What is a digital footprint?

A digital footprint is the trail of data left behind by a person when they carry out any type of activity online such as posting to social media, shopping for gifts, commenting on videos, or sending an email. The information left behind can have real-world consequences. When you are online engaging in any activity, data is created that could be used to identify you and your interests and that personal information can potentially be stolen or compromised.

Digital footprints can be separated into two categories depending on how the information is shared with the entity collecting user data.

The first type of digital footprint is an active digital footprint. A person’s active digital footprint is created when they voluntarily put information about themselves online. When you register for an account on a website, you may be asked to provide your first and last name, email address, and other personal information. If you fill out and submit the online form, you are actively choosing to provide this information to the website. Old images, likes, and posts contribute to their active digital footprint. Consciously posting this information online, leaves data is online that can be collected, searched, and possibly sold in the future.

A passive digital footprint is the data collected by companies and other organizations without the active participation of the person leaving the trail. The information that comprises a user’s passive digital footprint is gathered in the background, and the person may not even realize it is being collected. When someone browses the Internet, the sites they visit may record the pages that were visited and the IP address that was involved in that web request. Passive digital footprints can be used to target advertisements to people in specific locations or to identify a person’s interests based on their browsing habits.

Why is it harmful?

The actions you take online contribute to your digital footprint and may have real-world consequences. Your digital footprint could damage your reputation, may be shared by organizations, and possibly could be obtained by hackers and identity thieves.

Remember that tweets, replies, likes, and photos cannot only be seen by friends and family but also by potential employers. The information that can easily be found online gives employers insight into a candidate before ever meeting face to face. According to CareerBuilder, “Seventy percent of employers use social networking sites to research job candidates” and “57% have found content that caused them not to hire candidates” (2018). Searching job candidates may reveal the following information about them that often result in a decision to not hire that person: posting inappropriate content, discussing personal drinking and drug use, posting discriminatory comments, and complaining about previous employers or coworkers (CareerBuilder, 2018). Think twice before posting, as it is the user’s responsibility to create an accurate reflection of themselves online.

A digital footprint can be also used by malicious actors to steal your identity. Malicious actors can analyze information available online to learn where you live, the email addresses you use, and more. If an attacker knows your email address, they could potentially gain access to your email accounts by either brute forcing or guessing the password. Once they have access to your email account, they could reset the password for other accounts.

Account access also allows malicious actors to view profile fields that may be hidden to other users. Collecting information available online about a target user allows malicious actors to craft a convincing false identity that can then be traded online, used to open bank accounts, apply for loans, or even receive medical care.

One of the best illustrations of how a person’s digital footprint can be used without their permission is the Facebook user data scandal in March 2018. A political consulting firm named Cambridge Analytica gathered data from as many as 87 million Facebook users.

Once users provide data to companies, it is out of their control. Users are trusting that the companies will act responsibly in handling their personal information. Unfortunately, that doesn’t always happen.

How can people protect themselves?

Google’s “Do Not Track” Setting

“Do Not Track” is a web browser setting that sends extra data in the form of a header letting sites know that a user does not want to be tracked (Future of Privacy Forum, n.d.). Popular web browsers such as Google Chrome, Microsoft Edge, and Mozilla Firefox allow users to easily set “Do Not Track.” Chrome users can click on “Customize and control Google Chrome” (the three dots in the upper right-hand corner of the browser). Click the section labeled “Privacy and Security” and then click “Cookies and other site data.” Then click the slider for “Send a “Do Not Track” request with your browsing traffic.”

While “Do Not Track” is easy to enable, it is critical to recognize the setting has limitations. “Do Not Track” does not limit a user’s digital footprint when they are browsing most sites on the Internet as the vast majority of other sites on the Internet ignore the requests. No penalty is in place to enforce “Do Not Track.” However, “Do Not Track” is respected by some sites including Pinterest and Medium.

Adjust Social Media Privacy Settings

Social media privacy settings provide users with the ability to choose who can access their images and other information posted online. Everyone should take time to look into these privacy settings to lock down their accounts, while still being able to use them to share information with friends and family.

Facebook allows users to change the visibility of their posts to either anyone or just their friends on Facebook when they make a new post. If you enable this setting, you also have the option to prevent people from being able to find your Facebook profile if you know the person’s email address or phone number. Additionally, the settings can prohibit apps, websites, and games from accessing their user data.

Adjusting social media privacy settings enables users to reduce their digital footprint by limiting the ability of others to find their account and minimizing the information that is shared with sites.

Disable Location Tracking

You should also turn off location services when browsing the Internet. Voluntarily providing location information and utilizing location services allows malicious actors to know where users are and also provides data for ad targeting. Remember that all of this information can be used to put together a profile of who the person is, what they like, and what they might buy.

Use a VPN

Consider using a VPN when browsing the Internet. A VPN is a secure tunnel that encrypts a user’s communications from their network to an exit node located elsewhere (Symanovich, 2019). A VPN encrypts Internet traffic to prevent outsiders from spying on users who may be checking their bank account, shopping online, or conducting other activity that may expose their personal information. When you are connected to a VPN, your location and IP address is also hidden. Web requests appear to be coming from the chosen endpoint with its own IP address and location. Users are protected from tracking because their browsing/search history cannot be traced back to their IP address (Symanovich, 2019). Ultimately, a VPN can limit a person’s digital footprint by encrypting communication and masking the user’s IP address and location.

However, it is essential do research the VPN’s security and reputation before choosing a VPN service. If users cannot trust VPN service providers, there are other actions they can take to reduce their digital footprint.

Remove Unused or Old Accounts

The problem with forgotten accounts is that they still contain personal information about users such as their full name, names of relatives, birthdays, and potentially even where they used to or still live. All this personal information can be used by malicious actors to steal a person’s identity or gain access to their accounts. When you leave information in abandoned accounts, that information is at risk of being exposed in the event of a data breach (Osborne, 2018).

If you can, remove your old or unused accounts as soon as possible. If you do not have the option to delete your accounts, you can alternatively remove the data from fields that allow it or provide fake information.

Enable Private Browsing

Popular web browsers such as Google Chrome, Microsoft Edge, and Mozilla Firefox all have “private” browsing modes. Chrome allows users to go “incognito,” while Firefox and Edge give the user the option to open private windows. The private browsing modes offered in popular browsers enhance user privacy (and reduce their digital footprint) by having different default settings than if users were browsing normally.

Generally, when surfing the Internet, cookies, browsing history, and form data will be saved. However, when utilizing the private browsing modes in the previously mentioned browsers, this convenience-oriented information is deleted when the user closes the browsing window. As typically specified in the disclaimers when the user opens new private windows, internet service providers and employers (if browsing at work) can still see the user’s internet traffic.

Search Your Name Online

If you enter for your name in search engines like Google and DuckDuckGo, you have the ability to identify what other individuals can find out about you and you can also estimate the size of your digital footprint. Look up your full name in text and image searches and other variations of your name as well (Howell, 2015). If you know what is already posted on the Internet about you, it makes cleaning up and reducing your digital footprint that much easier. They can then log into sites that still contain their information to remove it. Search results will not be removed immediately, as Google and other sites index them, but slowly less and less information will be available on the person as they remove information that exists about them from the Internet.

It is ultimately up to you to manage the information that exists about you online and find a balance between privacy and discoverability.

This resource was provided by Quanterion Solutions during Cybersecurity Awareness Month. Access additional Cybersecurity Awareness Month resources.

Explore Quanterion Solutions’ customizable cybersecurity services.

Follow Quanterion on social media to access cybersecurity resources, tips, and more.