Laura Kalbag

Why you can’t escape dark patterns

Written by Lilly Smith on Fast Company.

“[N]ew research suggests that only 11% of major sites are designing these so-called consent notices to meet the minimum requirements set by law.”

“So are design patterns that prevent the user from making an easy and clear privacy decision examples of simply poor design, or are these design patterns intentionally nudging users to share data?” “It has to be intentional because anyone who’s actually read the GDPR in an honest way would know that it’s not right,” says [David] Carroll. “Both the design and the functionality of them are very manipulative in favor of the first- and third-party collectors where possible.”

“It’s a design problem,” Carroll says, “but it’s a business model problem first and foremost.”

Related: as Tatiana Mac points out, we need to stop using “dark pattern”. For the practices in this particular article, I prefer “deceptive pattern”, “malicious pattern” or “anti-consent pattern” 🙃

Read ‘Why you can’t escape dark patterns’ on the Fast Company site.

Tagged with: dark patterns, GDPR, consent.