This browser is not actively supported anymore. For the best passle experience, we strongly recommend you upgrade your browser.

A Fresh Take

Insights on M&A, litigation, and corporate governance in the US.

| 3 minutes read

“Bringing Dark Patterns to Light”: The FTC Warns Companies Against Manipulative User Interfaces

According to a recent Federal Trade Commission (FTC) report, companies need to exercise care in designing their websites and other user interfaces to avoid so-called “dark patterns” that may “trick or manipulate” users. This report, Bringing Dark Patterns to Light (Report), underscores the importance of companies vetting not only their privacy policies and other formal legal terms, but also the user flow that guides users through the choices offered to them. The report offers practical examples and guidance to help companies avoid using design elements that the FTC is likely to consider “dark patterns.”

What are dark patterns?

The FTC’s Report describes “dark patterns” as design practices that “trick or manipulate” users into making choices they would not have otherwise made and that may cause harm. In the Report, the FTC expresses concern that dark patterns can lead to consumers to giving away more data or spending more money than they intended, enabling companies to gather increased volumes of personal data or manipulating consumers into purchasing unwanted services and products.

FTC examples of dark patterns

The Report describes four main categories of dark patterns:

  • Design Elements that Induce False Beliefs

The first category of dark pattern involves presenting content that is false or using design elements that create a misleading impression. This may include the use of advertisements formatted to look as though they are independent, editorial content, or comparison-shopping sites that appear to rate offers from best to worst, but actually rank them based on compensation received by the website. Shopping sites with false claims about time-limited offers or limited stock are another example that the FTC provides of this dark pattern. In assessing whether a company is using design elements that induce false beliefs, the FTC looks at the website or online service in its entirety. According to the Report, “Companies are on the hook for the net impression conveyed by the various design elements of their websites, not just the veracity of certain terms in isolation.”

  • Design Elements that Hide or Delay Disclosure of Material information

The second category of dark pattern involves obscuring or hiding material information, such as “burying” key terms or disclosures within lengthy documentation that consumers don’t see prior to purchase. For example, the Report criticizes the use of tooltip buttons (icons that a user must hover over to reveal additional information) to disclose material terms, when consumers were unlikely to identify or click on those buttons during the transaction process. The FTC also cautions about website designs that may be more difficult for older consumers to perceive, such as placing important information at the periphery of the screen or in a light color, or making disclosures using text with poor color contract (such as white text on a yellow background).

  • Design Elements that Lead to Unauthorized Charges

The third category of dark pattern is “tricking” consumers into paying for goods or services through the use of designs that may lead to users unknowingly making one-time or recurring payments. The FTC indicates that including automatic renewal information in difficult-to-read text (such as a small grey font) at the bottom of a page is an example of this type of dark pattern, and that one-time payment authorizations or free trial periods with difficult cancellation flows or hidden auto-renewal may also fall into this category.

The Report also criticizes companies that fail to obtain specific consents for particular purchases and recommends that “at a minimum… companies should make sure their procedures for obtaining consent include an affirmative, unambiguous act by the consumer.”

  • Design Elements that Obscure or Subvert Privacy Choices

The final category of dark patterns identified by the FTC relates to data privacy and involves design elements that obscure or subvert consumers’ privacy choices. The Report comments that “[b]usinesses should, first and foremost, aspire to become good stewards of consumer personal information”, and criticizes the use of such design elements as they may influence consumers’ privacy preferences or result in privacy choices being “buried or hidden” from consumers.

The Report notes that these dark patterns “often take the form of a purported choice offered to consumers related to their data, except that choice is illusory and presented in a way that nudges consumers toward increased data sharing.” For example, the FTC cautions about cookie consent banner designs where the option to accept cookies is “front and center” but the option to deny or modify cookies is less obvious (such as a greyed-out button or an icon that appears inactive).

Key takeaways/conclusion

The Report confirms that dark patterns are “squarely on the FTC’s radar”, with the FTC confirming that it intends to take action against practices that violate any statutes or regulations it enforces. The Report offers practical guidance and real-life examples to companies in evaluating their own online interfaces, to make sure that their attempts to streamline the user experience do not veer into practices that the FTC may consider to be dark patterns.

The FTC is not the only regulator to have issued guidance on dark patterns. For example, the European Data Protection Board published guidelines earlier this year on dark patterns in social media platform interfaces. For more information, see our update here.

Tags

cybersecurity, data protection, data privacy, data