How to Use a VPN to Save Money on Flights

If you’re a savvy traveler, you know that one of the best ways to save money on flights is to use a VPN. But what is a VPN, and how do you use it? Keep reading to find out!
Virtual Private Networks, VPNs, allow web users to switch their locations from one region to another while browsing the Internet. When you’re connected to a VPN server, it changes your IP address from your present location to the new location you have selected. Since you’ve switched your online location, your online activities will reflect the location of your chosen VPN server.
Now imagine you changed your location while trying to purchase an airline ticket. It changes your billing currency. It would interest you to know that different airlines charge different prices based on the buyer’s location. However, using a VPN while buying your tickets online is a great way to save money and reduce ticket costs.

Why Do Airlines Charge Different Prices Based On Location?

It is no news that people pay additional flight fees based on the fare class, i.e., First class, Economy class, etc. But do you know that you can be sitting next to a passenger on an airplane, but he paid a lesser ticket fee than you? Yes! It’s a thing. Airlines websites and search engines used for booking flights have use cookies to know whether or not you’ve been searching for flights on their site (and potentially other sites).

Ever wondered why whenever you search for something you want to purchase on Google, your social media is suddenly filled with pictures of that thing you anonymously searched for. This is possible because of their access to your cookies. Airline websites do the same thing. For example, if you go on an airline website to search for their ticket prices, the next airline website you visit will most likely use your search result to optimize their own expense. These airline websites change their prices based on your previous search because the search history has given them an idea of how much you are willing to pay to get the sit you want or the ticket itself. Hence, they use this marketing strategy to determine how much their tickets see sold.

However, airlines charge different fees based on the location because they use a dynamic pricing system. The dynamic pricing system allows the price on a website to increase or decrease based on your location. For example, booking your flight ticket from the US might give you an extravagant offer based on how the country is seen internationally. In this case, the same amount charged in the US will not be charged when buying the same ticket from India or other low affluence countries. The airline carriers have a way of determining this and then setting their price.

Therefore, a VPN is needed to help you switch IP addresses. VPN would also help you clear and block cookies that give intruders access to your search history.

How To Use Ghost Path VPN To Find Cheaper Flights

Ghost Path VPN is a simple and highly secure private network that allows you VPN gate pass worldwide, geographic bypass restrictions, guaranteed strong encryption, and helps you secure your device.
Due to the dynamic pricing system used by airline companies, you want to use a VPN that makes flight tickets purchase seamless and helps you save money. Remember, the location you are searching for has the most significant impact on the price that the Arline would give, so you want to find a way around that before you start searching.
1. Get Ghost Path VPN: Before you browse airline websites for flight fees, you must have downloaded a secure VPN on your smartphone or computer. This would give you access to several network options or locations to choose from. When you visit the airline sites, the VPN will make the site you’re accessing think you are browsing from the private network you are connected to.However, you must ensure you clear your browser cookies so your search history wouldn’t be compromised.
2. Proceed to search: After installing the VPN, you now have access to a variety of VPN servers in many different countries. Change your location and explore different prices available in other regions and buy when you are satisfied with the price you’re seeing. If you want to get cheaper flights, you can connect to Mexico, India, Nigeria, and other low-income countries.
Searching from high-income countries like the USA, Russia, or China will attract more costs.
Once you’ve found the best rate, go ahead and purchase your tickets. The tickets should be the same, no matter where the airline believes you are physically located when booking.

Conclusion

To quickly recap, a VPN is the best way to get affordable flights. With a good VPN service and an internet connection, you can find deals from other countries that would otherwise be hidden or unavailable. This can drastically reduce the cost of your flight, which saves you time and money in the long run. And with the step-by-step guide we provided, you should now know exactly how to use a VPN to save money on flights. With a little bit of effort, you can travel more often for less—which means more money for souvenirs and experiences. So if saving on airfare is your goal, then it’s time to invest in a reliable VPN service today! After all, who doesn’t want more bang for their buck when traveling?

Our Commitment to Renewable Energy

Our Commitment to Renewable Energy

As of May 2022, Ghost Path now runs 100% on renewable energy. We’ve partnered with Stripe Climate to calculate our carbon footprint and purchase renewable energy credits to more than offset our emissions.

We believe that all companies should have a commitment to clean energy and are proud to lead the way.

If you have any questions about renewable energy, buying renewable energy credits, how we calculated our carbon footprint, or anything else, please reach out to us.

You can learn more at Stripe Climate, including some of the specific projects that we support.

Why You Need a VPN When Using Public Wifi

Why you should always use a VPN on public Wifi
It’s no secret that public Wi-Fi isn’t safe. You can be targeted by hackers or even government agencies. Your information is at risk of being stolen and used against you. That’s where a VPN comes in handy. Read on to learn how a VPN will protect all your data from prying eyes so that you can browse with peace of mind.

The Risks of Public WiFi

Public WiFi networks are convenient, but they come with risks. Without a virtual private network (VPN), your data is vulnerable to theft and other attacks. Public WiFi networks are also a favorite of cybercriminals. By spoofing the signal of a legitimate network, they can trick unsuspecting users into connecting to their malicious hotspot. Once connected, the criminals can steal passwords, financial information or even install malware on the user’s device.
Here are some of the risks you take when connecting to public WiFi:

1.Personal Information Theft

The theft of personal information is one of the most severe and prevalent dangers of using publicWiFi. If a hacker obtains access to your computer or other personal devices through a hacked public WiFi connection, they could have free rein over everything saved on them. For instance, if they get access to your login details and log into your bank’s or credit card’s website, well… you can see how that would be a problem.

2.Cyber Attack on Businesses

Mobile users on the road for most of the day may connect to public WiFi to check their emails, download files, view customer information, and perform other tasks requiring a network connection.
Most companies/businesses have security measures to minimize the danger of connecting over WiFi. However, there are still dangers if you or your coworkers need access to a company network via a public connection. Because WiFi networks are, by their nature, open and frequently monitored, it isn’t easy to know what information they might collect. There may be several reasons why you’re having trouble connecting to the internet. For example, you may be restricted because you’re in a public place or locked in your computer. You never know what data the WiFi provider could keep track of. The WiFi provider might log everything you do on the network and sell your data to marketers.

3.Malware Distribution

A more serious concern that may come about when using public WiFi is the installation of malware on your device. Someone with malicious intentions on the same public WiFi as you may install malware onto your computer if it is not kept secure. Bad actors could use the hotspot itself to drop one or more of these threats on your machine.

4.Packet Sniffing

When you send and receive data over the internet, anyone connected to the same WiFi network as you can see what you communicate with a packet analyzer or packet sniffer. These tools enable inspection of everything transmitted over the WiFi network unless encrypted. Tools like these are not inherently bad. You can utilize them for good or bad purposes, just like any other tools. Packet sniffers allow network specialists to diagnose wireless network connection and other performance difficulties, but they also enable hackers to see all of the data sent through that WiFi network.

5.Hijacking of Sessions

Another common type of WiFi security breach is a Man-in-the-Middle (MitM) attack. In this scenario, an adversary snatches information about your computer and its connection to websites or other services.
The attacker can then set his computer to mimic yours and take control of the connection after obtaining that data. Hacking into your personal computer and gaining access to online accounts is only one of several possible ways a hacker can control your information. For instance, after you sign in to your bank’s website, a hacker may steal your connection. Since your computer is already connected, the attacker would have access to everything on the banking website that you would have access to.

How to Use a VPN to Protect Your Privacy and Security on Public WiFi

Public WiFi can be a goldmine for hackers looking to steal your personal information. However, you can protect yourself from these threats and keep your data safe using a VPN. A VPN works by creating a secure tunnel between your device and the internet. This secure, encrypted tunnel protects your data from being intercepted by third-party hackers.
Here are a few best practices for using a VPN on public WiFi:
  • Use a VPN on all of your devices, including smartphones and laptops, that will use public WiFi
  • Choose a VPN that is reliable and has strong security features
  • Make sure the VPN is active and connected anytime you’re using public WiFi
  • No streaming or downloading large files while connected to public WiFi networks
  • If your VPN connection drops, immediately disconnect from the public WiFi network or utilize the VPN’s killswitch feature
By following these simple tips, you can keep yourself safe and secure when using public WiFi. Remember, it’s always better to be safe than sorry.

How a VPN Protects You on Public WIFI

So how does a VPN actually making it safer to use a public WiFi network? Here are a few ways:
  • Encryption of your data. A VPN will encrypt your data, ensuring that it is safe from prying eyes.
  • Protection against spying & data theft. By using a VPN, you can prevent others from spying on your activities while using public WiFi. If they do get access to your data, everything will be encrypted, and therefore unintelligible and unusable.
  • Avoiding malware and viruses. A VPN can help to protect you from these threats by limiting the ports available to connect to your device, having a firewall in place, and strongly filtering anything coming in.

Conclusion

VPNs are an essential tool for staying safe and secure online — especially when using public WiFi networks. They encrypt your data so that it cannot be read by anyone else, protecting your privacy in the process.
Do you use a VPN anytime you’re on public WiFi? Do you have any additional tips for using public Wifi? Tell us in the comments!

Security Best Practices As You Work From Home

Security Best Practices for Work From Home

The COVID pandemic has been a wake-up call to many people that are working from home for the first time. This means that it’s more important than ever for you to stay vigilant about your online security as you access corporate data from home or rely on new apps and processes that you’re not familiar with.

With the need for additional online security for at-home workers, we’ve put together a guide for you. Here are a few tips to help you work from home safely.

Consider Security Software

There are various types of security software that you can use to help protect your systems, data, and privacy. 

Two popular options include anti-virus programs which will scan your system for viruses or malware. Also, firewall applications that monitor the traffic between your computer and other devices on the internet.

Many security software applications also offer features to protect your privacy, such as the ability to delete your browsing history and cookies or to encrypt your files so that they cannot be read by others. 

It is important to keep in mind that no security software can provide 100% protection, but using a combination of different types of software can help reduce the risk of a security incident.

Utilize the Tech Toolbox of Your Company

If you’re working from home, one of the first things you should do is familiarize yourself with the resources provided by your company, whether that’s remote working software, security apps, hardware, etc. Each company has its own set of tools and it’s important to be aware of what they are to be productive while working remotely.

Also, be sure to check with your IT department about any specific security measures that need to be taken when working remotely. It’s important to follow your company’s procedures because the effectiveness of the security measures put in place will depend on the security procedures being followed.

Maintain Contact with Your Employer

Even if you are working from home, it is important to maintain contact with your employer. This can help ensure that you’re meeting all your deadlines and staying on top of any changes or updates, particularly changes in work from home policy or security policies. As more people work from home security measures will likely continue to evolve.

By communicating effectively, both you and your employer can avoid any potential issues.

Improve Your Home Security

In addition to your online securing, it’s important to have physical security at home. There are many easy ways to do this such as making sure your windows and doors lock properly, installing a home alarm system, and even security cameras to keep you safe.

Ensure Zoom Meetings are Safe

Zoom meetings are a great way to stay connected with coworkers and clients. But it’s important to make sure they are safe. Don’t share Zoom meeting info or account credentials with anyone outside of your company, unless they are specifically required to be in the meeting. Zoom frequently updates their software, so make sure that you’re always up-to-date for maximum security.

Always Update Your Software

One of the most important things you can do to protect your security when working from home is to make sure all your software is up-to-date. This includes everything from your operating system to your web browser and even your office applications. By keeping your software current, you’re closing any potential security loopholes that could be exploited by hackers.

Consider Using a VPN if Necessary

If you work from home, it’s important to take precautions to keep yourself and your data safe. One way to do this is by using a virtual private network (VPN). Many companies will require you to use a corporate VPN to be able to connect to the company network or data, but some will not. In that case, using a personal VPN might be a great option for enhancing your security.

A VPN creates an encrypted connection between your device and the internet, making it harder for someone else to spy on your traffic or steal your information.

Beware of Phishing Emails from Scammers

Phishing emails are where scammers pretend to be someone you trust to get confidential information. Emails can appear to come from your bank, credit card company, or other service providers, even family and friends – but they don’t. Therefore, you need to beware of such emails and not click on any links or open any attachments that you don’t recognize.

Avoid Using Public WIFI

If you decide to get out of your home office and work from somewhere like a coffee shop, be sure to avoid public WIFI networks. Public WIFI networks are not secure and give hackers an open invitation into your computer, smartphone, or mobile device. 

This can expose important data like bank account numbers, credit card details, and login credentials for work-related websites such as email and online banking. If you have to use a public WIFI, use a VPN (Virtual Private Network) to create a secure connection between your device and the internet. 

Conclusion

These tips are a great start to making your work from home experience a lot more secure. What other tips do you have? Leave them in the comments below!

What Does Your IP Address Reveal About You?

What kind of information does your IP address reveal about you?

What is one thing that distinguishes you from every other person on the planet? Not your character, not your voice, or your appearance. It is your fingerprint. No two humans have the same fingerprint. Social security numbers and dog nose prints are also unique. But… did you know that your computer, your phone, and your tablet all have a semi-unique identity? This identity is called an IP address. 

Just as your biometric or your social security number reveals all your information, your IP address can also be used to gather certain information about you. Your location, network information, and more can be looked up just using your IP address.

What is an IP Address?

IP stands for Internet Protocol. The Internet Protocol is a set of rules that oversees the kind of information that is communicated over the internet or through a local network. Merging this definition with the word “address”, an IP address is used to recognize the device that is sending information through the internet. As you already know, all your activities on the internet are communicated between your phone and whatever site you are visiting. 

Look at it his way, you are sending a child on an errand to meet an old friend in another town. The child does not know the address of your children and the child does not know his way back home. So you write the address of your house and the address of your friend’s house and give it to the child to keep. This address will help the child find his way to your friend’s place and find his way back home after delivering your message.

From the illustration above, your address, in technological terms, is your IP address. Your phone, your computer, your laptop, your tablet, all have an IP address that differentiates them from other computers, routers, or websites that are accessing the web. 

IP addresses are usually a set of four numbers, each separated by a dot. These numbers usually range from 0 – 255. An ideal IP address will come anywhere between 0.0.0.0 to 255.255.255.255. An example of an IP address is 192.159.1.45. This example could be the IP address of your colleague at work or your neighbor, who knows?

Before any routine or device can have access to the internet, an IP address will be needed. This IP address is allocated by the Internet Assigned Numbers Authority, a member of the Internet Corporation for Assigned Names and Numbers (ICANN) in the United States. 

What Does The IP Address Reveal About A Person?

If you want to know your IP address, we have a handy page for that. The search result will show you the IP address you are using to access the internet. If you are not using your mobile network, you will get the IP address of your device. However, if you are connected to a Wi-Fi network or a public router, your search result will show the IP address of the network that you are connected to. 

Now that you know that your IP address is public information, naturally you want to know what your IP address reveals about you. Firstly, your IP address provides details about your location. Not your house address, not your street address, just your geographical location. An IP address will not reveal your name or your date of birth. Sometimes, the ZIP code of your location can be gotten through your IP address. This means that when you go to a city with another ZIP code, your IP address changes. 

Every time that you visit the internet, everywhere that you go, everything that you do, the internet takes record of it. It is like signing an attendance sheet but your IP address is your signature. Every picture or video that you watch or like on social media, every message that you send in chatrooms, every news you read on blogs, every mail you send or receive, your IP address is stamped all over it like a tattoo. 

It is clear now that even if you use the internet in a secluded place, your activities can still be traced back to you. However, your IP address is private unless someone steals it. This person can pick up your phone and search for your IP address on Google. Authorities can contact your Internet Service Provider to request your IP address. Cybercriminals can also get access to your IP by hacking into your network. 

What Else Can An IP Address Be Used For?

There are a lot of people who might be interested in knowing your IP address. Advertisers want to use your IP address to improve their marketing efforts and try to target you individually. Subscription services like Netflix use your IP address to check if you are accessing their content from a restricted area. Your employer can also use your IP address to check what you are doing with the office internet. These are just some of the people who might need your IP address for a harmless reason. 

Cybercriminals can use your IP address to stalk your online activities. They can lure you to use social media to give them your IP address through social engineering. Hackers also used people’s IP address to mask their IP and download illegal content. They download uncensored content relating to things like terrorism or child pornography with your IP address. If traced, it will lead to you – the innocent one.

Your IP address can be used to track you down, hack into your device, and attack your network. A Distributed Denial of Service (DDoS) attack can be used to disturb your service, cause it to shut down, and seize the opportunity to attack the system.

Conclusion

Your IP address is all that an internet fraudster needs to get your data and cause you so much more harm than you can imagine. This is why it is important to protect your real IP address with a good VPN. When you use a quality VPN like Ghost Path, you will be able to hide your IP address and keep your personal information private.

How to Stop Email Tracking

How to stop images from auto loading in email

Email tracking is a big problem in the online world. It makes it so easy for spammers and other malicious people to send you emails. With email tracking, these people can see when an email has been opened and how many times it has been read. 

This information is used by marketers to improve their campaigns, but it can also be used by scammers to trick you into clicking links that lead to sites with malware or phishing schemes. If you want your online privacy back, then we recommend turning off email tracking on your email account.

But what are some of the ways you can do that? Unfortunately, most people don’t have any idea how they can stop email tracking, but that’s we’ll advise you today in this post. We’ll talk about how you can stop email tracking and be safe from any malicious attacks from the web.

How Do Emails Get Tracked?

One of the most popular ways people track emails is through pixels. A small image, which is the size of a single pixel, is normally attached to the end of the email. Therefore, when your email loads the picture, the email service you’re using retrieves that message from the sending server.

The server is then able to log when your email service loaded the image to understand when, and if, you opened the image or not. Other information such as your IP address can also alert the server to your location when you open the email.

In this post, we’ll go over the settings on how to stop email tracking in several email accounts.

How to Stop Email Tracking in Gmail

Here are the steps to locking down your Gmail account so that images aren’t being loaded and spammers aren’t able to see if you’re opening messages.

For desktop or browser Gmail access:

  1. In your Gmail account, click on the gear icon located in the upper right corner.
  2. Select the “General” tab
  3. Scroll down to the “Images Category” and then select “Ask before displaying external images”
  4. Scroll down
  5. Click “Save changes”

If you’re using the Gmail Android app, here are the steps to follow:

  1. Open the email app on your mobile device
  2. Tap on the menu (3 horizontal lines) in the upper corner
  3. Scroll down and select “Settings”
  4. Tap on the account that you wish to alter
  5. Scroll down and then choose “Images”
  6. Select “Ask before displaying external images”

How to Stop Email Tracking in Yahoo!

Many people use Yahoo! mail. Scammers and email marketers know about this, which is why they use tricks to track emails. Here’s how you can stop your emails from being tracked as a Yahoo user.

  1. In your Yahoo email account click the gear icon in the upper right corner
  2. Click “More Settings”
  3. Under the “Show images in messages menu” click on “Ask before showing external images”
  4. You’re all done!

How to Stop Email Tracking in AOL.com

  1. In your AOL email account, select “Options” and then “Mail settings”
  2. Choose “General”
  3. Under the “Reading category,” select “Hide images in the mail from unknown senders”

How to Stop Email Tracking in iOS Mail

When it comes to stopping email tracking in iOS mail, things are a bit different. Check out the settings to follow below:

  1. Open settings on the app
  2. Scroll down and then select “Mail”
  3. Under the messages, click off on “Load remote images

How to Stop Email Tracking in Microsoft Outlook

If you’re using Microsoft Outlook, it’s relatively easy to stop your emails from being tracked. All you have to do is follow the steps below:

  1. Open the Outlook app
  2. Select “File” and then “Options”
  3. Select the “Trust Center”
  4. Click “Trust Center Settings”
  5. Select “Don’t download pictures automatically in HTML email messages” or ensure RSS is checked.
  6. You’re good to go!

Microsoft Outlook for Mac

  1. In your email account, go to “File” > “Preferences” > “Reading”
  2. Select “Automatically download images from trusted contacts”
  3. You can also select “Disable all automatic download of images”

How to Stop Email Tracking in Apple Mail

Here’s how you can stop email tracking in Apple mail:

  1. Log into your email account
  2. Select “Mail” > “Preferences”
  3. Click on the “Viewing” tab
  4. Go ahead and uncheck “Load remote content in messages”

Aside from the settings above, you can also use an email client to block remote images by default. There are several applications that you can utilize such as Thunderbird, which allows you to download embedded content on an individual basis. It also only allows images from some of the contacts that you trust to avoid sending hidden code in their pictures.

Using Browser Extensions for Improved Email Privacy

If you prefer using extensions to stop email tracking, there is one reliable extension we can recommend. This extension is the PixelBlock for Google Chrome. PixelBlock helps to block pixel trackers and also notifies you in case of any tracking attempts.

Another option to consider is the Trocker for Mozilla Firefox and Google Chrome. This web browser also functions similarly to the PixelBlock web browser. 

Therefore, both of these extensions can provide you with high-quality and excellent security in your email and prevent any email tracking attempts by spammers or email marketers.

How Can You Tell if Your Email is Being Tracked?

Most of the server-side trackers tend to send their email or even website URL together with the email. Therefore, you can inspect it to check for tracking. 

To find out whether your email is being tracked, simply head over to your email service and then look for the “Show original message option.” 

It will show you the server-side information. This is how you’ll know whether your email is being tracked or not.

Your Take?

Do you have any additional tips for stopping email tracking? If so, leave them in the comments!

Most Popular Passwords in 2022 & How To Avoid Them

Most Common Passwords for 2022

Every day, people register accounts on new websites and applications. Unless you are subscribing to a newsletter or filling an online form, you will need to come up with a password to secure your account. This password must be secure and at the same time easy to remember. Using easy-to-remember passwords are recommended so that you don’t lose access to your account. A password that is secure and at the same time easy to remember is quite difficult to create. You need to meet certain requirements which include using Capital letters, small letters, and special characters.

What are Some of the Most Common Passwords Today?

When it comes to choosing a password, some people do not care about security, all they want is a password that they can remember, even if they have amnesia. Over the years, some passwords have been consistent and they have formed the most popular passwords on the internet. As you would have guessed, the more popular a password is, the less secured it will be. Hence, the most popular password is the least secure password.

So, what is this most popular password? Everyone wants to set a password that they can remember without racking their brain. The easiest word to remember when a system asks you for your password is “password”. True right? Your password, staring right at you waiting for you to use it. Surprisingly, this is not the most used password. Then what is it? If you are trying to create a password, the chances that you are using a qwerty keypad – whether on your keyboard or mobile device – are very large. When people look at their keyboard, they somehow think that “qwerty” will be a very secure password. And so many internet users use “qwerty” as a password to their account. But that still isn’t the most popular password.

Multiple kinds of research have helped to show that the most used password in the world is “123456”. This easy password has been consistent at the top of the list for many years. Other passwords that have been on this list include “1234567” & “12345678”, “12345”, and “picture”. Another word that has been used more often in the past years is “senha”. Sounds unintelligible but senha is the Portuguese interpretation for password. Some hopeless lovers even use phrases like “Iloveyou” for their passwords. All of these passwords are easy to guess and accounts that these passwords are used for can be easily hacked.

How Passwords Can Be Compromised

Every day, innocent people’s accounts are hijacked because someone somewhere was able to gain access to the account and change the details. Most of the time, it is almost impossible to regain access to these accounts unless you have certain security measures placed on the account. Generally, there are three major ways that hackers use to compromise a person’s password.

  1. Guess: This is the most common method of compromising a person’s password. People, especially adults, use easy passers like some of the ones listed above. When people try to hack into an account, the first thing they do is to check if the password belongs to the category of the ones mentioned above.
  2. Crack: When a password cannot be compromised by guessing, the next most conventional way of getting the password is to crack it. Cryptographers and other software geeks have tools for compromising different passwords depending on how secure that the passwords are.
  3. Stealing: This method is highly deceptive and requires less brain work. You only need to gain access to a file or note where the password has been stored and steal it without the knowledge of the owner.

How to Avoid Using Common Passwords

Employees who use easy passwords can be used as a trojan horse to hack into a company’s security system. To avoid this security breach, many companies have employed the use of Multi-Factor Authentication(MFA) and Single Sign-On (SSO) services to enhance their security. However, there’s a limit to what the company can do to stay secure. A bulk of responsibility still lies in the hands of the employees.

Here are some ways that the use of common passwords can be abolished in personal and business spaces.

  1. Password Managers: Applications like 1Password or LastPass can help employees to manage passwords and reduce password-related security risks. A password manager helps people to create and store secure passwords. These passwords consist of mixed letters (capital and small letters), numbers, and other special characters. Employees only need to remember only the password to their password manager to get access to all their secure passwords.
  2. Multi-Factor Authentication: Multi-Factor Authentication (MFA) takes longer than regular passwords. You have to answer security questions or take confirmation tests before you gain access to an account. With MFA, a code might be sent to your phone or you can be asked a personal question that no one else knows the answer to.
  3. Password Generators: A password generator will create a random, highly-secure password for you. We have a great password generator here at Ghost Path that is free for you to use.
  4. Security Education: Companies can create seminars or public lectures to educate their employees and people who use their services on how to create a secure password. They can also let them know about the risks involved when their account is hacked.
  5. Unrelated Passwords: It is common for people to use something that relates to them when they want to create a password. Some people use their phone numbers, others use their date of birth, pet name, birth city, and so on. These passwords are easy to guess when the person trying to have your account is someone who knows you. As much as possible, try not to use any password that will lead back to you in any way.
  6. Lengthy Passwords: The shorter a password is, the easier it is to hack. Even if it contains special characters and numbers. Aim for longer passwords when they are accepted, anywhere from 12 characters and up.

Conclusion

The internet is a wild and very public place, and passwords are the things that keep us private. Using passwords that are easy to guess means that any random person can access your private files and even steal your identity. Companies should incorporate password tests in the account creation process so that users can see how weak or strong a password is before they use it. To improve data security, password policies need to be upgraded and people need to learn that it is important to have a secure password.

Automatically Deleting Your Google History Data

How to automatically delete your Google account history

Google famously keeps very meticulous records of all your online activity. If you have a Google account (such as Gmail or a business Google account) and stay logged into that account then Google is definitely tracking what you’re doing.

There are undoubtedly some legitimate uses of this data, but there’s no reason that it needs to be stored for any significant period of time. It turns out that Google does give you the option to have your data automatically deleted form your account after a chosen period of time.

What Information Does Google Allow You to Auto-Delete?

Google allows you to delete 3 broad categories of your historical data: Web & App History, Location History, and YouTube History. Once you get into the Google Account settings and get to this area you can click on the individual data categories to see examples of the data that you’ll automatically delete.

The most obvious example is your actual Google search history. There’s no reason for Google to (or for you to allow Google to) keep information on what you searched for 3+ years ago. That’s highly unlikely to provide any value to you now or in the future.

How to Automatically Delete Your Google Account History

It’s a rather simple process. Surprisingly simple, actually.

A very important note here. If you use multiple Google accounts, like me, then you’ll need to go through this process for each of your accounts. 

First, sign into the Google Account that you want to delete the history for.

Then, go to your Google Account settings. If you’re in Gmail, click your profile pic in the top-right corner and then select “Manage Your Google Account”.

Then click on Data and Personalization.

Click on Data and Personalization in your Google Account

In the Data and Personalization screen you’ll see the area where you can choose your data retention settings.

Click on each of the 3 sections and you’ll see a screen similar to this:

This is where you can delete your past history, but most importantly, set it to automatically delete. Click on the Auto-delete link to choose the settings you want to use.

Feel free to choose whatever makes sense for you and your particular situation. Personally, I would recommend deleting anything older than 3 months for most people. If you’re a very heavy user then maybe you would want to stretch that to 18 months. I wouldn’t go longer than that.

It’s the same process for deleting the YouTube and Location history.

That’s it! You now have a little bit more privacy than you did before.

How To Use Ghost Path VPN to Watch Out of Market Sports

Watching out of market sports is one of the best use cases for a VPN service. Today’s tutorial is a quick guide to using Ghost Path to watch your favorite sports teams even though you’re not in their local viewing market.

The Process

Typically, when you want to watch your team’s games you’ll want to connect to a VPN server in their local market. This goes for all major sports in the US, and likely elsewhere in the world. Ghost Path has great coverage across the world, but especially in the US. You should be able to find a server very close to the market you’re interested in.

Decide which servers you want to use

If you’re using the Ghost Path client then you can choose servers directly in the client. If you’re using a third-party app like OpenVPN, Viscosity, or Tunnelblick, then you’ll want to download ready-to-use configuration files from our VPN servers page.

Connect and Test

Once you’ve got the servers determined and configured in your VPN client, you’ll want to connect to those servers and verify that you are being seen in that location. An easy way to test is to check your IP address and see if you show as being in the location you’re targeting. If you are where you want to be, then you should be good to go.

If not, it could be that the location provider doesn’t have updated records of our IP address and it’s datacenter location. If we have multiple VPN servers in that city (which is fairly common) then you’ll want to try those.

Pro-tip: If you can’t get the VPN connection to work to your team’s home market, then try the opponent’s home market. Many times a broadcast will be shown in both markets. 

Here’s a short tutorial using Viscosity to connect to a few different cities.

 

Using Ghost Path with Tunnelblick

Video tutorial for configuring Tunnelblick

Tunnelblick is a popular free OpenVPN client for Mac. It’s been around a long time, is still being updated, and is a breeze to use. This post has a video tutorial that walks you through the process of setting up Tunnelblick so that you can quickly and easily access Ghost Path’s VPN servers.

How to install and configure Tunnelblick to work with Ghost Path servers

Here’s the full list of Ghost Path VPN servers. You can click the OpenVPN link for any of those servers to download a pre-config’d OpenVPN file to easily import into Tunnelblick.