How to Fix “Your Connection Is Not Private” For a WP Site in Chrome

It is common to receive a “Not Private” error when using Google Chrome. This can also be displayed as “Error”, or “No connection”. This is confusing for visitors to your site and it should be fixed as soon as possible.

This error is not limited to Google Chrome. Most updated browsers will show this or similar error messages. It can be confusing for beginning troubleshooters to identify the issue.

This article created by our team at wpDataTables will help you recognize the problem. It will explain what this connection error means and its cause. Finally, it will show how to solve the error and get the website working again.

What Does “Connection is Not Private” Mean?

HTTP (Hypertext Transfer Protocol) was used to transfer data from a web server to a web browser. This protocol is outdated and unsecure, as data can be stolen.

Most WordPress sites have replaced HTTP with HTTPS (Hypertext Transfer Protocol Secure). HTTPS  makes use of an SSL (secure sockets layer) certificate to guarantee a secure connection. It makes it possible to send sensitive information from the server to the browser without the risk of it being stolen. Using HTTPS is important for securing a WordPress website’s connection.

This is how it works. The browser sends a request to the server where the website is hosted every time it is visited. The browser then checks the site’s certificates. If it follows current privacy standards, it is validated. The certificate is then decrypted and the TLS handshake takes place.

‘Your connection is not private’ error will pop up when the browser is not able to validate a site’s SSL certificate.

The message indicates that the browser is blocking the site as a protection measure against an unsecure connection.

How to Fix the Error

The problem usually stems from one of the following:

  • The client (browser, device, operating system)
  • The website’s certificate (expired, wrong domain, not trusted)

We will discuss both possibilities.

Client-Side Issue

The device or browser is usually the problem. In that case, the site is functioning and other users can access it without any problems. The following steps can resolve these client-sided issues.

Reload the page

Close the browser, open it again, and reload the page. It seems trivial, but sometimes the browser fails to connect on the first attempt.

Try with a different Browser

The problem could be related to a specific browser. A different browser will be able to validate the SSL protocols and open the site. Reinstalling the first browser can fix the matter.

Check network connection

Most public Wi-Fi connections make use of HTTP protocols, not HTTPS. These networks are Changing from an unsecured public network to a secure private one fixes this problem.

Clear cookies, cache, and browser history

A browser’s cache and cookies can get overloaded. This can stop a browser from functioning and cause connection issues. Periodically clear the browser’s cookies, cache, and history.

Use Incognito Mode

It is not always advisable to delete cookies and cache. The incognito, or private, mode of the browser can be used in this case. This functionality can be accessed by clicking the three dots in the top right corner and clicking “New Incognito Window.” If the issue is with the cache and cookies of the browser, the same browser will function correctly in this mode.

Café or Airport network

As mentioned in point 3, many public networks use the outdated HTTP protocol. The network’s configuration can cause security issues. Usually, these public networks require a user to accept the terms and agreements before signing in. When not accepted, the “Your Connection Is Not Private” error message can appear. But, there are ways around that.

Check the Computer’s Clock

It may seem strange, but the error could be caused because the computer’s time is incorrect. This causes a conflict between the computer and the SSL certificate by making it appear out of date and invalid. The device updates time and date automatically.

Disable VPN Apps

At times, a VPN connection or anti-virus software is the cause. Turning them off momentarily will show if, without them, the message appears. If the VPN connection or the anti-virus software is the culprit, an expert or IT support can help fix the problem.

Check Antivirus or Internet Security Suite

Some security programs will block SSL certificates because they are abnormal. Disabling the antivirus or internet security momentarily is a way to find out whether the problem lies within the Normally, these suites have the option to turn off the SSL scanning feature.

Website Certificate Problems

It is also possible that this error is consistent across different browsers, devices, or networks. Some users may start reporting errors. If that is the case, the website is most likely the problem. The following paragraphs show the steps for fixing SSL certificate and HTTPS problems which may even cause that pesky err_ssl_version_or_cipher_mismatch error.

Test SSL Server

When the SSL server was recently set up, the settings should be When error messages start to appear, these settings should be double-checked. Apart from checking the settings, a test can be run on the server. This includes:

    • TLS protocol check
    • SSL/HTTPS check
    • Cross-browsing check

Check Domain Name

Variations on domain names are sometimes used, for example, www or non-www URLs.

If the certificate is set up for only one of the variations, using one of the alternative names will result in a connection error. Google Chrome will show the error code “SSL_ERROR_BAD_CERT_DOMAIN”.

This same error can result if the website was recently moved to a new domain name or server.

Each certificate has a Subject Alternative Name, where name variations are registered. Improper name registration is less common because HTTPS redirects are often used.

Check SSL Certificate

A major reason for the “Connection not private” error message is the expiration of the SSL certificate. These certificates are valid for a limited amount of time. The validity of the SSL certificate should be checked regularly. This is done by clicking on the padlock icon next to the certificate option. This will give all the information about the certificate, including domain validity and SSL expiry date.

Contact the Hosting Company

Often, a hosting provider is able to help. They have a support staff that can be contacted by email, phone, or chat. They can identify and resolve the problem or give advice on how to fix the issue.

FAQs about fixing the “your connection is not private” error

1. What does the “Your connection is not private” error message mean?

Web browsers like Chrome and Firefox frequently display the error message “Your connection is not private” when there is a problem with the SSL certificate for the website.

This implies that any information you give or receive could potentially be intercepted by outside parties because the connection between your browser and the website is not secure.

2. Why am I seeing a “Your connection is not private” error message on my browser?

Your connection is not private error messages can appear on your browser for a variety of reasons.

Some typical causes include problems with the SSL certificate for the website, out-of-date browser settings, or an issue with your antivirus program. To solve a problem, you must first determine its underlying cause.

3. How do I fix the “Your connection is not private” error on Chrome?

You can attempt a few possible fixes to resolve the “Your connection is not private” problem on Chrome. Initially, confirm that the time and date are set correctly on your system clock.

Try deleting the cookies and cache from your browser if that doesn’t work. Also, you might try temporarily turning off your antivirus program and reverting your Chrome browser’s settings back to default.

4. What are some common causes of the “Your connection is not private” error?

The “Your connection is not private” error may be brought on by faults with the SSL certificate for the website, out-of-date browser settings, issues with your antivirus program, or a discrepancy between the domain name and the SSL certificate.

In some circumstances, the problem can also be caused by an issue with your ISP or network setup.

5. Can I still browse the internet safely when I see the “Your connection is not private” error message?

When you see the error message “Your connection is not private,” it is generally not advised to surf the internet since it denotes that the connection between your browser and the website is not safe. Every data you send or receive has the potential to be intercepted by outside parties.

Before going on to browse the website, it is preferable to fix the problem.

6. How can I check if a website is safe when I see the “Your connection is not private” error message?

It’s crucial to make sure a website is trustworthy and secure before visiting it if you receive the “Your connection is not private” error notice.

To see if a website has been reported as malicious or unsafe, you can utilize tools like Google Safe Browsing. Other telltale signs of a secure website include a padlock icon in the browser’s address bar.

7. Why is my antivirus software showing a “Your connection is not private” error message?

Sometimes, antivirus software can interfere with SSL certificates, resulting in the error message “Your connection is not private.”

This might take place if your antivirus program is set up to conduct a deep packet inspection, which can obstruct the SSL handshake procedure.

You might need to temporarily disable your antivirus program or set it up to support SSL connections.

8. How can I prevent the “Your connection is not private” error message from appearing in the future?

You may do a few things to stop the error notice “Your connection is not private” from surfacing again. Initially, confirm that the time and date are set correctly on your system clock.

The most recent versions of your browser and antivirus software can also be tried. Last but not least, exercise caution while accessing unknown websites and search for signs of a secure website, like a padlock icon in the browser address bar.

9. What should I do if I see the “Your connection is not private” error message on my mobile device?

You can attempt some of the same fixes you would use on a desktop browser if you encounter the “Your connection is not private” error notice on a mobile device.

You may, for instance, verify the time on your computer, delete the cookies and cache from your browser, or temporarily turn off your antivirus program. To see if the problem is isolated to a certain app or browser, you can also try using a different browser.

10. Is it safe to ignore the “Your connection is not private” error message and continue browsing?

The “Your connection is not private” error notice generally means that the connection between your browser and the website is not secure, thus it is risky to disregard it and keep browsing.

Every data you send or receive has the potential to be intercepted by outside parties. Before going on to browse the website, it is preferable to fix the problem.

Ending thoughts on how to fix “your connection is not private” issues

“Your Connection is Not Private” issues can drive away customers, or cause them to lose trust. It can affect SEO rankings, which are hard to recover.

Resolving them is important and should be done as soon as possible. Google and many other browsers take this website security very seriously.

With the tips in this article, many of the potential issues can be quickly identified and resolved. Oftentimes, the problem can be identified in the computer configurations or the website’s certificates.

If you enjoyed reading this article on how to fix “your connection is not private”, you should check out this one about WordPress plugin update failed.

We also wrote about a few related subjects like WordPress links not working, how to fix installation failed, could not create directory, how to fix the site is experiencing technical difficulties, how to fix sorry, this file type is not permitted for security reasons and the link you followed has expired.


Bogdan Radusinovic
Bogdan Radusinovic

Senior SEO and Marketing Specialist

Articles: 137