One of the basic internet security steps you need to make is keeping your connection secure. To ensure your connection isn’t being spied on, websites use digital certificates to encrypt the data being sent between your browser and the server. Most people take this important piece of technology for granted until they get the Your connection is not private error. This can be even more frustrating to beginner site owners because this problem can be difficult to troubleshoot.

In this article, we’ll teach you how you can fix this error in WordPress. We’ll also cover what causes this error and how you can avoid it in the future.

Let’s go over what the Your connection is not private error means and why it appears.

What Does The “Your connection is not private” Error Mean?

Before we get into more detail, a word of advice. When you encounter the “Your connection is not private” error, the last thing you should do is panic. This error message is just Google Chrome telling you you’re trying to visit an unreliable website. We’ll get into how this error looks in other browsers a bit later.

This error occurs when your browser encounters an issue when creating an SSL connection or has trouble varying the certificate. For instance, this error often occurs because of an illegitimate certificate authority. In that case, Chrome will display a message saying “NET: ERR_CERT_AUTHORITY_INVALID.”

Without a valid certificate, your website won’t run on HTTPS. This means that anyone can listen in on the communication between the browser and the server. If the connection is not encrypted, hackers can easily steal valuable data such as passwords and payment information.

However, sometimes the culprit behind this error isn’t the SSL certificate at all. This issue can be caused by a slew of things on the visitor’s end – like the browser they’re using, the type of internet connection, and the operating system.

For instance, you can encounter this issue if you’re connected to a public WiFi hotspot. It’s also commonly caused by having an incorrect time and date on your computer and when antivirus software is performing an SSL/HTTPS scan.

Another reason why you might be getting this error is due to the certificate previously issued by your website being stored in the visitor’s browser. The private key sent by your website doesn’t match the certificate that’s on the user’s computer. The browser will fail to validate the certificate – resulting in an insecure connection.

Lastly, the most obvious reason why you’re seeing the warning page is due to the SSL certificate on the website expiring.

If the issue is on the visitor’s end, this error is an easy fix. This issue is also easily fixable if it’s the problem is on your website’s end since it can only be caused by a faulty SSL certificate.

What Does The “Your Connection Is Not Private” Error Look Like On Different Browsers

Different web browsers display different error messages to notify you the website you’re trying to visit is unsafe. In this section, we’ll cover what this error looks like on Google Chrome, Mozilla Firefox, Safari, Microsoft Edge, and Opera.

“Your Connection Is Not Private” Error

In Chrome when there’s an issue with SSL certificate validation, the browser will display a page with the message “Your connection is not private”. This message is usually followed by an error code which helps you identify what’s the exact culprit behind the error:

  • ERR_CERT_SYMANTEC_LEGACY
  • NET::ERR_CERT_AUTHORITY_INVALID
  • NET::ERR_CERT_COMMON_NAME_INVALID
  • NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM
  • NET::ERR_CERTIFICATE_TRANSPARENCY_REQUIRED
  • NET::ERR_CERT_DATE_INVALID
  • ERR_SSL_PROTOCOL_ERROR
  • ERR_SSL_VERSION_OR_CIPHER_MISMATCH

Mozilla Firefox

Your connection is not private Error in Mozilla Firefox

In Mozilla Firefox the error message is a bit different. Instead of “Your connection is not private” you get “Warning: Potential Security Risk Ahead.”

Just like Chrome, Firefox also gives you the error code that can help you find the culprit behind the problem. Here are some of the most common error codes Firefox returns in these situations:

  • MOZILLA_PKIX_ERROR_ADDITIONAL_POLICY_CONSTRAINT_FAILED
  • SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE
  • SEC_ERROR_EXPIRED_CERTIFICATE
  • SEC_ERROR_UNKNOWN_ISSUER
  • MOZILLA_PKIX_ERROR_MITM_DETECTED
  • ERROR_SELF_SIGNED_CERT
  • SSL_ERROR_BAD_CERT_DOMAIN

Microsoft Edge

Microsoft Edge

A couple of years ago Microsoft ditched its own browser engine in favor of Google’s Chromium engine. This is why the message you get on Edge is almost the same as the one on Chrome. When you try to visit an unsafe website Edge will display the message saying “Your connection isn’t private.”

Just as the case with other browsers, this message will be followed by an error code:

  • NET::ERR_CERT_COMMON_NAME_INVALID
  • Error Code: 0
  • DLG_FLAGS_INVALID_CA
  • DLG_FLAGS_SEC_CERT_CN_INVALID

Safari

Your connection is not private Error in Safari

When you encounter an unsafe website, Safari will display a page with the message “This Connection Is Not Private.” Unfortunately, you don’t get an error code. Instead, you get the option to view the SSL certificate, which isn’t really helpful.

11 Ways You Can Fix The “Your Connection Is Not Private” Error

Now that you’re familiar with what causes this error and how browsers display it, it’s time to learn how to fix it. We’ll start with the most obvious things you can do and slowly move on to more advanced things you can try.

#1 Force Reload The Web Page

When you encounter the “Your connection is not private” error, the first thing you can try is to simply restart your browser. Simply close the browser, wait for a couple of seconds, and rerun it.

After that, try and revisit the problem website. If you’re still getting the error message, you can try force reloading the page. If you’re using Microsoft Windows, you can force reload a web page by pressing CTRL + R keys on the keyboard. For Mac users, the shortcut is Command + R.

When you force reload a web page, the browser will delete all the cached data tied to the web page and request the latest version from the server. Force reload also removes the SSL certificate from your computer. So, if there was an issue with mismatched private keys, this should fix the issue.

#2 Check With Multiple Browsers

Sometimes even force reloading the page doesn’t eliminate all the cached data. If you’re still having trouble visiting your WordPress website, you can try using a different browser. If you’re on Windows, you can try using Edge, and if you’re on macOS, there’s Safari.

This step eliminates the possibility that the issue is limited to a specific browser. If the website loads normally on other browsers, a simple reinstall should fix the problem.

If you’re getting the same error on other browsers, you can try the next step.

#3 Clear Your Browser Cache

If you’ve ever contacted IT support about a website issue, the first thing they ask you is, “did you clear your browser cache?

While it may seem absurd, clearing the browser cache can fix your connection error. Your browser can get stuck loading files from an older version of the website, which may be triggering this error.

Thankfully, clearing the browser cache is as simple as pie because all browsers use the same keyboard shortcut.

If you’re on Microsoft Windows, press CTRL + Shift + Delete while inside the browser. A new tab will pop up where you can choose what parts of the cache you want to delete. We recommend you tick all the boxes and click on the Delete button.

The process is the same for macOS. The only different thing is the keyboard shortcut. In macOS, you need to press Command + Shift + Delete to delete your browser cache.

Keep in mind that this will log you out of all the websites and delete all saved passwords. We hope you remember all your passwords.

Once you’ve cleared the browser cache, try revisiting your WordPress website. If you’re still getting Your connection is not private errors, keep reading.

#4 Use Incognito Mode to Fix The “Your Connection Is Not Private” Error

If clearing your browser cache might delete a couple of passwords you don’t want to be deleted, you can try incognito mode. When using this mode, the browser won’t store any website data on your computer.

You can open an incognito window by clicking on your browser’s options button and selecting the open new incognito tab. Fire up incognito mode and try visiting your WordPress website. If the issue still persists you can move on to the next step.

#5 Don’t Use Public Networks

If nothing helped so far, the issue may be caused by your network connection. If you’re using public WiFi networks such as those in airports and cafes, this can cause SSL validation issues.

Public networks don’t encrypt data that’s going through them. This means that anyone on the same network can listen in on your connection and steal valuable data. To prevent data theft browsers will display the “Your connection is not safe” error message when you’re on a public network.

You can easily switch from a public to a private network by simply using your phone’s mobile data hotspot. After you switch your network, try visiting your WP website, if the issue still persists, there are still plenty of steps to go.

#6 Check Your Date And Time

This might seem odd, but you might be getting the “Your connection is not private error” because your computer’s date and time are wrong.

You see, your browser relies on the operating system for date and time information. Date and time also play an important role when validating SSL certificates. If the date and time are out of sync a certificate may appear invalid while it actually is valid.

Operating systems usually get time and date settings from the internet. But if your CMOS battery is dying or you messed with the date and time settings, these settings might be wrong.

Let’s go over how you can adjust the date and time in Windows and macOS.

Windows

Click on the Start button and click on the cog (⚙) button in the lower-left corner. Then choose the Time & Language setting. Once there go to Date & Time.

Now enable the Set time automatically and Set time zone automatically options if they were turned off. With these two settings on, Windows will automatically set the date and time.

Now you can try visiting your WordPress website. If the issue persists, there are two other things you can try. If those don’t fix the problem, there’s something wrong with your website’s SSL.

macOS

Open the Apple menu and choose the System Preferences option. Then select the Date & Time option. This will open a new dialog window. You will see the “Set date and time automatically” option. Make sure this option is ticked off.

Now click on the Time Zone tab and check whether the “Set time zone automatically using current location” option is ticked off. If it’s not, tick it off and close the window.

Open your browser and try visiting your WP website. If you’re still getting the same error, you can move on to the next step.

#7 Check Your Antivirus Software to Fix The “Your Connection Is Not Private” Error

Some antivirus programs will block SSL certificates they deem unusual. To fix the “Your connection is not private” error, you need to turn off the SSL scanning feature.

If you don’t know how to disable this feature, you can disable the entire antivirus program. If there are no error messages after disabling the antivirus, it was the cause of the problem.

#8 Disable Your VPN

Virtual Private Network encrypts and reroutes your internet connection through a private server. VPNs hide your IP address, increase your web anonymity and protect your sensitive information.

Unfortunately, the VPN can sometimes block specific SSL certificates and cause the “Your connection is not private” error.

By temporarily disabling your VPN, you will remove some barriers between your computer and the website. If the error persists after disabling the VPN, then the problem is not on the client-side – it’s on the server-side.

The next few steps will show you how to fix this error on your WordPress website.

#9 Check Your SSL Certificate Expiration Date

Another common reason for this error is an expired SSL certificate. These certificates are issued for a specific period and become invalid after that period.

You can check the SSL certificate expiration date by clicking on the padlock (🔒) icon next to the address in Chrome’s address bar and selecting the certificate option.

SSL certificate

This will bring out another window that shows certificate details. There you can see the expiration date.

Expiration date

Most domain registrars and SSL certificate providers will let you know when your SSL certificate needs a renewal.

If you’re using a free SSL certificate, most WordPress hosting companies use scripts to renew them when they expire automatically.

However, these scripts may fail and your SSL certificate may expire. If that is the case, all you need to do to fix the connection issue is to simply replace the SSL certificate.

The steps required to replace the SSL certificate depend on the certificate provider and the hosting company. In most cases, the hosting company can do that for you if you request it.

#10 Test Your SSL Server

SSL Server Test

If you’ve set up the SSL certificate manually, you may want to ensure all configuration settings are working correctly.

You can test your SSL server by using an SSL server test. This free test lets you check the complete SSL setup of your website. It includes TLS protocol, cross-browser testing, and SSL/HTTPS setup checks. This service will provide you with detailed reports after each test.

#11 Check Your Domain Name to Fix The “Your Connection Is Not Private” Error

You can set up your SSL to work for different variations of your domain name. For instance, for www and non-www URLs.

If your SSL certificate is only set up for one variation of your domain name and you try to access your website using a different variation, you will get the “Your connection is not private” error. Google Chrome will also give you an error code SSL_ERROR_BAD_CERT_DOMAIN.

This error also appears when you move your website to a new domain name or server.

The easiest solution for this is to get a free SSL certificate for all variations of your domain name. You can ask your hosting provider to do that for you.

Another way you can solve this problem is by redirecting visitors to the correct domain name. You can find a great video tutorial on how to do that if you click on this link.