This article was published on March 30, 2017

The best 3 ways to protect your data after Congress’ repeal of privacy rules


The best 3 ways to protect your data after Congress’ repeal of privacy rules

The House’s decision to revoke the FCC’s broadband privacy rules can be huge deal for the future of your digital life. The decision effectively puts your data at the mercy of Internet Service Providers (ISPs) with little or no oversight.

This means ISPs will be virtually free to market and monetize your data without explicitly obtaining your consent beforehand. In order to collect your data effectively, they will likely take measures that will undermine your security. By doing so, they will make it easier for hackers and malicious users to target you.

With an increasing number of connected devices and “smart” appliances entering homes, you’re generating more data than before. As your gateway to the Internet, ISPs will have access to all of it. This means you have a lot to worry about if there are no legal and technical safeguards in place for your information.

However, the new ruling is not the end of privacy altogether. You already have ample encryption tools at your disposal to take matters into your own hands.

The <3 of EU tech

The latest rumblings from the EU tech scene, a story from our wise ol' founder Boris, and some questionable AI art. It's free, every week, in your inbox. Sign up now!

Here are a few things you can do to protect your data now that you’re on your own.

Use encrypted websites

Browsing data is among the most valuable information consumers generate. ISPs will collect and analyze your browsing habits to serve targeted and personalized ads. An effective countermeasure is to only visit sites whose address starts with HTTPS (like this one).

HTTPS websites encrypt their traffic, which means your ISP will not be able to see the contents of the pages you visit. More and more websites are jumping on the HTTPS bandwagon, but there’s still a ways to go.

For sites that have not yet fully implemented encryption, the Electronic Frontier Foundation’s HTTPS Everywhere offers a solution. HTTPS Everywhere is available as a free and open source extension available for major browsers. It makes sure that websites do not default to the unencrypted HTTP protocol when processing your requests.

While HTTPS will make most of your browsing traffic invisible to ISPs, they will still be able to see which websites you visit. This is enough to discover a lot of information about you, such as your shopping and banking habits.

Sign up with a VPN

vpn, privacy, congress, internet
Credit: TNW
Virtual Private Networks are services that provide you with a gateway to obfuscate your Internet traffic. VPNs encrypt your entire web traffic and channel it through their own servers. Your ISP will detect that you’re using a VPN, but will have no access to your data. This includes website domains and other metadata associated with your internet traffic.

VPNs are especially suitable if you have smart gadgets in your home. Internet of Things devices are riddled with vulnerabilities and often give away a lot of information about you. Having your entire home traffic go through a VPN will increase your security.

There are a few caveats when using VPNs. Some websites and services block VPN connections in order to prevent violations of regional content licenses.

Also, take note that when using a VPN, you’re entrusting the service with the protection of your data. A recent study shows that not all VPN services are reliable in the level of security they offer. Some free services tend to track and sell user data.

To avoid shielding yourself from your ISP and undermining your security in another way, it’s best to spare a few bucks. Services such as Private Internet Access, F-Secure Freedome and NordVPN provide fast, transparent and reliable security at an affordable rate.

Use the Tor browser

Tor is a free and open source browser that privacy advocates favor. It encrypts all of your traffic and channels it through a random set of Tor nodes. This makes it impossible for eavesdroppers to access your browsing data. Your ISP will only know which Tor node you’re connected to, but nothing beyond.

As Tor is supported by a decentralized network of volunteer machines, it partially solves the trust problem that VPNs pose. However the tradeoff is that the setup is more complex. Also, the many hops that your traffic goes through tend to slow down your connection speed.

As with VPNs, many sites and services block Tor. The browser itself also has a history of vulnerabilities, and there are many malicious Tor servers to watch out for.

Nonetheless, Tor is much more likely to keep your information secure than data hungry ISPs.

Some final considerations

While Congress’ ruling might be a blow to regulating consumer data collection, we’re still not living in a lawless world. There are still many ways you can hold your ISP to account for how it uses your data. Make sure to fully read the terms of service of your provider and understand their policy on consumer data collection.

Also, no amount of encryption will protect you if you’re using an insecure device, so stick to basic cybersecurity practices. And if you’re connecting to the Internet through a device you purchased from your carrier, make sure it’s not bugged.

Get the TNW newsletter

Get the most important tech news in your inbox each week.