Websites and apps are usually designed to guide users to navigate content in a simple manner. For instance, a red-colored icon with an “X” denotes closing a program. Recently, cues like these have been deceptively used to trick users into doing something they might not otherwise do. These are known as Dark Patterns. Tactics include making the “yes” button more prominent to make users click it instead of clicking “no.”

Privacy Dark Pattern

Dark Patterns are used to manipulate users, often to share data. This amounts to breaching data privacy and has thus become a legal concern. Various legislations addressing the issue are being enacted to prevent this unethical practice.

What are Dark Patterns?

Harry Brignull, a UK-based user experience researcher, coined the term “Dark Patterns” in 2010. He defined dark patterns as “tricks used in websites and apps that make you do things that you didn’t mean to, like buying or signing up for something.” 

Dark patterns include the following misleading forms and visuals:

  • Using confusing language
  • Hiding the full price of products
  • Omitting key information
  • Automatically charging a fee when the trial period ends
  • Designing ads to make it difficult to find the close button/symbol
  • Making personalized account cancellation difficult.

These practices exploit people’s ignorance and negligence to eliminate uncertainty and help businesses get what they want.

What are the Types of Dark Patterns?

An international study in 2019 pointed out that 54% of 5,000 privacy notifications analyzed in Europe use dark patterns, and 95.8% do not offer a choice to consent to collect data.

Dark patterns are displayed as text or visual design elements on websites or apps. Various types of dark patterns include:

1. Trick Questions

Questions that appear to ask one thing but actually mean something different when read carefully. These questions trick users into giving answers they do not intend to provide.

2. Sneaking into Basket/Cart

Sites sneak additional items into your cart when you attempt to purchase something else. They use opt-out radio buttons or checkboxes on priority pages for this purpose.

3. Roach Motel

Sites make it difficult to stop doing something which you initially agreed to. This extends to consenting to data collection. 

4. Privacy Zuckering

Social media apps run on the idea of sharing information about yourself extensively. These websites and apps do not allow you to refuse data collection. The data shared is then collected to market businesses. 

5. Price Comparison Prevention

Retailers prevent users from comparing the prices of different items to make an informed decision about any purchase. 

6. Misdirection

This is a dark pattern in which your attention is focused on one thing to distract it from another.

7. Hidden Costs

Prices of products are shown lower than the prices charged when the checkout process is arrived at. Additional unexpected charges such as delivery fees, taxes, etc., are added, which are not shown in the initial listing of the product.

8. Bait and Switch

Customers are baited by exhibiting discounts, lower prices, and other attractive offers. However, when they proceed to purchase the product, it is unavailable and switched for another undesirable thing.

9. Confirmshaming

This pattern manipulates and guilts people into making a choice that the organization expects. The option to decline is made to look like a wrong choice resulting in an unfavorable outcome.

10. Disguised Ads

Advertisements are disguised as some other content or navigation. When clicked, they lead to an irrelevant advertisement.

11. Forced Continuity

Sites charge credit cards after free the trial periods have ended without any intimation. Canceling membership is also disallowed and made cumbersome.

12. Friend Spam

Social media apps or sites obtain permission to access your contacts. The contacts collected in the process are sent spam messages.

In June 2018, in a European report called “Deceived by Design,” dark patterns were recognized as a threat to privacy. The requirement of action through privacy policies was thus discerned.

The California Consumer Privacy Act (CCPA) requires consent to be transparent, informed, and voluntary, making dark patterns violative of the Act in the sense that they infringe on consumers’ right to privacy concerning their personal information. Certain salient provisions of the Act are as follows:

  • Prohibiting usage of confusing language to prevent opting out by consumers.
  • Prohibiting requests for irrelevant and unnecessary personal information.
  • Prohibiting the forced use of content on consumers to nudge them into not opting out.
  • Prohibiting making consumers scroll or search content to opt-out when they have chosen not to sell their personal information.
  • Reducing the number of steps to opt-out of the sale of personal information.

The more recent legislation, the California Privacy Rights Act (CPRA), is the first legislation that expressly addresses dark patterns. The CPRA defines dark patterns as “a user interface designed or manipulated with the substantial effect of subverting or impairing user autonomy, decision‐making, or choice, as further defined by regulation.” The Act further notes that any agreement obtained using dark patterns will not be construed as valid consent.

A new era of privacy regime is upcoming with the rise of technology and resultant privacy concerns. Legislations regulating dark patterns and other deceptive, unfair tactics are likely to be enacted and soon change the existing framework.

How Can Businesses Avoid Dark Patterns?

Business organizations that use dark patterns will not gain consumers’ trust as they affect their revenue and profit. They will also be penalized under various laws if dark patterns are used for marketing their goods or services.

To avoid this, organizations must educate their employees about data protection. Different teams within the organization need to collaborate and work to this end. In case of conflicts between marketing and sales interests, organizations will have to prioritize data protection over the rest.

Conclusion

The effect of dark patterns has amplified due to the advancements in the IoT. Now more than ever, they are being noticed, disliked, and are interpreted within the ambit of illegality. More regulations are being enacted, with legislators putting consumer welfare first.

Choosing to market your business with dark patterns will not only make you lose customers and business but will also put you on the brink of illegality. Businesses have a moral and legal obligation to be privacy-compliant to build good customer relationships and achieve the successful operation of their businesses.