Stop Sites from Tracking You with ‘Do Not Track’

Posted by Unknown on 14:53 with No comments




Do not track stop sites from tracking you
Do you realize that third party sites may be tracking your browsing habits? Do Not Track (DNT) is a new program that allows users to turn off the tracking by the sites they don’t visit. Every time you navigate to a different page, third party sites and advertisement networks are constantly trying to gather as much information about you as they can, this includes: sites visited, searches, browser type, demography and the list goes on.
In an age when web standards are constantly developing and user experience is constantly changing, there is a loss of privacy due to online marketers. DNT is here to help put the users back in control by giving them the ability to choose how their information is shared.

So, what exactly is DNT?

Do Not Track is a HTTP header which was proposed in 2009 by Sid Stamm, Christopher Soghoian, and Dan Kaminsky. It requests web applications not to track you, pretty simple. The first implementation was within Internet Explorer, and then it transitioned into Safari, Opera and Firefox.
It’s similar to a phones Do Not Call registry which is a way to opt out of being called by telemarketers. When DNT is enabled within your browser, it provides a Do Not Track request in the header.
Values supported by DNT:
  • 0 (DNT: 0) is when tracking is allowed
  • 1 (DNT: 1) is when tracking has been denied
  • null, this is when no preference has been settings
When processed within the site, it alerts them of your settings.

Should you use DNT?

All of your activities online, including searches, clicks, sites, even your location and purchases are tracked by different third parties like online marketers, researchers and ad companies. The list goes on and on.
Internet user under the dome
Those who are worried about the safety of their online privacy are constantly erasing their browser cookies or may even use the privacy mode, but these methods alone are not enough to keep from being tracked. Third parties such as advertisement companies use methods that track your information even if you have removed your cookies. They’re LSO’s, also referred to as supercookies.
LSO’s are a type of cookies which provide improved tracking abilities than the regular cookies, and they don’t allow you to directly remove them from the browser (with the exception of certain plugins). Advertising companies will know when you search for something like “dog trainer”.
Those who are not worried about their online privacy don’t understand how it’s harmful to be tracked, however there are searches you may think twice about being tracked when you consider it, such as “Medication for HIV”.
If you do not have DNT enabled in your browser, your online information and activities are in the open for all sorts of third party sites to snatch up.

Do Not Track survey

Mozilla took a survey using those who had adopted DNT. Since DNT was released in Firefox, there has been an increase in the industry support, and more people using the feature. They found that 8.6% of desktop users, and 19% of mobile users had adopted DNT.
The survey used more than 10,000 users across 140 different countries and showed 49% of users agreed that their privacy was more secure with DNT enabled. 12% of those who didn’t set preferences said they believed their privacy was respected.

What Do Not Track does

Safari do not trackIt alerts third party sites not to track your activities, but leaves 1st party sites alone. These are the ad networks that appear on the page you are visiting, analytics, and so on. They will be trying to track your activities and learn more about you. Having DNT enabled, your browser alerts them you do not want to be tracked. If they honor the request, you won’t be tracked.
An example, you visit your favorite website and you see ads on the side from Google, Google would be the 3rd party and the site it’s self is the first party. If DNT is enabled, Google would be told not to track you and the other site wouldn’t be affected.

What Do Not Track doesn’t do

It doesn’t stop the ads from being shown. You will still see ads on sites, but they will be more vague and not as tailored to you. It also doesn’t affect the first party site from tracking your information, like when you use Google services such as their search or Gmail. It doesn’t affect social plugins from tracking you, such as Facebook.
If a user has an account with any of the social networks, they probably see themselves as the first party, and will track even with DNT enabled. It also cannot prevent Facebook and similar companies from tracking people though the “Like” buttons and similar methods.

Downside to DNT

DNT basically runs on an honor system. This means that if the third party site agrees to honor the enabled DNT feature, you won’t be tracked. However, if they don’t honor the feature, you would still be tracked. This is because DNT has not been backed by a legislative or regulatory authority, it’s just a voluntary step in technology.
Google ads opt out
Companies have come to an agreement that they would put a halt on using data collect from users browser activities to future customize advertisements, and would not use it for credit, employment, insurance or healthcare purposes. However, the information could still be in certain purposes like product development and market research, and it can still be collected by law enforcement.
In addition, those that do not want to be tracked have to first enable DNT within each browser used, this includes on mobile devices.

Have DNT working for you

Chrome store do not track extensions
Many of the popular browsers such as Safari, Firefox and Opera support DNT. Chrome users have the option of installing the plugin “Keep My Opts-Out” which is used for the same thing as DNT. If you are using a browser not listed above and it does not support DNT, look into switching your browser.
With supported browsers, enabling DNT is simple. Just clear your browsers cookies, and choose to enable it. Once enabled, test to see if DNT is working for you. If you forget to remove your cookies first, it won’t work correctly. Once it’s enabled and setup correctly, you will notice ads are more generic, and no loner personalized based on your searches, etc.

Conclusion

DNT has become a must-have when it comes to online privacy, it is supported in many of the most popular browsers and provides users with control over what companies track them. However, they must be honoring the system to work properly. Mozilla is focused on making DNT a system that works completely, but until most companies begin honoring the system, user privacy will still be up for grabs to marketers.
Categories: , ,