What is DNT (Do Not Track)?

Do Not Track, or DNT, is a deprecated browser setting that enables Internet users to opt out of tracking on the websites that they visit. It allows users to customize their browsing experience to their preferences by expressing whether they prefer to have a private browsing session or see personalized content. Typically, DNT has been used to prevent targeted digital advertising, which uses tracking data to display specific ads based on users’ browsing history.

How does DNT work?

When a user enables DNT on their browser, it prompts the browser to send a header in an HTTP request whenever the user visits a website. The website server then processes this request, which checks the DNT header. The website can then comply with the DNT by not tracking that user’s activities.

How effective is DNT?

While the DNT browser setting is a convenient way for users to express their preferences about data and activity and search tracking, its effectiveness is far from optimal. Despite providing a clear signal of user preference, websites are under no obligation to comply with it, essentially making it a request rather than an instruction. As such, the DNT setting has little utility in terms of stopping third-party tracking and preventing more invasive online ads.

DNT is still supported by some major web browsers including Chrome, Firefox, and Edge, however, the lack of standard guidance around the usage and handling of DNT signals has meant that its impact has been inconsistent. As such, the feature is now considered deprecated, meaning it is no longer recommended for use on newer sites or browsers. 

Is DNT the same as GPC?

DNT and GPC (Global Privacy Control) serve a similar purpose in helping users control their online privacy, however, they do it in different ways. While DNT allows users to enable the setting to signal their tracking preference manually, GPC allows a signal to be sent automatically by the browser if the website the user is visiting has agreed to comply with the relevant privacy standard. 

Though GPC is still in its infancy, it is already more widely accepted and utilized than DNT. As the technology becomes more widely adopted, there is hope that GPC can be made legally binding worldwide in order to provide Internet users with an effective guaranteed means of asserting their privacy preferences.

Conclusion

In summary, Do Not Track (DNT) is a browser feature that gives users control over online tracking and personalized content. Despite still being supported by a number of major browsers, the effectiveness of DNT has been limited due to the requirement for voluntary compliance, and this has culminated in its deprecation. While DNT still exists, it is no longer recommended for newer sites and browsers, with Global Privacy Control (GPC) expected to become the global standard as the adoption of the technology becomes more widespread.

Protect Your Privacy
with Urban VPN

Download Urban VPN to enjoy complete online security and privacy while hiding IP address.

Free Download
notification icon
We'd like to show you notifications for the latest news and updates.