Cyber Security News

FTC Orders Avast To Pay $16.5M For Selling User’s Browsing Data

AV (antivirus) companies normally do not sell user’s browsing data, as it goes against their commitment to user privacy and security.

Their business model relies on protecting against cyber threats rather than exploiting user data. 

But, recently, The Federal Trade Commission (FTC) ordered Avast to pay $16.5 million for selling Users’ browsing data.

Browsing history can unveil personal details – from romance to finance, politics to weight loss, and job rejections to gambling.

Document
Analyse Shopisticated Malware with ANY.RUN

Go deep dive into malware files, networks, modules, and registry activity and more.

More than 300,000 analysts use ANY.RUN is a malware analysis sandbox worldwide. Join the community to conduct in-depth investigations into the top threats and collect detailed reports on their behavior..

FTC Orders Avast To Pay $16.5M

The FTC fined Avast $16.5 million for selling users’ browsing data without consent. Avast’s browser extensions and antivirus software collected and sold data, breaching the privacy commitments. 

Avast misled users by claiming to block tracking while selling detailed browsing data to over 100 third parties through its subsidiary, “Jumpshot.”

Since 2014, Avast collected browsing data through browser extensions and antivirus software, including sensitive info like religion and finances. 

Avast didn’t disclose this data collection and claimed to reduce tracking. After acquiring Jumpshot, Avast sold consumer data to various clients until 2020.

The company falsely claimed to anonymize user data, but the FTC found it poorly protected identifying information. 

Contrary to its promises of aggregate and anonymous transfers, it sold detailed browsing data, including unique identifiers, timestamps, device details, and location. 

The company failed to prevent data buyers from re-identifying users, even when contracts included prohibitions. 

Some Jumpshot products allowed clients to track specific users and associate their browsing histories with other information, as seen in the Omnicom contract.

Apart from the $16.5 million fine, Avast must also refrain from misrepresenting its data usage. 

While the proposed order includes various provisions such as:-

  • Prohibition on Selling Browsing Data
  • Obtain Affirmative Express Consent
  • Data and Model Deletion
  • Notify Consumers
  • Implement Privacy Program

The FTC, with a 3-0 vote, issued the complaint and accepted the agreement. A description of the agreement will soon be published in the Federal Register for public comment for 30 days.

Avast deceived and unfairly exposed detailed browsing data, breaching Section 5 of the FTC Act. Selling or sharing browser history without clear permission violates the law. 

FTC stresses heightened privacy obligations for sensitive data, extending from geolocation to health info.

Avast’s case adds to a series highlighting the need to safeguard sensitive information.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are extremely harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago