Have you experienced a strange encounter such as subscription cancelation that seems to come out from nowhere? You might be facing "dark patterns," where users are tricked into something that could benefit them in terms of customer service, but may actually invade their privacy.

California Passes Banning of 'Dark Patterns'

(Photo : Negative Space from Pexels)

In line with the California Consumer Privacy Act (CCPA) of 2018, California has now officially passed the banning of dark patterns so that the users would not encounter any more sales "trick," which could get their online data, Gizmodo reported.

It was in 2010 when the proposal started with the help of the American legislative body. However the approval for the said banning was finalized just this week by one of the governing bodies, which specialize in consumer privacy protection in the US.

The policy of banning dark patterns was now applied for California citizens as per the CCPA, but some doubted that this move might be overlooked over other policies. 

By banning dark patterns, California will "ensure that consumers will not be confused or misled when seeking to exercise their data privacy rights," said the state's Attorney General Xavier Becerra in a press statement.

Read Also: Hive Social Media App: Twitter's Trendiest App is Run by One Woman? [More Fun Facts]

What Are the Inclusions of this 'Dark Patterns' Ban?

What we should know about this ban is that it is not the general disapproval all kinds of dark patterns. It is only limited to certain instances where the consumers are forced to opt-out of sales, at the expense of unveiling their personal data.

Particularly, the regulation covers the following dark patterns below, The Verge reported. They are the following:

  1. The use of double-negatives which can lead to confusion is included. Example: "Don't Sell My Personal Information"

  2. Forcing users to "click-through or listen to reasons why they should not submit a request to opt-out before confirming their request."

  3. Requiring users to "search or scroll through the text of a privacy policy or similar document or webpage to locate the mechanism for submitting a request to opt-out."

When a business disobeys the regulation imposed by the CCPA, a notice to cure will be given to it. This means that it has only 30 days to revise its service.

Starting July last year, compliance among companies across California was observed. This was in line with the said notice to cure enforced by the CCPA, as per Becerra's office.

Since the limitation of the proposal is flawed, some scenarios involving dark patterns could be modified, such as a tricky design, which could look more appealing in general.

Over the past years, Deb Fischer and Mark Warner proposed a strict ban to platforms that condone the use of dark patterns. The platforms have over 100 million users and were known to deceive people to give their data.

Even though the proposal sounds good, the Congress did not support it. The start of the banning will only serve as a warning for those who exploit the platforms and lead many people into deception.

Consumer privacy should always prevail since people have the full control of what they should buy, and where they should do it. The safety of the users is the priority in this issue, regardless of the platforms.


Related Article: Facebook Newsroom to Help Small Businesses Thrive During Pandemic Through Personalized Ads

This article is owned by Tech Times.

Written by Joen Coronel

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.