FTC Accuses Avast of Selling Customer Browsing Data to Advertisers

The US government's consumer protection agency is moving to ban anti-malware software vendor Avast from selling customer web browsing data to third-party advertising companies.
The agency also plans to slap Avast with a $16.5 million fine and an order to stop selling or licensing any web browsing data for advertising purposes.
In its complaint, the FTC also charges the Czech company deceived users by claiming that the software would protect consumers' privacy by blocking third party tracking, but failed to adequately inform consumers that it would sell their detailed, re-identifiable browsing data.
The complaint alleges that Avast sold that data to more than 100 third parties through its Jumpshot subsidiary.
The FTC said the browsing data, collected and resold since at least 2014, included information about users' web searches and the web pages they visited - revealing consumers' religious beliefs, health concerns, political leanings, location, financial status, visits to child-directed content and other sensitive information.
The commission said Avast acquired rival Jumpshot and rebranded the firm as an analytics play that sold browsing information that Avast had collected to advertising, marketing and data analytics companies and data brokers.
Despite Avast claims that it used special tools to remove identifying information before transferring the data to its clients, the watchdog agency said the company failed to sufficiently anonymize consumers' browsing information that it sold in non-aggregate form through various products.


This Cyber News was published on www.securityweek.com. Publication date: Thu, 22 Feb 2024 20:43:06 +0000


Cyber News related to FTC Accuses Avast of Selling Customer Browsing Data to Advertisers

Data broker's "staggering" sale of sensitive info exposed in unsealed FTC filing - One of the world's largest mobile data brokers, Kochava, has lost its battle to stop the Federal Trade Commission from revealing what the FTC has alleged is a disturbing, widespread pattern of unfair use and sale of sensitive data without consent ...
7 months ago Arstechnica.com
Avast settles claims of customer data peddling for $17M The Register - Avast has agreed to cough up $16.5 million after the FTC accused the antivirus vendor of selling customer information to third parties. The US regulator filed [PDF] a lengthy complaint against Avast regarding its use and alleged misuse of customer ...
4 months ago Go.theregister.com
FTC Accuses Avast of Selling Customer Browsing Data to Advertisers - The US government's consumer protection agency is moving to ban anti-malware software vendor Avast from selling customer web browsing data to third-party advertising companies. The agency also plans to slap Avast with a $16.5 million fine and an ...
4 months ago Securityweek.com
FTC Bans Online Mental Health Firm From Sharing Certain Data - The Federal Trade Commission has proposed restricting a mental telehealth service firm from sharing consumer data and requiring it to pay a $7 million penalty to settle allegations that the firm used online tracking tools to unlawfully disclose ...
2 months ago Bankinfosecurity.com
FTC Bars X-Mode from Selling Sensitive Location Data - Phone app location data brokers are a growing menace to our privacy and safety. Now the app tracks your every move and sends it to a broker, which then sells your location data to the highest bidder, from advertisers to police. The FTC's complaint ...
5 months ago Eff.org
Adobe Real-Time CDP: Personalized Customer Experience - Adobe Experience Cloud Products like Adobe Real-Time CDP are available to assist. A revolutionary solution called Adobe Real-Time Customer Data Platform was created to assist companies in realizing the whole value of their customer data. Adobe ...
6 months ago Hackread.com
FTC fires 'shot across the bow' at automakers over connected-car data privacy - The Federal Trade Commission warned auto manufacturers on Tuesday that it is closely watching their data collection and sales activities, citing several recent enforcement actions which it suggested could apply to the industry's practice of sharing ...
1 month ago Therecord.media
E-commerce Security: Protecting Customer Data - In today's digital landscape, ensuring the security of customer data in e-commerce is a crucial concern for businesses. Protecting e-commerce data security is a complex task that requires a comprehensive understanding of the challenges faced by ...
5 months ago Securityzap.com
FTC bans data broker from selling Americans' location data - Today, the U.S. Federal Trade Commission banned data broker Outlogic, formerly X-Mode Social, from selling Americans' raw location data that could be used for tracking purposes. Under the order released today, the first time data brokers were barred ...
5 months ago Bleepingcomputer.com
Hip Hip Hooray For Hipster Antitrust - The wheels of justice grind slowly, so many of the actions the FTC has brought are still pending. In tandem with the Department of Justice, it is suing over fake apartment listings, blocking noncompete clauses, targeting fake online reviews, and ...
4 months ago Eff.org
FTC wins first settlement banning sale of location data The Register - Infosec in brief The US Federal Trade Commission has secured its first data broker settlement agreement, prohibiting X-Mode Social from sharing or selling sensitive location data. In its complaint, the FTC accused X-Mode, which sold its assets to ...
5 months ago Go.theregister.com
Review: Top 5 For Outsourced Customer Service Solutions UK and Abroad - For companies that have too many phone calls and emails to keep up, it is very common to outsource your customer services, either domestically in the UK or abroad to the likes of India or The Philippines. An outsourced customer service firm can ...
6 days ago Itsecurityguru.org
Google Begins To Switch Off Ad-Tracker Cookies - Google starts switch-off of third-party ad tracking cookies under privacy initiative, as advertisers say company gaining too much control. Google has given tens of millions of its Chrome browser users the option of switching off third-party cookies, ...
5 months ago Silicon.co.uk
Holiday Season Online Privacy Recipe - Make delicious sense of online cookies with Avast and get two signature holiday cookie recipes from chef Carla Hall. Aggressive advertisers can use them to track your every move online and sell your information. So now you know which cookies to ...
6 months ago Blog.avast.com
FTC bans Rite Aid from using facial recognition surveillance for five years - Pharmacy chain Rite Aid is getting a timeout from AI facial recognition surveillance tech thanks to federal regulators. The U.S. Federal Trade Commission today announced a settlement with Rite Aid stating the chain recklessly deployed AI biometric ...
6 months ago Venturebeat.com
New decryptor for Babuk Tortilla ransomware variant released - Cisco Talos obtained executable code capable of decrypting files affected by the Babuk Tortilla ransomware variant, allowing Talos to extract and share the private decryption key used by the threat actor. Cisco Talos shared the key with our peers at ...
5 months ago Blog.talosintelligence.com
The Rise of Digital Customer Experience - Digital customer experience is a hot topic these days. In all seriousness, digital customer experience is one of the most important differentiators for your business. At its core, DCX is about the customer journey-a guided path for your customers to ...
6 months ago Feedpress.me
Google Chrome To Roll Out Real-Time Phishing Protection - Google Chrome has been protecting users from malicious websites and files with Safe Browsing, which maintains a locally-stored list updated every 30-60 minutes. To address it, Chrome is introducing a new version of Safe Browsing that provides ...
3 months ago Cybersecuritynews.com
Blackbaud Faces Criticism for Cybersecurity Lapses After 2020 Data Breach - The cloud software company, Blackbaud, has come under fire from authorities for its major cybersecurity failings, stemming from a devastating ransomware attack in 2020. The attack exposed data from numerous educational institutions and non-profits ...
4 months ago Cysecurity.news
Blackbaud Enhances Security Measures Following FTC Settlement - Blackbaud, a major player in U.S. donor data management, recently settled with the Federal Trade Commission after facing scrutiny for a ransomware attack in May 2020. This attack led to a substantial data breach affecting millions of individuals. The ...
5 months ago Cysecurity.news
BetterHelp Customers Begin Receiving Refund Notices From $7.8M Data Privacy Settlement, FTC Says - Many current and former BetterHelp customers have begun receiving refund eligibility notices spanning from a $7.8 million settlement reached with the online therapy provider last year over allegations that it shared sensitive health data with ...
1 month ago Securityweek.com
Questions Surround X/Twitter, After Elon Musk Rant - Has Elon Musk sabotaged X going forward? Analysts cite Twitter owner as the biggest liability for the platform. The fallout from Elon Musk's extraordinary outburst at advertisers on Wednesday continues, as a couple of analysts offered their insights ...
7 months ago Silicon.co.uk
FTC issues ban on location data and bars information brokers from duties - Following an investigation into the unauthorized use and sale of geolocation data by two companies, the Federal Trade Commission in the United States has officially banned the collection and exploitation of such data by companies moving forward. In ...
5 months ago Cybersecurity-insiders.com
FTC investigation shuts down suspected antivirus scam The Register - A pair of tech support businesses accused of swindling marks out of their hard-earned cash have agreed to cough up a $26 million settlement following an undercover probe by the FTC. Restoro and Reimage - both headquartered in Cyprus and, based on the ...
3 months ago Go.theregister.com
FTC orders Blackbaud to boost security after massive data breach - Blackbaud has settled with the Federal Trade Commission after being charged with poor security and reckless data retention practices, leading to a May 2020 ransomware attack and a data breach affecting millions of people. Blackbaud is a U.S.-based ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)