AVG will sell user’s personal data to third-parties

The Antivirus maker AVG has announced its privacy policy in which the company informs users that it will collect and sell users’ personal data to advertisers.

If you think that there is something really free on the Internet you are probably wrong. Someone ask you to pay for their products and services, others use their customers data for commercial purposes.
The popular Antivirus maker AVG has announced its privacy policy in which the company informs users that it will collect and sell users’ data to online advertisers. This is a mechanism used by the firm to finance its free antivirus product.
The AVG’s policy will become effective from October 15, the company clarified that it will commercialize only “non-personal data” in order to “make money from our free offerings so we can keep them free.”
The company has published a blog post along with the full privacy policy to inform its customers.
AVG confirmed that it will not sell personal data which include name, email addresses, residential addresses, neither credit card details.
The term “non-personal data” could deceive you, AVG will collect from its users a lot of data that could help to profile them such as:
  • Browsing History,
  • Search History,
  • Meta-data,
  • Advertising ID associated with your device,
  • Internet Service Provider (ISP) or Mobile Network you use to connect to AVG products,
  • Information regarding other apps you have on your device.
The new policy enlarges the spectrum of data collected by the firm, previous policies allowed it to collect only information related to online researchers and information related the malicious code that infected the machine.
Unfortunately, some personal data are often present in the browsing history, so AVG have to filter it before selling it.
This data could include also personally identifiable data like addresses, IPs and age.
Bad time for the utopian user’s privacy.
Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

3 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

16 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

18 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.