Curated Content | Thought Leadership | Technology News

Allegations of Data Misuse Results in Multi-Million Dollar FTC Fine for Avast

The price of privacy.
Emily Hill
Contributing Writer
Avast logo duplicated across a white background.

The Federal Trade Commission (FTC) has announced a settlement with antivirus software vendor Avast, involving a $16.5 million fine over allegations that the company sold users’ browsing data to advertisers. This move comes after Avast allegedly used its browser extensions and antivirus software to collect users’ browsing information without proper consent and sold it to over a hundred third parties. In addition to the fine, Avast is now prohibited from selling or licensing web browsing data for advertising purposes and must notify users whose data was allegedly sold.

These allegations against Avast were highlighted following investigations, revealing that despite promises of blocking online tracking and protecting users’ privacy, Avast was reportedly engaged in selling detailed, re-identifiable browsing data through its subsidiary, Jumpshot.

Why it matters: The allegations against Avast bring to light the critical issue of consumer trust and the need for strong privacy protections. Companies claiming to protect user privacy must uphold these promises to maintain consumer trust.

  • Concerns about Trust and Privacy: As Avast is a well-known entity in the cybersecurity sector, this case may prompt a reevaluation of privacy practices across the industry, emphasizing the importance of transparent and ethical data handling.
  • Implications for Consumer Privacy: The data included sensitive information that could reveal users’ religious affiliations, health issues, political views, and financial situations, among other private details.
  • Corporate Responsibility and Compliance: Following the FTC’s investigation, Avast decided to shut down Jumpshot in an effort to address the alleged privacy violations and realign with consumer privacy expectations.

Go Deeper -> FTC Slams Avast with $16.5 Million Fine for Selling Users’ Browsing Data – The Hacker News

FTC hits Avast with $16.5 million fine over allegations of selling users’ browsing data – The Record

×
You have free article(s) left this month courtesy of CIO Partners.

Enter your username and password to access premium features.

Don’t have an account? Join the community.

Would You Like To Save Articles?

Enter your username and password to access premium features.

Don’t have an account? Join the community.

Save My Spot For TNCR LIVE!

Thursday April 18th

9 AM Pacific / 11 PM Central / 12 PM Eastern

Register for Unlimited Access

Already a member?

Digital Monthly

$12.00/ month

Billed Monthly

Digital Annual

$10.00/ month

Billed Annually

Would You Like To Save Books?

Enter your username and password to access premium features.

Don’t have an account? Join the community.

Log In To Access Premium Features

Sign Up For A Free Account

Please enable JavaScript in your browser to complete this form.
Name
Newsletters