TIKTOK

TikTok was fined €345 million ($368 million) by the Irish Data Protection Commission (DPC) for abusing children’s privacy.

TikTok was assessed a €345 million fine by the Irish Data Protection Commission (DPC) for violating children’s privacy. The popular video-sharing app enables parents to send direct messages to specific minors who are not related to them by blood, as the Irish data regulators revealed.

The “family pairing” feature on TikTok has a serious weakness that might be used to link young users’ accounts to “unverified” adults, according to the DPC’s research.

Due to the default account option that allows anybody to read the stuff they upload, children under the age of 13 are seriously at risk.

Officer, DPC Helen Dixon, Irish Times

“The ruling further specifies that direct messaging could be enabled for child users older than 16 by non-child users, making this feature less restrictive for the child user.”

“Additionally, this meant that features like Duet and Stitch were enabled by default, as well as that videos posted to kid users’ accounts were public by default and that public comments were enabled by default.”

Additionally, TikTok is criticized for not being transparent enough about how it handles the data of its young users.

The DPC also questioned the procedures for TikTok registration and video publication, which the Irish government claimed were made to encourage users to make decisions that put their privacy in danger.

EU Edpb

“Children were encouraged to choose a public account by selecting the “Skip” button on the right side of the Registration Pop-Up, which would then have a cascade effect on the child’s privacy on the platform, for as by making comments on video content made by children accessible.”

“Children were encouraged to click “Post Now” rather than the “cancel” button in the Video Posting Pop-Up, which is displayed on the right side in bold, darker writing. In order to switch to a “private account,” users who wanted to make their post private had first to click “cancel” and then hunt for the privacy options.”

TikTok made it more difficult for users to choose settings that supported the protection of their personal data, encouraging them to choose public by default.”

The platform must comply with the DPC’s order to make its processing comply with EU directives within three months of the day the company is notified of the DPC’s judgment (September 1, 2023).

This selection disappointed TikTok.

Friday, Tiktok

“Respectfully, we disagree with the judgment, especially with the severity of the fine imposed.”

TIKTOK

“The DPC’s complaints center on settings and features that were already in place three years ago and that we changed long before the investigation even got started, like making all accounts for users under the age of 16 private by default.”

The business is deciding whether to challenge the DPC decision to the High Court.

About The Author

Suraj Koli is a content specialist with expertise in Cybersecurity and B2B Domains. He has provided his skills for News4Hackers Blog and Craw Security. Moreover, he has written content for various sectors Business, Law, Food & Beverage, Entertainment, and many others. Koli established his center of the field in a very amazing scenario. Simply said, he started his career selling products, where he enhanced his skills in understanding the product and the point of view of clients from the customer’s perspective, which simplified his journey in the long run. It makes him an interesting personality among other writers. Currently, he is a regular writer at Craw Security.

 

Cyber Security Course

Read More Article Here:

Engineering graduate loses Rs. 20 lakh after joining a Telegram group to look for work

Google Defends its Search Business in the Largest U.S. Antitrust Case of the Century.

 

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?