Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Privacy

US Finalizes Facebook Privacy Violation Settlement

SAN FRANCISCO – (AFP) – Facebook will submit to external audits of how well it guards users’ data under the terms of a settlement finalized Friday with US authorities concerned about privacy abuses.

SAN FRANCISCO – (AFP) – Facebook will submit to external audits of how well it guards users’ data under the terms of a settlement finalized Friday with US authorities concerned about privacy abuses.

The deal with the Federal Trade Commission (FTC) was announced in November and then subjected to a public comment period that recently ended.

“The settlement requires Facebook to take several steps to make sure it lives up to its promises in the future,” the FTC said in a release.

Those steps include giving users “clear and prominent notice and obtaining their express consent” before sharing their personal information, limits users can indicate in their privacy settings.

The Menlo Park, California-based social network will also have its privacy practices and programs audited every two years by an independent third party for the next two decades, according to the FTC.

The FTC said Facebook had promised to honor users’ privacy preferences and to stop making claims about the security of personal information — such as age, location and friends — that are untrue.

The deal settles three-year-old accusations that Facebook — which boasts some 900 million users — had allowed advertisers access to users’ personal data when users were told it was being kept private.

Facebook did not admit guilt and was not fined in the case, which arose from an investigation by privacy groups in December 2009 into claims it had deceived users when it changed its privacy settings.

Advertisement. Scroll to continue reading.

The FTC said Facebook had deceived users in several ways: by promising it would not share personal data with advertisers and then doing so; saying that third party apps had limited access to personal data when they had full access; and making public data that users had asked to remain private.

Related ReadingFacebook vs. Privacy – What You Can do to Protect Your Privacy

Related Reading: Is Facebook Good for your Health?

Related ReadingA Day in the Life of Privacy

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

Cybersecurity Funding

Los Gatos, Calif-based data protection and privacy firm Titaniam has raised $6 million seed funding from Refinery Ventures, with participation from Fusion Fund, Shasta...

Privacy

Many in the United States see TikTok, the highly popular video-sharing app owned by Beijing-based ByteDance, as a threat to national security.The following is...

Privacy

Employees of Chinese tech giant ByteDance improperly accessed data from social media platform TikTok to track journalists in a bid to identify the source...

Application Security

Open banking can be described as a perfect storm for cybersecurity. At one end, small startups with financial acumen but little or no security...

Government

The proposed UK Online Safety Bill is the enactment of two long held government desires: the removal of harmful internet content, and visibility into...

Mobile & Wireless

As smartphone manufacturers are improving the ear speakers in their devices, it can become easier for malicious actors to leverage a particular side-channel for...

Cloud Security

AWS has announced that server-side encryption (SSE-S3) is now enabled by default for all Simple Storage Service (S3) buckets.