Skip to main content

DeleteMe News

June 28, 2023
Welcome to the July 2023 issue of Incognito, the monthly newsletter from DeleteMe that keeps you posted on all things privacy and security. Here’s what we’re talking about this month:  Here’s why ransomware is a problem in 2023 and what to do about it.  Ransomware Is Back… We’re in a “r…
May 25, 2023
Welcome to the June 2023 issue of Incognito, the monthly newsletter from DeleteMe that keeps you posted on all things privacy and security. Here’s what we’re talking about this month:  Imagine if you could buy anonymized information on people who have PTSD or a personality disorder in your z…
May 18, 2023
AddThis is a social bookmarking service that allows website owners to add social media sharing widgets and buttons to their websites (those rows of “share this” buttons you see on lots of websites are actually tracking visitors). They can then track and analyze data around the content shared thro…
April 24, 2023
Welcome to the May 2023 issue of Incognito, the monthly newsletter from DeleteMe that keeps you posted on all things privacy and security. Here’s what we’re talking about this month:  If you know someone who might enjoy learning more about data privacy, feel free to forward them this newslet…
April 13, 2023
Equifax has a lot of data about you. This data could have a significant impact on your life.  Equifax is among the largest data brokers in the United States and one of three major credit reporting agencies. It collects and assesses consumer credit information through around 10,000 different compa…
April 13, 2023
Not comfortable with the idea of people being able to tag you in the photos they post on Twitter? You can change your Twitter settings to opt out of Twitter photo tagging. By making yourself “untaggable,” you can prevent other people from being able to find photos of you on Twitter.  The bel…
April 13, 2023
You need to learn how to remove yourself from background check websites. Why? Because there’s something fundamentally wrong with background check websites.  They get our personal data through public record sources, like birth certificates, real estate purchase and sale records, lawsuits, mar…
April 13, 2023
Your passwords are weak.  This is an assumption, of course, but if you’re anything like most internet users, it’s likely to be true.  Consider this: With data breaches, identity theft, and financial fraud on the rise, having a predictable password makes you increasingly vulnerable. In fact, …
April 13, 2023
23andMe might be one of the more popular direct-to-consumer genetic testing companies on the internet, but it’s by no means the only one.  In the last few years, more online genetic testing companies have popped up for various purposes, from discovering ancestry information to figuring out p…
April 13, 2023
You used to have just one resume:  it was paper, you controlled everything in it, and you gave it to hiring personnel.  You got to choose exactly how to present yourself.   For better or worse, that period in hiring history is now over.  Today, you have two resumes: …

Don’t have the time?

DeleteMe is our premium privacy service that removes you from more than 30 data brokers like Whitepages, Spokeo, BeenVerified, plus many more.

Save 10% on DeleteMe when you use the code BLOG10.

Hundreds of companies collect and sell your private data online. DeleteMe removes it for you.

Our privacy advisors: 

  • Continuously find and remove your sensitive data online
  • Stop companies from selling your data – all year long
  • Have removed 35M+ records of personal data from the web

Special Offer

Save 10% on any individual and family privacy plan with code: BLOG10