On September 15, 2022, the Federal Trade Commission (FTC or the Commission) held an Open Commission meeting (the Meeting) to present its findings on digital Dark Patterns.1 "Dark Patterns" are "deceptive design practices that trick or manipulate" consumers into making choices, such as buying goods or services or giving up their privacy, and which cause consumer harm.2 The FTC's findings flow from a public workshop on digital dark patterns hosted in April 2021, to which the FTC invited researchers, legal experts, consumer advocates, and industry professionals to analyze potentially manipulative design techniques and, in particular, how they affect consumers. During the Meeting, Chair Lina Khan emphasized that use of Dark Patterns is an evolving business practice that implicates many FTC enforcement priorities, particularly in consumer protection. The FTC provided examples of prior enforcement involving digital Dark Patterns, including actions against Credit Karma, LendingClub, Amazon, and Vizio/Smart TV and noted that the Staff Report was intended to raise awareness that Dark Patterns are an enforcement priority for the Commission. The meeting concluded with the Commission unanimously voting to publish its staff's report on the issue, "Bringing Dark Patterns to Light."

The Staff Report includes an Appendix entitled "Compilation of Digital Dark Patterns," which highlights a number of practices that the FTC asserts, taking a very broad view, comprise Dark Patterns. The FTC's concept of Dark Patterns extends far beyond subscription programs and data collection, and implicates practices such as the use of endorsements without disclosing material connections, promoting apps as "free" when they contain in-app purchases, and the use of ambiguous language (i.e., double negatives) to steer a consumer's choice.

Importantly, the FTC acknowledges that consumers regularly interact with Dark Patterns, and that not all Dark Patterns are illegal per se. Nevertheless, in light of the FTC's designation of Dark Patterns as an enforcement priority, any company involved in the development, execution, or implementation of online and other digital marketing strategies would be well advised to consider carefully the FTC's report.

Below we highlight common Dark Patterns discussed in the Staff Report and some important considerations for companies engaged in marketing products or services directly to consumers (such as the FTC's expectation that general counsel be knowledgeable of company marketing practices and the FTC's heightened focus on advertising targeted at older Americans, seniors, and underserved communities).

Dark Patterns Explained

According to the FTC, in practice, Dark Patterns are designed to take advantage of consumers' cognitive biases to manipulate consumer conduct or delay consumer access to information needed to make a fully informed decision. The Staff Report notes that multiple Dark Patterns are often used in combination, resulting in an even greater manipulative effect. It notes that digital design techniques can be particularly manipulative, given technology's ability to gather massive amounts of data about consumer identities and online behavior and to experiment more easily, frequently, and at scale.

While Appendix A of the Staff Report lists a large number of Dark Patterns, the report itself focuses on the following four design elements that the Commission encountered most commonly: those that 1) induce false beliefs; 2) hide or delay disclosure of material information; 3) lead to unauthorized charges; and 4) obscure or subvert privacy choices.

Design Elements That Induce False Beliefs

True to its name, this type of Dark Pattern works to manipulate consumer choice by manufacturing false beliefs in the consumer experience. The FTC identified several types of Dark Patterns that fit within this category, including ads formatted to appear as independent, editorial content, and so-called neutral comparison shopping sites. These design techniques work to convince a consumer that the content presented is unbiased, when the content is actually presented to consumers as a part of a financial bargain between companies.

Enforcement Example

During the Meeting, the Commissioners highlighted the FTC's action against Credit Karma (CK) as an example of Dark Patterns that induce false beliefs. The FTC alleged that CK conducted testing to compare how consumers reacted to being told that they had been pre-approved for a credit card—an allegedly false claim—versus being told that they had "excellent" odds of being approved. Based on the results of that study, CK reportedly deployed the false pre-approved claim technique, because it yielded a greater consumer click-rate. The Commission asserted that CK used its design experimentation to more effectively manipulate consumers into taking unwitting actions. If approved, the FTC's final order against CK will end CK's use of this claim technique, require CK to preserve the results of its digital experimentation, and require CK to pay $3 million to consumers.

FTC Recommendations

The Commission warns that companies are liable for the overall impression conveyed by the design elements of their webpages, not just the truth of certain words considered in isolation.3 The FTC advises companies to avoid giving consumers the false impression of neutrality. Companies can assess this by analyzing digital design choices not just through the business' lens, but by also considering the effect of design choices on consumers' understanding of the material terms of the transaction they are offered. Design elements that engender this type of false belief should be avoided.

Design Elements That Hide or Delay Disclosure of Material Information

The FTC flagged digital design elements that are specifically intended to hide or obscure from consumers information that is material to a transaction. According to the FTC, burying key limitations of a product or service in dense contractual provisions that consumers do not review before purchase, or tricking consumers into paying hidden fees, are typical examples of this type of Dark Pattern.

The FTC also flagged "drip pricing" as typical to this type of design element. Drip pricing is when a company advertises only part of a product's total cost to lure consumers and then waits to disclose additional mandatory charges until late in the buying process. This design element frustrates consumers' ability to price-compare and pressures consumers into agreeing to additional fees after the consumer has already invested significant time in the buying process. The Commission noted that consumers exposed to drip pricing spend about 20% more money, and were 14% more likely to complete a transaction when compared to other consumers.4

Enforcement Example

In its Staff Report, the FTC calls out LendingClub (LC) for its usage of design elements allegedly intended to hide or obscure material terms of the transaction from its consumers. The Commission charged LC with deceiving consumers about hidden fees associated with its online loans. According to the FTC, LC engaged in deception by using prominent visuals, falsely promising specific loan amounts with "no hidden fees," deploying nondescript tooltip buttons that consumers were likely to overlook, and burying mention of hidden fees in dense provisions sandwiched between bolded paragraphs, among other techniques. Through this scheme, the Commission alleged, LC deducted hidden fees from its loans, the least of which was in the hundreds of dollars. The FTC reported that Consumers frequently only discovered the fees after LC dispersed their loan proceeds.

FTC Recommendations

The FTC advises that companies that fail to include any unavoidable fees in the upfront, advertised price, or conversely, that manipulate consumers into paying fees that are not actually mandatory, run the risk of violating the FTC Act. As a further point, where drip pricing involves a credit product and targets consumers based on race or other protected characteristics, it can also violate the Equal Credit Opportunity Act. More generally, the FTC advises that, where a company targets a specific audience it knows may be disadvantaged in some way (i.e., children, seniors, those with language barriers), the company "must take into consideration how their claims and design choices will be perceived" by the specific audience. For example, when marketing to older adults, companies should consider how well the audience can perceive the design material visually (i.e., high contrast, dark colors, text centered on screen). The Commission unambiguously warns companies that "[f]ailing to factor this in can lead to law violations, including of the FTC Act and COPPA."5

Design Elements That Lead to Unauthorized Charges

Whether a transaction involves single or recurring charges, this Dark Pattern involves tricking consumers into paying for unwanted goods or services. The FTC notes that this design element wastes consumers' time and money and undermines consumer trust in the market, causing harm to honest market participants. Typical examples of this Dark Pattern include automatically adding items to a consumer's shopping cart without permission, "free trial" offers that auto-enroll consumers into unwanted and hard to cancel subscriptions, and one-click purchase buttons in children's applications. At the hearing, Commissioners Slaughter and Bedoya flagged design elements in this category of Dark Pattern that target children. Specifically, should a company fail to consider the effects of design elements on minors, Commissioners Slaughter and Bedoya both voiced strong support for enforcement.

Enforcement Examples

During the Meeting, the Commissioners discussed the Commission's action against Amazon concerning the company's mobile applications for children. The FTC alleged that Amazon billed account holders millions of dollars in unauthorized charges incurred by children's use of an app that Amazon had advertised as free. Children were allegedly able to make real purchases by tapping in-app buttons without the account holder's involvement. Furthermore, many purchases in this context were disguised as in-app play, blurring the line for children between what cost virtual currency and what cost real money. Ultimately, the FTC ordered Amazon to make more than $70 million in refunds available to consumers.

The FTC also emphasized its enforcement of fraudulent "free trials" under the Restore Online Shoppers Confidence Act (ROSCA), which was enacted in 2010.6 ROSCA prohibits charging for online goods and services using a negative option feature (i.e., auto-subscription) unless the seller (1) clearly and conspicuously discloses all material terms of the transaction before obtaining the consumer's billing information; (2) obtains a consumer's express informed consent before charging the consumer's account; and (3) provides simple mechanisms for a consumer to stop recurring charges.7

FTC Recommendations

According to the FTC, companies deploying this category of Dark Pattern "should make sure their procedures for obtaining [consumer] consent includes an affirmative, unambiguous act by the consumer."8 The FTC suggests not hiding key terms in a general terms and conditions document or behind hyperlinks, pop-ups, or drop down menus. In the context of applications and games primarily used by children, or accounts shared amongst several adults, the FTC recommends that companies ensure that they secure the expressed, informed consent of the accountholder before adding charges. Where consumers must proactively cancel a subscription, the FTC warns that "ROSCA requires online negative option sellers to provide a simple mechanism for consumers to cancel," which means that companies must provide "cancellation mechanisms that are at least as easy to use as the method the consumer used to buy the product[.]"9

Design Elements That Obscure or Subvert Privacy Choices

The FTC warns that Dark Patterns in this category may obscure consumers' awareness of the privacy choices they have online, or what those choices mean. These types of design elements often indicate to consumers that they have a choice about how their personal data is handled; however, according to the FTC, the choice is illusory and the design presentation subtly influences the consumer to share more data than the consumer may have wanted to share. Typical examples of this Dark Pattern include: 1) a cookie consent dialogue box highlighting the company-preferred choice while greying out other options; 2) seeking consumer consent to share personal data without clearly disclosing what data is being requested or shared; 3) applying default settings to company webpages/applications that maximize data collection while making it difficult to find and change data collection preferences; and 4) soliciting personal data under false pretenses.

Enforcement Example

During the Meeting, the Commission identified its enforcement action against Vizio/Smart TV as an example of Dark Patterns intended to obscure or subvert consumers' privacy options. The FTC alleged that Vizio, a Smart TV manufacturer, enabled a default setting on its televisions that allowed Vizio to comprehensively collect consumers' TV viewing activity and sell it to interested third parties. According to the FTC, Vizio provided no notice of this setting to many consumers and, at best, provided a nondescript pop up on the TV that timed out after one minute.

FTC Recommendations

To avoid pitfalls associated with this type of Dark Pattern, the FTC suggests that companies should, "first and foremost, aspire to become good stewards of consumer personal information."10 To do so, companies should engage in privacy business design and consider data minimization measures in any business plan. Ultimately, the FTC expects companies to collect no more consumer data than is necessary for the requested service and to use such data in a transparent manner, providing consumers with real choice if additional data is collected and used.

Takeaways

Notable Dark Patterns From Appendix

As attachments to the Staff Report, the FTC included two appendices: one describing additional types of Dark Patterns and another providing visuals illustrating certain Dark Patterns. The additional types of Dark Patterns described in the appendices comprise 32 variants within eight categories: 1) endorsements, 2) scarcity, 3) urgency, 4) obstruction, 5) sneaking or hiding information, 6) interface interference, 7) coerced action, and 8) asymmetric choice. Some of the design technique variants that the FTC considers particularly problematic include the following:

Endorsements

As we have previously discussed, the FTC has made clear its intention to scrutinize the use of endorsements and consumer reviews across industries, and the release of the Staff Report underscores this intent. The FTC not only has proposed updates to the Guides Concerning the Use of Endorsements and Testimonials in Advertising (the Endorsement Guides), but, as explained in the Staff Report, the FTC considers companies that participate in behaviors identified as deceptive in the Endorsement Guides to also be employing deceptive Dark Patterns. For example, false customer endorsements or customer endorsements that do not reveal material information, such as whether the endorsers were compensated or are connected to the company, and deceptive celebrity endorsements, including endorsements that do not contain proper disclosures, would be considered to be both deceptive endorsements and deceptive Dark Patterns.

Highlighting the FTC's recent focus on advertising practices that are deceptive to children, the Staff Report also discusses parasocial relationship pressure as a type of Dark Pattern associated with endorsements. According to the FTC, this design technique uses characters known and trusted by children to pressure them into making a certain decision, such as using the image of a well-known cartoon character to pressure consumers to make in-app purchases.

Asymmetric Choice

The FTC has also identified four pattern variants that are characterized by presenting a consumer with an asymmetric choice, including trick questions that use ambiguity, preselection of a default that is good for the company but not the user, and mechanisms to subvert privacy by tricking consumers into sharing more information than intended. Confirm shaming, which is a design technique that uses shame to steer users away from choices less favorable to the company, also qualifies as a Dark Pattern. By way of example, the FTC describes a design technique in which the phrase "No, I don't want to save money" appears when a shopper opts for a one-time purchase over setting up a recurring order.

Obstruction

Obstruction techniques can also be Dark Patterns, according to the FTC. These activities include making it difficult to cancel services or to delete an account. Price comparison prevention is a third type of obstruction Dark Pattern. The FTC has characterized this activity as the use of design techniques that frustrate a shopper's ability to easily price-compare between vendors. Specifically, where a company bundles its products, uses uncommon price measures (i.e., per unit, per oz.), or lists the price-per-payment without disclosing the total number of payments required or overall cost, the company is inappropriately obstructing a consumer's ability to assess prices in the marketplace.

Key Themes From the Staff Report

The Dark Patterns identified by the FTC are consistent with prior FTC enforcement and reflect current areas of focus for the FTC, including deceptive endorsements, misleading solicitations of highly sensitive data, abuse of historically vulnerable populations, asymmetric choices, and price comparison obstruction. While acknowledging that Dark Patterns are not outright prohibited, the Staff Report expressly warns: "Firms that nonetheless employ dark patterns, take notice: where these practices violate the [relevant] statutes or regulations enforced by the FTC, we will continue to take action."11

We perceive several messages for companies based on key themes in the Staff Report:

  • General Counsel should familiarize themselves with their company's marketing programs, materials, and philosophy. During the process, should any evidence of the legally problematic Dark Patterns discussed or implicated by this report be uncovered, General Counsel should take steps to bring the affected design techniques into compliance with applicable law.12
  • The FTC will not shy away from calling out major industry leaders, as it did with Credit Karma, Amazon, and Vizio in the Staff Report. This public identification underscores FTC's stated intent to "continue to take action" against companies that "nonetheless employ dark patterns . . . [which] violate the FTC Act, ROSCA," and other statutes and regulations governing consumer protection.13 This sentiment was echoed at the recent BBB National Programs National Advertising Division (NAD) Conference. On September 19, 2022, Bureau of Consumer Protection Director Samuel Levine spoke and emphasized that the FTC could be doing more to prevent fraud, including by curbing unlawful commercial surveillance fueled by Dark Patterns. While Director Levine's speech was focused on deceptive advertising, he also made clear that the FTC will be aggressive against companies deceiving consumers, including by seeking monetary relief, no matter how big a company may be.
  • Companies should take care to ensure any endorsements follow the best practices identified in the FTC's Endorsement Guides to also avoid any allegations that they are utilizing deceptive Dark Patterns. The FTC has signaled that deceptive endorsements are a high priority of the Commission, both through the recent revisions to the Endorsement Guides and through public comments made by FTC staff. For example, at the 2022 NAD conference described above, the Associate Director of the Division of Advertising Practices, Serena Viswanathan, identified deceptive endorsements and customer reviews as a priority for the Commission and discussed at length the importance of companies making proper disclosures on endorsements.
  • Companies serving potentially disadvantaged audiences, such as minors, seniors, and those with language barriers should be cognizant of the net impact that various design techniques may have on an "ordinary" member of these groups.14 At the recent NAD Conference referenced above, for example, Commissioner Bedoya emphasized the FTC's particular concern with protecting these populations, declaring that FTC must stop fraud "in all languages."

Given the variety of Dark Patterns identified across a myriad of industries, companies interacting with consumers should work to better understand whether they are currently using Dark Patterns in a way that the FTC might consider deceptive. Among other things, companies should aim to be fully transparent with consumers, which may require conducting market research to ascertain whether certain design techniques are inadvertently deceiving consumers in a way described in the FTC Staff Report. The FTC has made clear that it believes Dark Patterns are bad business practices, and companies should be prepared for a potential uptick in scrutiny of and enforcement against them.

*Stephanie Sanchez contributed to this Advisory.

Footnotes

1. The FTC Staff Report uses Patterns and Practices interchangeably. For the purposes of this Advisory, the authors refer to Dark Patterns.

2. See "Bringing Dark Patterns to Light," FTC, Bureau of Consumer Protection, 2 (Sept. 2022), (Staff Report), available here.

3. Staff Report at 6.

4. Staff Report at 9.

5. Staff Report at 9.

6. 15 U.S.C. §§8401 - 8405.

7. Staff Report at 11.

8. Staff Report at 14.

9. Staff Report at 14.

10. Staff Report at 17-18.

11. Staff Report at 20.

12. In addition to the FTC Act (FTCA), the Staff Report also warns against companies utilizing Dark Patterns that violate the Restore Online Shoppers' Confidence Act (ROSCA), the Telemarketing Sales Rule (TSR), the Truth in Lending act (TILA), the CAN-SPAM Act, the Children's Privacy Protection Act (COPPA), the Equal Credit Opportunity Act (ECOA), and "other statutes and regulations enforced by the FTC." Staff Report at 20.

13. Staff Report at 20.

14. The Commission did not provide any clarification as to what they mean by an "ordinary" member of each of these populations.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.