Meta tracks your Facebook link history, but now you can opt out

This is a library that saves all the links users click on.
Link History stores all the links users click on within the Facebook mobile app on Android and iOS for 30 days.
Also: Cybersecurity 101: Everything on how to protect your privacy and stay safe online.
The Link History setting is being rolled out gradually but appears to be turned on by default, with users forced to manually navigate to the settings tab to disable it if they don't want their link clicks tracked and stored.
This means that many users would unknowingly consent to this tracking tactic.
When tracking your clicked links leads to targeted advertisements and who knows what else, the line between delivering a useful tool and yet another Meta dark pattern gets significantly blurred.
Amid privacy concerns and legislation that aims to protect user data, Meta continues to push its data harvesting tactics within its products.
The Link History setting tracks the links you've clicked in the Facebook app that are then opened on the app's Browser,.
If you can't see this option in your Facebook settings, the ability to opt out of Facebook's Link History probably hasn't rolled out to your account yet.
Yes, even if you have the Link History tracking feature enabled, you can still access your Link History at any time and clear it.
The option to clear your Link History in the Facebook app's Browser Settings, where you can also enable and disable it.
Meta says it stores links clicked within the Facebook app for up to 30 days.
If you turn off the Link History setting, Meta says it can take up to 90 days to delete your Link History.
The Link History setting only saves links that you visit within the Facebook app.
If you enable this setting, all the links you click on within Facebook will be saved in a repository that you can view, but you won't see any links you click on outside the Facebook app.
Meta has a murky history with user privacy so it's packaging the Link History tactic as a privacy feature rather than a tracking mechanism.
This new setting appears to give users control over the links they click on within Facebook, but Meta was already tracking this information for Facebook and Instagram users.
Also: Big tech is actually doing all this with your personal data.
Meta doesn't yet allow users to disable Link History on Instagram, which also opens clicked links on a built-in browser.


This Cyber News was published on www.zdnet.com. Publication date: Thu, 04 Jan 2024 18:43:03 +0000


Cyber News related to Meta tracks your Facebook link history, but now you can opt out

Meta tracks your Facebook link history, but now you can opt out - This is a library that saves all the links users click on. Link History stores all the links users click on within the Facebook mobile app on Android and iOS for 30 days. Also: Cybersecurity 101: Everything on how to protect your privacy and stay ...
5 months ago Zdnet.com
Facebook's New Privacy Nightmare: 'Link History' - Facebook is doubling down on tracking your behavior, despite the efforts of regulators worldwide. Its new Link History app feature is yet another AdTech privacy dark pattern. Meta's Mister Zuckerberg pretends it's all for the good of Facebook users. ...
5 months ago Securityboulevard.com
Signal, AI Generated Art Least, Amazon, Facebook Most Invasive Apps - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Facebook Reverses Decision On Controversial Anti-Trans Post - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Facecrooks.com
Lawmaker Sues Facebook After Son Dies By Suicide - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Facecrooks.com
New York City Sues Facebook For Allegedly Harming Kids - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
4 months ago Facecrooks.com
Hackers Leak Alleged Partial Facebook Marketplace Database - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
4 months ago Hackread.com
New Cyber Attack Targeting Facebook Business Accounts - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Cybersecuritynews.com
Is it possible to use an external SSD to speed up your Mac - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Defend Your Business: Testing Your Security Against QakBot and Black Basta Ransomware - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Securityboulevard.com
What is Biometric Security? Your Body Becomes Your Key - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackersonlineclub.com
EU probes Meta over its provisions for protecting children The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Theregister.com
EU probes Meta over its provisions for protecting children The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Packetstormsecurity.com
US Man Jailed 8 Years for SIM Swapping and Apple Support Impersonation - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 months ago Hackread.com
Ta-da Raises $3.5M to Build Out Its AI Data Marketplace - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackread.com
The dark side of Optimize Mac Storage: What you need to know if you rely on it - During the course of the past few days, it's become clear to me that there is a serious architectural problem with how Apple manages files on the Mac with iCloud, and that design flaw can lead to extensive data loss. If you have more data in your ...
1 year ago Zdnet.com
Gamers Warned of Potential CS2 Exploit That Can Reveal IP Addresses - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
New MOVEit Auth Bypass Vulnerability Under Attack Now, Patch Immediately - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 days ago Cybersecuritynews.com
Three-year-old Apache Flink flaw now under active attack The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Theregister.com
Emergency patches now available for Juniper Networks routers The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 day ago Packetstormsecurity.com
Lee County student Chromebooks hacked in 'Cyber Monday prank' - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Nbc-2.com
Google to Delete Inactive Gmail Accounts From Today - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Particle Network's Intent-Centric Approach Aims to Simplify and Secure Web3 - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Stellar Cyber Bridges Cybersecurity Skills Gap with First-of-Its-Kind University Program - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Microsoft Outlook Vulnerability Exploited by Russian Forest Blizzard APT - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)