How to Delete Your Incognito History in 2024

Tyler Cross
Tyler Cross Senior Writer
Updated on: September 2, 2024
Fact Checked by Kate Davidson
Tyler Cross Tyler Cross
Updated on: September 2, 2024 Senior Writer

Short on time? Here’s how to clear your incognito history:

  1. Close your browser. Ending all instances of your browser is your first step in deleting your browser history.
  2. Erase your DNS cache. The process varies depending on the type of device you use, but you’ll need to manually clear your DNS cache.
  3. Adopt the best practices for retaining anonymity. There are a few things you can do to make it harder for anyone to gather your personal information — the most important step is to use a tool like ExpressVPN.

Incognito mode is a lot less safe than its name might lead you to believe. Private browser modes like Chrome’s Incognito mode and Edge’s InPrivate browsing may not save cookies or fill up your browser’s history log, but using them won’t stop you from being tracked or fully hide your history from anyone who knows where to look.

Both your ISP and the developers behind your browser can still see what websites you’ve accessed in incognito mode using your DNS cache. If you use Chrome, this means you are handing over your browsing history to Google. Anyone with physical access to your device will be able to see this history as well.

But don’t panic. I spent time testing out the most efficient ways to wipe your DNS cache and prevent others from harvesting your data. I was able to find an easy way to do this on every kind of device, no technical knowledge required.

If you want to keep your data private going forward, you’ll need to use a quality VPN to encrypt your network data and prevent anyone from seeing your activity, including your ISP. ExpressVPN and other top options come with essential features and no-logs policies that ensure your data stays private. Editors' Note: ExpressVPN and this site are in the same ownership group.

TRY EXPRESSVPN

What Is Incognito Mode?

Incognito mode is a private browsing mode that prevents your browser from saving your history, cookies, site data, and information entered in online forms that you fill out. Using a private browsing mode makes it harder for anyone with physical access to your device to view your browser history.

However, incognito mode is far from perfect. It still leaves a record of your data — websites you visit, your ISP, and even your employer can still track your activity when you’re using an incognito browser mode.

What’s more, if someone has physical access to your device and some basic technical skills, they can view your history even if you use incognito mode. To fully delete these traces of your browsing history, you need to clear your DNS cache.

How to Delete Your Incognito History

Here’s how to ensure your incognito history is fully deleted.

Step 1. Close Your Browser

Closing your browser is the first step to deleting your incognito history. When you close all incognito tabs and windows, your browser automatically deletes the session data for you, including history, cookies, and site data. This helps keep your activity private from others who use the same device. However certain aspects of your browsing data can still be found in your DNS cache.

Here’s how you can close your browser:

On Desktop:

  1. Click the X in the top right (Windows) or top left (Mac) of your browser window. You may have to confirm your choice before the window will close.

How to Delete Your Incognito History

  1. If you’re a Mac user, this is all you need to do. But, if you’re using a Windows computer, proceed to enter “task manager” into the search bar at the bottom of your screen. In the window showing search results, click Task Manager.

How to Delete Your Incognito History

  1. The Task Manager will show a list of every process running on your computer. Search the list for any instances of your browser. If you see any, click on each one and select End task.How to Delete Your Incognito History

On Mobile:

Android users should begin by tapping the square button to view all open apps. Find your browser and close it by swiping up. This won’t close your normal browser tabs, but it will close any private browsing tabs and clear their saved data.

How to Delete Your Incognito History

If you’re using an iPhone, double-tap the home button or swipe up to view recent apps, then swipe up on your browser to close it.

Regardless of which OS you’re using, there’s still more you’ll need to do. You’ll have to clear your DNS cache to make sure that your ISP and the company behind your browser of choice can’t access your browsing history.

Step 2. Clear Your DNS Cache

Your DNS cache stores data about your internet usage. Whenever you visit a website, its address is stored in the DNS cache, which can be harvested by sources like Google and your ISP. Even if you’re using a private browser, this data is still stored locally. Anyone who knows where to look can find it. Fortunately, there are a few ways to clear this cache and prevent your history from being collected.

The easiest solution is to restart your computer or phone. Normally, the cache is cleared during this process, but that is not the case for every system. Because of this, it’s generally advisable to flush it yourself. This might seem like it requires technical expertise, but it’s actually really simple to do.

The process will differ depending on what type of device you use. Here’s how to clear your DNS cache on:

Clearing Your DNS Cache on Windows

  1. Press the Windows and R keys at the same time (Win+R) to open the Run dialog box.
  2. Type “cmd” into the search bar and press Enter. This will open the Command Prompt.

How to Delete Your Incognito History

  1. In the Command Prompt, type “ipconfig /flushdns” and press Enter.

How to Delete Your Incognito History

  1. You should see a confirmation message that the DNS cache has been successfully flushed. After this, you can close Command Prompt.

Regularly resetting your DNS cache is only the first step towards keeping your data truly private. Move on to Step 3 to see how you can keep your browsing data secure going forward.

Clearing Your DNS Cache on Mac

  1. Open the Terminal app. You can find it in the Utilities folder within the applications menu.

How to Delete Your Incognito History

  1. In Terminal, type “sudo killall -HUP mDNSResponder” and press the enter key. You might need to enter your admin password to proceed.

How to Delete Your Incognito History

  1. If it works, you’ll get a confirmation request. After accepting it, you can close the folders you opened and carry on.

After clearing your DNS data, there’s one more step — learning how to keep your data private in the future.

Clearing Your DNS Cache on Android

  1. Begin by enabling airplane mode. On most Android phones, you can do this by swiping down from the notifications bar and tapping the Airplane mode button (the button will light up when enabled). Airplane mode resets all network activity and flushes the DNS cache. A full restart of your phone will also do the trick.

How to Delete Your Incognito History

  1. Wait about 1 minute. It might not take that long, but I like to give my phone a little extra time to be certain. Note that your phone won’t give you any notification that the process has been completed, you just have to wait it out.
  2. Take your phone out of airplane mode by tapping the Airplane mode button once more. The button should go dark if it worked.

How to Delete Your Incognito History

After successfully erasing your data, proceed to Step 3.

Clearing Your DNS Cache on iOS

Unfortunately for iOS users, you can’t simply use airplane mode to reliably clear your DNS cache. The best solution is to restart your phone. There is another way, but it will cause your phone to forget all saved Wi-Fi passwords as well as your VPN and data settings, so in most cases it’s better to just do a full restart.

However, if you do want to reset your network settings without turning off your iPhone, here’s how:

  1. Go to your device’s Settings app.

How to Delete Your Incognito History

  1. Select General near the bottom of the list, then tap Transfer or Reset iPhone in the next window.

How to Delete Your Incognito History

  1. After that, tap Get Started, followed by Reset Network Settings.

How to Delete Your Incognito History

  1. It might prompt you to enter your phone’s passcode as a confirmation. Simply enter your passcode and it will clear your network settings entirely. Just remember that this clears all network-related information, including Wi-Fi passwords and any VPNs you’ve set up.

Your DNS cache is now cleared. However, even if you regularly clear your cache, your data still won’t be completely private. The last step is to take up the best practices for safeguarding your privacy.

Step 3. Stay Protected in the Future

You’ll need to do more if you want to keep your data as private as possible. I recommend taking the following steps:

  • Use a VPN. A Virtual Private Network (VPN) encrypts your internet traffic, meaning any data that gets stored in your DNS cache can’t be read by anyone without your encryption key. The most privacy-friendly VPNs like ExpressVPN and Private Internet Access (PIA) also have data leak protection, kill switches, and airtight no-logs policies that guarantee your data won’t be stored or sold. They also come with helpful features like split-tunneling, which lets you choose which apps use the VPN and which use your normal connection. If you use a VPN, even if someone collects your cache it won’t be legible to them.
  • Install web protection software. Good web protection tools provide constant protection from malicious websites, phishing attempts, and other online threats. Many can also block tracking cookies and ads, which makes surfing the web more convenient and safe (since a lot of online malware hides in fake ads). And most malware will harvest your personal information one way or another. The best web protection tools come bundled with antivirus suites like Norton and TotalAV.
  • Stay safe online. Practice safe browsing habits like avoiding suspicious websites, not clicking on unknown links, and regularly updating your software and devices to protect against vulnerabilities. Using the right tools can save you from the majority of online threats, but you still need to employ common sense if you want to avoid putting your data at risk.

By adopting these practices and regularly clearing your DNS cache, you can ensure your incognito history remains private and your overall online security is enhanced.

ExpressVPN: Save 49% on the 12-month plan + FREE months!
Get a full 15 months (12 months + 3 free months) at a 49% discount.

Editors' Note: Intego, Private Internet Access, CyberGhost and ExpressVPN are owned by Kape Technologies, our parent company

What History Does Incognito Mode Keep?

Incognito mode doesn’t make your data invisible. Companies, websites, and your ISP can still collect your data. The privacy modes included with most browsers are limited. For the most part, all they do is make it harder (but not impossible) to view your history while preventing cookies from being saved. Incognito mode is useful for making it harder for other people with access to your device to snoop on your search history, but it doesn’t do much when it comes to preventing data from being collected.

Your ISP, employer, or school can still see your internet activity. On top of that, websites you visit, including any site owned by Google, Yahoo, Amazon, etc., can still track your activities while you use private browsing modes. Websites you visit are also logged into a cache that can be easily viewed. You can delete that cache, but this won’t retroactively prevent your data from being collected. It mostly just makes it harder to view your data locally. If you want to thwart anyone from collecting useful data about you in the first place, you need to use a VPN.

In short, private browsing settings like Chrome’s Incognito mode keep your local browsing activity private, but don’t protect you from being tracked or snooped on by anyone who knows what they’re doing.

Why Does Incognito Mode Keep Information?

Websites store and process visitor information for a variety of reasons. For example, cookies are used to store and maintain session information like your login status while you use a website. Some websites also collect information that gets sold or processed by third parties. Once you close your incognito window, these cookies are deleted. But any files that you download using a private browsing mode will remain on your device. Likewise, information about the sites you visit will still be available — it’ll just be harder to find.

How to Make Incognito Mode Actually Incognito

For truly anonymous browsing, you need a lot more than incognito mode. There are several proactive and reactive steps you can take to protect your data, including:

  1. Use a VPN. This is step number one for a reason. A VPN will encrypt your internet traffic, making it much harder for anyone to track your online activity. It will hide your IP address, and anyone attempting to snoop on your activity won’t be able to gather any intelligible data. You can pick up a standalone VPN like ExpressVPN. Many top antivirus suites also include VPNs as part of their comprehensive security bundles.
  2. Clear your DNS cache. Even when using incognito mode, your device’s DNS cache will store information about the websites you visit. Manually clearing it can help remove lingering bits of data stored in your cache.
  3. Install web protection software. Browser extensions like TotalAV’s WebShield block ads, trackers, and dangerous websites. Any worthwhile antivirus app will come with similar tools that can prevent threats and protect you from certain types of snooping.
  4. Keep your software updated. Out-of-date software is vulnerable to exploits. Keep your programs updated to stay safe from the latest threats. Developers regularly improve their offerings to add features but also to improve safety. If you don’t have the latest version, you’re at risk.
  5. Use privacy-friendly search engines. Consider using privacy-focused search engines like DuckDuckGo, which do not track your search history or store personal information. But make no mistake: like incognito mode, using DuckDuckGo and similar sites is by no means a comprehensive method for staying private online.

While following any one of these tips will boost your online privacy, combining all of them is the best way to prevent anyone from gathering data about what you do online and also to avoid all manner of other online threats.

Editors' Note: ExpressVPN and this site are in the same ownership group.

Frequently Asked Questions

Is Incognito mode safe?

Not fully. Incognito mode doesn’t protect you from dangerous sites or snoopers. All it does is stop cookies from being saved and make your browsing history slightly harder to track down. It’s useful if you’re using a device that other people can access, but it’s only the start when it comes to truly burying your private data.

Contrary to popular belief, private browsing modes don’t do much to protect your data from being harvested. You’ll still leave digital traces of your activity. Websites (including Google), your ISP, and anyone who checks your DNS cache can see the websites you’ve visited. The best way to keep your internet history completely safe from prying eyes is to use a good VPN. These tools hide your IP address and encrypt your data so that not even your ISP can see what you’re doing.

What is a DNS cache?

A DNS cache saves the addresses of each website you visit. Even if you use incognito mode, your browsing history is still visible in this cache. Whenever you visit a new website, its address gets stored in your DNS cache, similar to writing down an address in an address book. This helps speed up future visits to those sites because your device doesn’t have to look up the IP address again.

While this makes browsing faster, it also means there’s a record of your browsing history. You’d expect private browsing modes would prevent this information from being logged, but they don’t. Until you close your incognito tabs or manually clear your DNS cache, there will still be a visible record of what you’ve been “anonymously” searching.

Which VPNs are best for making incognito mode more secure?

Using a VPN alongside a private browsing mode is the best way to keep your history private. A VPN will make it so data that’s normally viewable while using incognito mode is invisible to anyone who attempts to collect it. But some VPNs are better than others. The most privacy-friendly options use military-grade encryption and offer leak protection, all while operating under a no-logs policy and using RAM-only servers to ensure user data is not retained. ExpressVPN does all of that, and also comes with useful features like split-tunneling.

The listings featured on this site are from companies from which this site receives compensation and some are co-owned by our parent company. This influence: Rank and manner in which listings are presented. 
Learn more
About the Author
Tyler Cross
Tyler Cross
Senior Writer
Updated on: September 2, 2024

About the Author

Tyler is a writer at SafetyDetectives with a passion for researching all things tech and cybersecurity. Prior to joining the SafetyDetectives team, he worked with cybersecurity products hands-on for more than five years, including password managers, antiviruses, and VPNs and learned everything about their use cases and function. When he isn't working as a "SafetyDetective", he enjoys studying history, researching investment opportunities, writing novels, and playing Dungeons and Dragons with friends.

Leave a Comment