t’s clear that 2016 was probably the worst year ever in online privacy – considering increasingly restrictive surveillance laws of governments around the world, major online hacks – such as compromised accounts of over a million Yahoo users – and authoritarian regimes blocking Internet to restrict the freedom of speech.

So, what can we expect in 2017? Will the trend continue, and will we have to face more Internet freedom restrictions and hacks by criminals? Following are the predictions for 2017 by NordVPN (www.nordvpn.com), a VPN service provider, and some advice on how to protect oneself.

Increased mobile ransomware. With ransomware, a malicious program is installed on a computer that blocks the user’s access to the system or certain files. This block is removed when the user pays the creator of the ransomware, usually in Bitcoins.

Although it is predicted that general ransomware will decrease as new technologies are created and law enforcements cracks down on them, mobile ransomware is expected to rise. Since mobile users generally have their data backed up on the cloud, mobile ransomware will aim to steal users’ bank credentials and take money directly from their accounts.

Increase in IoT malware. Unfortunately, the October Dynn DDoS attack was not an isolated event. As Internet of Things (IoT) devices become common-use, they will continue to come under attack. Because these smart devices are what’s known as “stick” – people who buy them rarely replace or upgrade them – the IoT device makers often include only minimum features, shortening the development process and cutting costs.

This is particularly dangerous for privacy, since lesser security features means easier backdoor access. When one device is compromised, the hacker can easily overtake the whole system of interconnected devices. Smart devices shipped out in 2017 may have backdoors and malware already installed, and this will be a huge privacy concern.

Dronejacking. With drones becoming increasingly popular as both a hobby and a business, it’s only logical that they will become more ubiquitous in 2017. Unfortunately, there has been some evidence that it is possible to hack drones and take control of them. Amazon and UPS have both announced that they plan to deliver their packages to consumer via drones.

A hacker could possibly take control of the drone and thereby intercept the package meant for the consumer. Beyond that, many law enforcement agencies are using drones for surveillance. It’s predicted that surveillance drones might be intercepted to disarm the video and audio feeds.

Greater censorship and government surveillances. According to Freedom House, Internet freedom has been on decline for six straight years, and there’s no sign of it stopping. This year, there have been huge Internet liberty crackdowns such as the introduction of strict data retention laws (i.e. in the UK, Poland, etc.) and laws attacking communications apps such as WhatsApp and Viber, as well as blocking certain social media sites.

These crackdowns on communications apps and social media sites goes hand-in-hand with attempts to limit citizen privacy and increase mass surveillance. This may be the greatest threat to privacy of them all. It seems that Internet privacy will be declining even more around the world in 2017. For example, Americans fear that the new administration might “erode cyber privacy,” and UK now has an unprecedented surveillance law that allows for mass hacking, among other things – which could lead to massive data breaches. One hopeful news was current EU court ruling that gave a blow to UK’s surveillance law.

How to secure your web presence in 2017

In order to best protect your privacy, it is imperative to be vigilant in online activities. Internet users need to be careful not to click on strange emailed links, not to download from unofficial app marketplaces, to always have strong passwords, and to be generally cautious when going online. Learning about internet privacy best practices is strongly advised as we head into 2017.

It is also highly recommended to use secure privacy tools, such as VPNs, which help hide the user’s true location (IP address) and encrypt all the information that is being transferred through the Internet.