Taking Control of Your Digital Identity

Taking Control of your Digital Identity

10/28/2020

If you’ve ever googled your name, maybe feelings of surprise and anxiety sprang up after seeing the first page of results. There’s a chance that information that you didn’t share or maybe even forgot came up. For example, many of us can’t remember all of the places we have lived but it seems the internet can. If you’re trans, this could be true for more than one of your names.

We want to support you in turning your anxiety into a desire to clean up your digital identity — and give you the tools to be able to do that. Especially as trans people, there are many valid reasons for wanting to limit others’ access to your personal information online, including:

  • I don’t want strangers to know my business, including details like where I live.
  • I’m being harassed online.
  • I don’t want certain family, former friends and partners to be able to contact me.
  • My dead name or the name I no longer associate with is connected to my chosen name and/or images of me.
  • I’m applying to jobs and my online history could affect that, or out me to a future employer.
  • I’m worried about doxxing. Doxxing is discovering the real identity of an online user and broadcasting their private information, like addresses, personal phone numbers, or birth names, data, and/or photos online with the intent to do harm. Doxxing is a strategy used to silence activists and members of marginalized communities.

All of these reasons impact how we navigate systems like access to employment. To tackle cleaning our online identities, it’s important to understand how our personal movements, relationships — familial and otherwise, our government documented life events end up searchable online with or without our consent. We’ll explore that plus a few steps to minimize personal information.

Data Brokers

Information like phone numbers and addresses are often publicly available. This is because there are companies known as “data brokers” who make their profit procuring that information. Data brokers gather personal information and contact details from public records to sell as lists. If you’ve ever been arrested, gotten a traffic ticket, gotten married, or purchased a house, that information is public. If you have any social media accounts, your handle is public and depending on your privacy settings, certain information like your name and profile picture are always public. Data brokers sell this to anyone, but they also share some of that information for free to encourage people or companies to buy complete profiles of a person.

Most data brokers offer a way for people to opt out and remove their listing from that data broker’s directory. Some make the opt out process harder than others, but here are a few of the most popular data brokers opt out pages:

We suggest tackling one per week to not be overwhelmed. There are paid services like DeleteMe that opt you out of hundreds of data brokers in the market, but their prices can be out of reach for most people.

That site I was mentioned in

There are times that information you want to be hidden or deleted involves a site that you don’t have control over. Perhaps a blog mentions a name you don’t use, includes a pre-transition photo or affiliates you with an organization you’re no longer a part of.

One option is to contact a site administrator, but often that doesn’t work, or isn’t safe. If that blog or site includes your social security number or credit card information, you can contact google directly to take down that information. Google will only take down a page from it’s search if the content “creates significant risks of identity theft, financial fraud, or other specific harms”. Remember you will need to reach out to other search engines and the website with that information will unfortunately still exist.

Finally, if you’re able to delete personal information from a site, but after a few months it’s still being displayed when you google it, reach out directly to Google to take it down.

Deactivate and Delete Old Accounts

Another important action is to delete old accounts. Having dormant or rarely used accounts is not inherently bad but if those accounts experience a breach they could be a route to accessing other accounts. Either through a shared username and password combination between different accounts or if you have used that old account to access other accounts.

Take that time to close your old Livejournal, Blackplanet, MySpace accounts, as well as that TikTok account you used for one week. If you don’t use it, deactivate, remove, or close those accounts. If you can’t delete the accounts, change real account details to fake information. The reason for that action is to minimize the kinds of personal details used to access more sensitive accounts whether it’s your address or last name.

Make Amazing Content

This may seem to be the antithesis of the previous suggestions. However, a lot of us are people who do public things. One way of leaving the kind of digital footprint that represents our authentic selves is to create amazing content. Writing Medium articles or building a website that represents your work helps you self-determine how you’re represented online, and doesn’t leave it solely up to companies or other actors.

This doesn’t remove old information, but can help push things that you’re having a hard time getting rid of further down in Google search results.

Digital Security Staples

Many of the above steps take time, but this list of practices are those we should be doing every day to take control of our digital identity.

Turn on two-factor authentication to any digital service with that option. That’s when you get a text message when you log in after you put in your name and password. It helps because if someone has your login & password, they still can’t get into your account unless they have your physical phone. Check out twofactorauth.org for a list of sites that support it and instructions on how to enable it.

Minimize the amount of personal information that you include in your social media profiles. Remove contact information, birthday, and location.

Use secure passwords with a minimum of 16 characters. You may want to use a password manager to store and generate passwords. A few that are popular are 1Password, which doesn’t have a free option, and Bitwarden and LastPass that do.

Check https://haveibeenpwned.com to see if your password has been in a data breach – and then change it if that happens.

Take time to review privacy settings on Facebook, Twitter, and other sites. Do this every few months, as sometimes they sneak changes in.

Be careful about the kinds of personal info you share in status updates on social media.

Trans people deserve to move through the world with security and self determination, which includes all the digital spaces we occupy and connect with others. We should have the right to control the way we’re represented online. That’s why it is important to lean on your support network in this clean-up. Seeing old pictures or deadnames online can stress a person out, reach out to a trusted friend or family member to help with the situation. We hope this is a good start to helping you move in that direction.

Resources

Recent

Join our Mailing List