Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

Privacy Activists Target Google Over French ‘Spam’ Emails

Google is breaking EU law by sending users of its email service Gmail direct advertising messages, activists said in a complaint sent to French regulators on Wednesday.

It is the latest in a long line of complaints filed by the activist group NOYB (None of Your Business), which has fought the tech giant for years on data privacy.

Google is breaking EU law by sending users of its email service Gmail direct advertising messages, activists said in a complaint sent to French regulators on Wednesday.

It is the latest in a long line of complaints filed by the activist group NOYB (None of Your Business), which has fought the tech giant for years on data privacy.

The French data regulator CNIL has been among the most active in Europe, doling out huge fines against Google and Facebook in particular.

The activist group provided screenshots to CNIL that showed marketing messages at the top of a user’s inbox.

The messages were marked with a green box and the word “annonce”, French for advert.

The group said under EU law, that kind of marketing was allowed only if users had consented.

“Spam is a commercial email sent without consent. And it is illegal,” said NOYB lawyer Romain Robert in a statement.

“Spam does not become legal just because it is generated by the email provider.”

Advertisement. Scroll to continue reading.

CNIL confirmed to AFP it had received the complaint.

Google told AFP it had no comment as yet.

Google and Facebook’s parent company Meta are at the centre of a long-running battle over their data-collection practices in Europe.

The French regulator fined Google 150 million euros ($150 million) and Meta 60 million euros last December over their failure to provide users with an easy opt-out for cookies, files that track users around the web.

The two firms also face scrutiny over their practice of sending the personal data of EU residents to servers in the United States. 

NOYB has filed dozens of cases with regulators across the bloc arguing that the practice is illegal.

Related: France Fines Google, Amazon 135 Mn Euros

Related: France Hits Google With 50 Million Euro Data Consent Fine

Related: France Closes ‘Cookies’ Case Against Facebook

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cybercrime

Enterprise users have been warned that cybercriminals may be trying to phish their credentials by luring them with fake emails that appear to be...