National Cyber Warfare Foundation (NCWF) Forums


FTC Orders Avast To Pay $16.5M For Selling User s Browsing Data


0 user ratings
2024-02-25 04:54:12
milo
Red Team (CNA)

AV (antivirus) companies normally do not sell user’s browsing data, as it goes against their commitment to user privacy and security. Their business model relies on protecting against cyber threats rather than exploiting user data.  But, recently, The Federal Trade Commission (FTC) ordered Avast to pay $16.5 million for selling Users’ browsing data. Browsing history […]


The post FTC Orders Avast To Pay $16.5M For Selling User’s Browsing Data appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



AV (antivirus) companies normally do not sell user’s browsing data, as it goes against their commitment to user privacy and security.





Their business model relies on protecting against cyber threats rather than exploiting user data. 





But, recently, The Federal Trade Commission (FTC) ordered Avast to pay $16.5 million for selling Users’ browsing data.





Browsing history can unveil personal details – from romance to finance, politics to weight loss, and job rejections to gambling.





FTC Orders Avast To Pay $16.5M





The FTC fined Avast $16.5 million for selling users’ browsing data without consent. Avast’s browser extensions and antivirus software collected and sold data, breaching the privacy commitments. 





Avast misled users by claiming to block tracking while selling detailed browsing data to over 100 third parties through its subsidiary, “Jumpshot.”





Since 2014, Avast collected browsing data through browser extensions and antivirus software, including sensitive info like religion and finances. 





Avast didn’t disclose this data collection and claimed to reduce tracking. After acquiring Jumpshot, Avast sold consumer data to various clients until 2020.





The company falsely claimed to anonymize user data, but the FTC found it poorly protected identifying information. 





Contrary to its promises of aggregate and anonymous transfers, it sold detailed browsing data, including unique identifiers, timestamps, device details, and location. 





The company failed to prevent data buyers from re-identifying users, even when contracts included prohibitions. 





Some Jumpshot products allowed clients to track specific users and associate their browsing histories with other information, as seen in the Omnicom contract.





Apart from the $16.5 million fine, Avast must also refrain from misrepresenting its data usage. 





While the proposed order includes various provisions such as:-






  • Prohibition on Selling Browsing Data




  • Obtain Affirmative Express Consent




  • Data and Model Deletion




  • Notify Consumers




  • Implement Privacy Program





The FTC, with a 3-0 vote, issued the complaint and accepted the agreement. A description of the agreement will soon be published in the Federal Register for public comment for 30 days.





Avast deceived and unfairly exposed detailed browsing data, breaching Section 5 of the FTC Act. Selling or sharing browser history without clear permission violates the law. 





FTC stresses heightened privacy obligations for sensitive data, extending from geolocation to health info.





Avast’s case adds to a series highlighting the need to safeguard sensitive information.





You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are extremely harmful, can wreak havoc, and damage your network.





Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.


The post FTC Orders Avast To Pay $16.5M For Selling User’s Browsing Data appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/ftc-avast-16-5m-browsing-data-sale/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.