Highlights

  • The Federal Trade Commission (FTC) has issued guidance on the use of dark patterns, warning companies that it will increasingly focus its enforcement efforts on deceptive and manipulative tactics on websites and mobile applications.
  • A "dark pattern" is a user interface design method on a website or mobile application that results in a substantial number of users making choices that they otherwise would not make that benefit the provider of the website or application rather than the users.
  • Companies that use dark patterns on websites and mobile applications to deceive or manipulate consumers into taking detrimental actions may receive scrutiny from the FTC. Companies should take the necessary steps to review their websites and mobile applications to mitigate this risk.

In recent years, the use of clickbait and dark patterns has attracted the attention and scorn of state legislatures, the Federal Trade Commission (FTC), state attorneys general, consumer advocates and consumers. Three state privacy laws attempt to specifically address the use of dark patterns to obtain consent in a privacy context. The FTC has issued a request for public comment to update its current ".com Disclosures" guidance, issued an enforcement policy statement warning companies that it will increasingly focus its enforcement efforts on deceptive sign-up and cancellation tactics involving negative option marketing and operation, has investigated companies for difficult cancellation processes and, most recently, published its "Bringing Dark Patterns to Light" staff report (the Report). State attorneys general and consumer advocate organizations have submitted comments, including this example, to the FTC asserting their displeasure with clickbait and dark patterns.

This Holland & Knight alert will focus on dark patterns and the FTC's Report published in September 2022.

Example Dark Patterns Highlighted by the FTC

A "dark pattern" is commonly defined as a user interface design method on a website or mobile application that results in a substantial number of users making choices that they otherwise would not make that benefit the provider of the website or application rather than the users. The FTC calls them manipulative design tricks and psychological tactics and stated that dark patterns are "found in a variety of industries and contexts, including ecommerce, cookie consent banners, children's apps, subscription sales, and more."

Examples of design methods that the FTC may deem to be dark patterns:

  • use company-preferred pre-checked boxes, default settings and prominent options
  • give illusory choices
  • use confusing toggle settings
  • bury settings and use vague setting names
  • implement long/difficult subscription cancellation process
  • display countdown timers on offers that are not truly time-limited
  • falsely claim that a product is almost sold out
  • falsely claim that others are looking at, or recently bought, the same products
  • use double negatives
  • deceptively format advertisements to appear as independent, editorial content
  • deceptively format as a neutral comparison-shopping site, but rank by compensation
  • falsely suggest affiliation with reputable organizations
  • bury key limitations of a product or service in dense terms of service documents
  • require scrolling to see material terms
  • use nondescript or small icons tooltips, hyperlinks, pop-ups or drop-down menus that require a hover or click to view material terms
  • display material terms in normal unbolded text in the middle of bolded text that does not contain material terms
  • deceptively offer free trials, hiding cancellation terms
  • display hard-to-find or hard-to-read disclosures
  • delay disclosure of fees until late in the application/purchase process (e.g., drip pricing)
  • use poor color contrast
  • disguise purchases as part of game play
  • repeatedly prompt users to re-make choices already made


FTC's Recommendations

Companies that use website and mobile application design practices to deceive or manipulate consumers into taking detrimental actions may receive scrutiny from the FTC. In the Report, the FTC made specific recommendations to help companies avoid using design methods in a manner that could be considered dark patterns that violate the FTC Act and other federal laws.

The Report indicates that companies should take at least the following steps to mitigate risk:

  • consider design elements as a whole, because multiple dark patterns can have an even stronger effect, according to the FTC
  • as part of A/B testing, consider whether higher conversion using one interface is due to manipulative design elements
  • publish websites and mobile apps that do not create false beliefs or otherwise deceive and consider how an interface can increase consumer understanding of material terms
  • consider the net impression of a website or mobile app, because disclaimers may not overcome deceptive design
  • include accurate information about mandatory fees in the "upfront, advertised price"
  • consider whether pricing practices treat consumers differently based on race, national origin or other protected characteristics
  • when an interface targets a specific audience (e.g., children), consider how design choices will be viewed by that audience
  • review subscription cancellation mechanisms and potentially reduce the complexity and number of screens of the cancellation process
  • if telephone cancellation is permitted, review policies and procedures that apply to answering calls during normal business hours and within a short time frame
  • when accepting purchases online, consider the steps taken to ensure the accountholder is consenting to a purchase
  • reevaluate the collection of personal information to minimize unnecessary collection
  • consider taking steps to avoid subverting consumers' privacy choices by reviewing default settings, the steps consumers must take to make choices, the clarity and prominence of toggle options, and the use of just-in-time notices and choices related to the collection and use of sensitive personal information
  • be transparent and accurate when collecting lead information and monitor third-party lead generators

Takeaways

The Report increases the risk to companies that use dark patterns, because the FTC will hold them accountable for not following its guidance. The Report's release coincides with current FTC enforcement activity, increased public discussion about dark patterns, and the FTC's conclusion that manipulative design techniques online are potentially more harmful than in the physical environment because more data can be collected about individuals to generate manipulative design elements and trying new techniques online is cheap and easy.

Moreover, the FTC will not limit its enforcement activity to negative option/subscription contracts where it has historically focused its attention. For example, large sections of the Report focus on the use of dark patterns to impact privacy-related consent and settings. The FTC's focus on privacy aligns with the privacy laws in California, Colorado and Connecticut that expressly state that consent requirements are not met if agreement is obtained through the use of dark patterns. The Utah and Virginia privacy laws also make clear that valid consent must be freely or voluntarily given in an informed manner. Regulators in Utah and Virginia may take the position that the use of dark patterns to obtain agreement is not informed and freely or voluntarily consent.

In addition to the federal and state regulatory compliance risk, companies that use dark patterns in the process of obtaining any legal agreement with consumers could risk future claims that an agreement was not formed or is voidable because there was no acceptance or meeting of the minds with respect to that agreement.

Companies should consider reviewing the user interface design of their websites and mobile applications to determine whether any of the techniques described in the Report are used to obtain consent or agreement from users. If so, the company can evaluate whether the use of the techniques are dark patterns and take steps to update them.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.