Global Privacy Control, Will It Succeed Where ‘Do Not Track’ Failed?

Global privacy control. Will it succeed where Do Not Track failed?
Share the knowledge

Privacy has become a delicate and controversial affair in the digital age because it seeks to strike a balance between the right to information and the ability to control personal data. This is evident in the back and forth over the recent drive for the Global Privacy Control initiative, which followed the California Consumer Privacy Act (CCPA) going into effect in January 2020.

So, how did we get here? First, there was the ‘Do Not Track'(DNT) policy pushed by the Federal Trade Commission (FTC) in an attempt to prevent websites from tracking users’ online behavior in 2010. This was followed by the Do Not Track Me Online Act of 2011, seeking to enable consumers to forbid websites from using or collecting private information. Unfortunately, the bill was not enacted and browsers were largely allowed to self-regulate.

In May 2019, US Senator Josh Hawley reintroduced the Do Not Track Act in the senate. The legislation sought to block Internet companies from collecting personal information beyond what they needed to run their services. But online companies pushed back by insisting on a browser-based DNT feature that enables users to signal websites that they do not want non-essential information data collected by third parties. However, there was disagreement among online companies as to how the DNT policy would be implemented, and since it was voluntary companies such as Microsoft, Google, and Facebook ignored it altogether, while other companies like Yahoo trashed the recommendations.

Over the years the main browser players such as Google, Mozilla, and Microsoft have argued with privacy advocates over what a standard privacy mechanism should entail. Previously, each company offered its version of DNT, with Google releasing a Chrome extension while Mozilla added a DNT HTTP header to Firefox to give users control over whether they want to be tracked by advertisers or not. Microsoft enabled the use of Tracking Protection Lists, which are lists of domains from which the user either wants to allow or block requests.

The Global Privacy Control is aimed at setting out a way for users to let websites know, via their browsers and extensions, that they do not want their personal information shared or sold. It has a mechanism that sends a Do Not Sell or Share a message to all participating websites.

The Internet Patrol is completely free, and reader-supported. Your tips via CashApp, Venmo, or Paypal are appreciated! Receipts will come from ISIPP.

CashApp us Square Cash app link

Venmo us Venmo link

Paypal us Paypal link

Unfortunately, GPC is still a voluntary effort, and not every Internet company is eager to jump on board. Currently, only users in the European Union (under GDPR) and California-based Internet users (under CCPA) have this right. This means that other users are left at the mercy of online companies. The problem with self-regulation is that it can be ignored without any meaningful consequences. And just like the DNT initiative, GPC might not achieve much.

So, will Global Privacy Control succeed where ‘Do Not Track’ failed? Well, only time will tell.

Get New Internet Patrol Articles by Email!

The Internet Patrol is completely free, and reader-supported. Your tips via CashApp, Venmo, or Paypal are appreciated! Receipts will come from ISIPP.

CashApp us Square Cash app link

Venmo us Venmo link

Paypal us Paypal link

 


Share the knowledge

Leave a Reply

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.