FTC hits Avast with $16.5 million fine over allegations of selling users' browsing data
Briefly

The FTC alleges that Avast's Czechia-based cybersecurity software arm used its browser extensions and antivirus software to collect, indefinitely store and allow a partner company to sell users' web browsing histories.
Avast also 'deceived users by claiming that the software would protect consumers' privacy by blocking third party tracking,' the agency said.
Read at Therecord
[
add
]
[
|
|
]