CPPA Enforcement Advisory Stresses the Importance of Avoiding Dark Patterns

News:

The California Privacy Protection Agency (CPPA) has issued an Enforcement Advisory on the topic of dark patterns.

The California Consumer Privacy Act (CCPA) uses the term “dark patterns” to refer generally to user interfaces that subvert or impair consumers’ autonomy, decisionmaking, or choice when asserting their privacy rights or consenting. For example, when businesses provide choices to consumers, such as the option to opt-out of the sale or sharing of their personal information, businesses must present these choices in a clear and balanced way. If the choices are unclear, they might be considered dark patterns.

The advisory highlights for businesses the importance of reviewing their user interfaces to ensure they offer symmetrical choices and use clear, easy-to-understand language offering privacy choices—two of the attributes spelled out in the regulations.

“Dark patterns aren’t about intent, they’re about effect,” said Michael Macko, Deputy Director of the CPPA’s Enforcement Division. “The law gives consumers the right to make their privacy choices without jumping through confusing hoops or solving puzzles. Businesses need to ask themselves the right questions about their user interfaces and make sure they aren’t part of the problem.”

The CPPA regularly issues advisories on aspects of the CCPA. These advisories provide observations from the Enforcement Division to help educate the public and businesses about their rights and responsibilities.

If consumers think a business is using a dark pattern, they should report it via the Agency’s Complaint Form. Californians can also learn more about their rights and how to exercise those rights at privacy.ca.gov.