highlighted

If your DNS records are not pointing to Hostinger’s nameservers or IP addresses, you will need to update them on your domain registrar’s settings. Log in to your registrar’s site and edit the DNS records so your domain name points to Hostinger’s nameservers or IP addresses.

After updating the domain’s nameservers, it can take up to 24 hours for the changes to propagate to all DNS servers worldwide. During this time, your website might not be accessible to some users.

All in all, note that the “Your connection is not private” error is not always a sign of a serious security problem.

Sometimes, the error might be caused by a temporary glitch, like a problem with your internet connection or your system not using the correct date and time. However, it is always best to be cautious and avoid entering personal information on a website displaying the error.

If you still have trouble fixing “Your connection is not private” contact your hosting provider or a security expert for help.

How to Bypass “Your Connection Is Not Private” Error

If you see “Your connection is not private” or its variations, you can still proceed to access the website.

However, this is not recommended, as the website might be malicious and could steal your private information. Bypass “Your connection is not private” only if you are completely sure that the website is safe.

1. Proceed With an Unsafe Connection

If everything else fails, remember that the “Your connection is not private” error message can’t prevent you from visiting the website. You can still enter the site at your own risk.

Important! Keep in mind that such websites might contain vulnerabilities that attackers might exploit to steal sensitive information, including your full name, address, passwords, and credit card numbers. While browsing the site, avoid clicking on ads, submitting payment details, or giving away personal data.

To proceed manually to the site on Chrome, click Advanced → Continue to website (not recommended) at the bottom of the error page.

The "Your connection is not private" error page with Advanced highlighted

2. Ignore the SSL Certificate Error Entirely

Bypassing the privacy error manually is only a temporary fix. To proceed past the “Your connection is not private” error message in the future, you can make the web browser ignore the SSL connection error altogether.

Important! Remember that this method will only place the warning on silent mode. The private connection issue might still be there and prevent you from accessing unsafe sites.

If you want to proceed, here’s how to do it on Windows:

1. Right-click on the Google Chrome shortcut on your desktop → Properties.

The Chrome browser's Properties menu highlighted

2. In the Target field, add the following after the quotation marks:

-–ignore-certificate-errors.
The Target field in Google Chrome Properties

3. Click OK to save your changes.

If the error code NET::ERR_CERT_COMMON_NAME_INVALID appears, bypass it by clicking the Proceed button. Revisit the website, and the error message will disappear.

You can achieve a similar effect by using Google Chrome flags. This is especially useful if you’re testing something locally. Type the following into the Google Chrome address bar:

chrome://flags/

From there, search for the “Allow invalid certificates for resources loaded from localhost” option and select Enabled.

Hostinger web hosting banner

“Your Connection Is Not Private” Error Variations

The "Your Connection Is Not Private" error message on the Chrome browser

Different browsers have their own way of showing the “Your connection is not private” error message. Here are some examples of how the same error appears on Mozilla Firefox, Microsoft Edge, Safari, and Opera.

Mozilla Firefox

The "Your Connection Is Not Private" variation on Mozilla Firefox

A faulty website security may result in the “Warning: Potential Security Risk Ahead” error on Mozilla Firefox. The common error codes you may see on Firefox are:

  • SEC_ERROR_UNKNOWN_ISSUER
  • SSL_ERROR_BAD_CERT_DOMAIN
  • SEC_ERROR_EXPIRED_CERTIFICATE
  • SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE

In the description, Firefox tells users it has “detected a potential security threat”. The browser also claims that “the issue is most likely with the website, and there is nothing you can do to resolve it.”

Pro Tip

If you encounter one of the above error codes, click Advanced… for more detailed information. This helps pinpoint the issue behind the error so you can troubleshoot it more efficiently.

Microsoft Edge

The "Your Connection Is Not Private" variation on Microsoft Edge

On Microsoft Edge, SSL errors are similar to what you might see on the Chrome browser. Therefore, an expired SSL certificate might take you to the “Your connection isn’t private” error page.

The Microsoft Edge security alert might take the form of the following error codes:

  • NET::ERR_CERT_AUTHORITY_INVALID
  • Error Code: 0
  • NET::ERR_CERT_COMMON_NAME_INVALID
  • DLG_FLAGS_INVALID_CA

When these error codes appear, you’ll also see a red “Not secure” status on the left side of the address bar. Edge also warns users that “attackers might be trying to steal your information” from the site you’re trying to access.

Safari

The "Your Connection Is Not Private" variation on Safari

If you encounter a security issue on Safari, you’ll see the “This Connection Is Not Private” error code.

The browser security warning says, “This website may be impersonating the site you wish to access to steal your personal or financial information.” Safari will also suggest that you go back to the previous page.

Opera

"Your Connection Is Not Private" variation on the Opera browser

Opera’s version of the error is “Your connection is not private”, which is identical to Chrome’s. The web browser says the privacy error code is due to “a misconfiguration or an attacker intercepting your connection.” Click Help me understand to reveal more details on the issue.

Here are the error codes you might encounter:

  • NET::ERR_CERT_AUTHORITY_INVALID
  • SSL certificate error
  • NET::ERR_CERT_INVALID
  • NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM

Conclusion

“Your connection is not private” is primarily caused by SSL certificate errors. However, in some cases, it can be caused by client-side issues like unsafe network connection, antivirus software intrusion, and misconfigured DNS records.

In this tutorial, we have shared ten ways to troubleshoot this issue, including:

  • Clearing browser cache files and cookies. This prevents interference with your online connection by ensuring your browser doesn’t have expired cache data and cookies.
  • Updating your browser and its extensions. Outdated apps can interfere with a secure connection, so don’t delay updating to the latest version.
  • Updating the website’s SSL certificate. Ensure your SSL certificate is valid, and contact your provider if it’s expired.
  • Implementing HTTPS redirections. Force and resolve the HTTPS connection error by modifying your site’s .htaccess file.
  • Verifying domain configuration. Check if your DNS records are configured correctly – they must point to the correct nameservers or IP addresses.

We hope this article has helped you troubleshoot “Your connection is not private”. If you have any questions, feel free to leave them in the comments section below.

Author
The author

Hasna A.

Hasna is passionate about tech, culture, and the written word. She hopes to create content that helps people succeed on the web. When not writing, rearranging, or polishing sentences, she enjoys live music and overanalyzing movies.