Avast hit with 16.5 million dollar fine for selling your browsing data

Share post:

Avast, the antivirus giant, has been slapped with a $16.5 million fine by the Federal Trade Commission (FTC). The “privacy” software was allegedly harvesting users’ browsing data from 2014 to 2020 and selling it off to advertisers.  Avast collected information on everything from health concerns to political views, all under the guise of eliminating web tracking.

Despite Avast’s claims that they had anonymized this data, the FTC found that it included unique identifiers that could trace back to individual users.

The proposed FTC order now forbids Avast from selling browsing data and mandates the deletion of all data obtained through its subsidiary, Jumpshot. Avast has agreed to the settlement.

Under the order, the company must also notify customers whose data was sold. This move is part of a broader FTC crackdown on companies who it feels misuse or do not appropriately protect user data, signaling a stricter stance on digital privacy rights.

SUBSCRIBE NOW

Related articles

CrowdStrike faces backlash over $10 “apology” voucher

CrowdStrike is facing criticism after offering a $10 UberEats voucher to apologize for a global IT outage that...

North Korean hacker infiltrates US security vendor, loads malware

KnowBe4, a US-based security vendor, unknowingly hired a North Korean hacker who attempted to introduce malware into the...

Security company accidentally hires a North Korean state hacker: Cybersecurity Today for Friday, July 26, 2024

A security company accidentally hires a North Korean state actor posing as a software engineer. CrowdStrike issues its...

Security vendor CrowdStrike issues an update from their initial Post Incident Review

Security vendor CrowdStrike released an update from their initial Post Incident Review (PIR) today. The company's CEO has...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways