fbpx
FacebookFeaturedInstagramNewsSocial Media

Meta fined $414 million for forcing users to accept personalised ads

By Shawn Lin

The conclusion of two lengthy investigations into Meta by the European Union has resulted in a more than $400 million fine for the company.

The European Union has fined Meta 390 million euros ($414 million) for relying on contracts with its users to justify its use of so-called behavioural ads, which are targeted based on a user’s online activity.

The introduction of GDPR in 2016 saw Meta change the terms of service for Facebook and Instagram and switch the legal basis upon which it processes that information to something called “contractual necessity”.

The ruling by Ireland’s Data Protection Commission, which took four years to investigate Meta, meant that the company would have to create a different version of its apps that would not use its users’ data for advertising within three months. However, the ruling does not amount to a ban on personalised advertising and businesses can continue using Meta’s platforms to target users with ads. In addition, Meta would still be allowed to ask users for consent to ads with a “yes/no” option. Michael Sweeney, head of marketing at adtech firm Clearcode, notes that since the legal battle began over four years ago, Meta has made over $80 billion from European advertising revenue (approximately $48 billion from EU countries).

“Compare that to Meta’s latest fine, [and it] is just a drop in the ocean. However, this ruling is yet another dent in Meta’s armour and will certainly impact its advertising revenue in Europe,” Sweeney told Campaign Asia-Pacific.

Sweeney predicts the impact will not be as significant for Meta as the one felt by Apple’s app tracking transparency (ATT) privacy feature. Unlike ATT, where Meta has no control over the opt-in message shown to users, Meta will have more leeway with how it communicates with users and obtains consent.

“I wouldn’t be surprised if we see Meta use dark patterns and ambiguous messaging to increase opt-in rates,” says Sweeney.

Chris Brinkworth, the managing partner at Civic Data, suggests the latest ruling on Meta’s ads practices will benefit its rivals like Apple, as they were already taking away Meta’s lunch with ATT and its display ads.

While no one knows what Meta will do yet, Brinkworth says it is clear that Apple will continue to double down on revenue using permission-based targeted display ads where they still have that data. It will be the same for other publishers that have managed to get a solid ‘privacy preparation’ flywheel spinning.

“There are good odds that this could push Meta’s EU business to push supply inventory to Apple’s new ads business,” Brinkworth told Campaign Asia-Pacific. “It will also put more industry education and training into Meta’s advanced analytics capabilities, where planning larger macro cohorts can pick up the slack using the now limited microdata from the permissions they still retain.”

Meta said it “strongly disagrees” with the ruling and plans to appeal.

The article was first published in Campaign Asia.