Avast: Difference between revisions

Content deleted Content added
 
(11 intermediate revisions by 8 users not shown)
Line 6:
| name = Avast Software s.r.o.
| logo = Avast logo 2021.svg
| logo_caption = Logo used since 20232021
| image = Praha Nusle Pikrtova 1a.jpg
| image_size = 250px
Line 30:
| hq_location =
| hq_location_city = [[Prague]]
| hq_location_country = [[Czech Republic]]
| area_served = Worldwide
| key_people = {{ubl
Line 62:
In April 2020, Avast released a new secure, private mobile web browser for Android based on technology acquired from previously unreported acquisition of Tenta, a Seattle-based startup.<ref>{{Cite web|url=https://www.geekwire.com/2020/avast-acquires-seattle-startup-tenta-leading-release-new-secure-browser-android/|title=Avast acquires Seattle startup Tenta, leading to release of new secure browser for Android|date=17 April 2020|website=GeekWire|language=en-US|access-date=17 April 2020}}</ref>
 
In July 2021, [[Gen Digital|NortonLifeLock]], an American cybersecurity company, announced that it is in talks to [[Mergers and acquisitions|merge]] with Avast Software. In August 2021, Avast's board of directors agreed to an offer of US$8 billion. In September 2022, the [[Competition and Markets Authority]] approved the proposed takeover by NortonLifeLock so allowing the transaction to be completed.<ref>{{Cite web|last=Starr|first=Dashia|title=Cybersecurity firms NortonLifeLock and Avast merge in $8B deal|url=https://www.cnet.com/tech/cybersecurity-firms-nortonlifelock-and-avast-merge-in-over-8b-deal/|access-date=2021-09-10|website=CNET|language=en}}</ref><ref>{{Cite web|first=Carly|last=Page|title=Cybersecurity giants NortonLifeLock and Avast merge in $8.1B deal|url=https://techcrunch.com/2021/08/11/nortonlifelock-avast-merger/|access-date=12 December 2023|website=TechCrunch|date=11 August 2021|archive-url=https://web.archive.org/web/20230202011554/https://techcrunch.com/2021/08/11/nortonlifelock-avast-merger/|archive-date=2 February 2023}}</ref><ref>{{cite news |date=2 September 2022 |title=CMA clears NortonLifeLock's £6bn Avast takeover |newspaper=UK Tech News |url=https://www.uktech.news/cybersecurity/nortonlifelock-avast-merger-20220902 |access-date=9 September 2022}}</ref><ref>{{cite web |last=Barr |first=Greg |date=12 September 2022 |title=NortonLifeLock to change company name in wake of Avast acquisition |url=https://www.bizjournals.com/phoenix/news/2022/09/12/nortonlifelock-name-change-merger.html |url-status=live |archive-url=httphttps://archive.today/2022.09.13-09084220220913090842/https://www.bizjournals.com/phoenix/news/2022/09/12/nortonlifelock-name-change-merger.html |archive-date=13 September 2022 |publisher=[[American City Business Journals]]}}</ref><ref>{{Cite web|last=Dexter|first=Alan|date=2021-08-16|title=Norton and Avast merge to form super-cybersecurity company|url=https://www.pcgamer.com/norton-and-avast-merge-to-form-super-cybersecurity-company/|access-date=2021-09-10|website=PC Gamer|language=en-US}}</ref>
 
==Products==
Line 83:
==Collection and sale of user data==
 
In late 2019, Avast [[browser extension]]s were found to collect user data, including browsing behavior and history, and send it to a remote server. The discovery led to the extensions of the Avast and AVG brands being temporarily removed from the [[Google Chrome]], [[Firefox]] and [[Opera (web browser)|Opera]] extension stores, however, they returned a short time later as there was no concrete evidence that demonstrated a breach of private data of the users.<ref>{{Cite web|last=Brewster|first=Thomas|title=Are You One Of Avast's 400 Million Users? This Is Why It Collects And Sells Your Web Habits.|url=https://www.forbes.com/sites/thomasbrewster/2019/12/09/are-you-one-of-avasts-400-million-users-this-is-why-it-collects-and-sells-your-web-habits/|access-date=2021-09-28|website=Forbes|language=en}}</ref><ref>{{Cite web|last=Li|first=Abner|date=2019-12-18|title=Google removes Avast, AVG extensions from Chrome Web Store after data collection concerns|url=https://9to5google.com/2019/12/17/chrome-avast-extensions-removed/|access-date=2021-09-28|website=[[9to5Google]]|language=en-US}}</ref><ref>{{Cite web|date=2019-12-18|title=Some Avast extensions dropped from Chrome Web Store after data collection abuses|url=https://www.androidpolice.com/2019/12/18/some-avast-extensions-dropped-from-chrome-web-store-after-data-collection-abuses/|access-date=2021-09-28|website=Android Police|language=en-US}}</ref>
 
In January 2020, a joint investigation by [[Vice (magazine)|Motherboard]] and [[PCMag]] found that the [[Avast Antivirus]] and [[AVG AntiVirus]] Free version were collecting user data, which was being resold to personalize advertising through a subsidiary, Jumpshot.<ref>{{Cite web|title=The Cost of Avast's Free Antivirus: Companies Can Spy on Your Clicks|url=https://www.pcmag.com/news/the-cost-of-avasts-free-antivirus-companies-can-spy-on-your-clicks|access-date=2021-09-28|website=PCMAG|language=en}}</ref><ref>{{Cite web|title=Leaked Documents Expose the Secretive Market for Your Web Browsing Data|url=https://www.vice.com/en/article/qjdkq7/avast-antivirus-sells-user-browsing-data-investigation |archive-url=https://archive.today/20210329073046/https://www.vice.com/en/article/qjdkq7/avast-antivirus-sells-user-browsing-data-investigation |archive-date=29 MarMarch 2021 |access-date=2021-09-28|website=www.vice.com|date=27 January 2020 |language=en}}</ref><ref>{{Cite web|title=Avast packaged detailed user data to be sold for millions of dollars|url=https://www.engadget.com/2020-01-27-avast-jumpshot-selling-user-data.html|access-date=2021-09-28|website=Engadget|date=30 January 2020 |language=en-US}}</ref> The leaked documents showed that Jumpshot offered to provide its customers with "Every search. Every click. On every site." from more than 100 million compromised devices. In response, Avast announced on January 30, 2020, that it would immediately shut down Jumpshot and cease all operations due to the backlash of its users' data privacy.<ref>{{Cite web|title=Avast to Commence Wind Down of Subsidiary Jumpshot|url=https://press.avast.com/avast-to-commence-wind-down-of-subsidiary-jumpshot|access-date=2021-09-28|website=Avast to Commence Wind Down of Subsidiary Jumpshot|language=en}}</ref><ref>{{Cite web|date=2020-01-01|title=Website Metrics: Traffic Statistics, Analytics & Conversion|url=https://www.jumpshot.com/|access-date=2021-09-28|archive-url=https://web.archive.org/web/20200101094748/https://www.jumpshot.com/|archive-date=1 January 2020}}</ref>
 
On the basis of the information revealed, on 11 February 2020 the Czech Office for Personal Data Protection announced that it had initiated a preliminary investigation.<ref>{{Cite web|url=https://www.uoou.cz/en/vismo/dokumenty2.asp?id_org=200156&id=1896|title=Statement on Avast case|date=11 February 2020|website=The Office for Personal Data Protection|language=en|access-date=12 February 2020}}</ref>
 
In February 2024, the [[Federal Trade Commission]] fined Avast $16.5 million for collecting user data and reselling that data. The collection was done under their program to ensure that such collection of user data was not happening.<ref>{{cite news|url=https://www.reuters.com/technology/us-ftc-proposes-order-banning-avast-selling-browsing-data-ads-2024-02-22/|title=Avast to pay $16.5 mln to settle US charges linked to user data sale|date=22 February 2024|newspaper=Reuters|accessdate=25 February 2024}}</ref>
 
==See also==
Line 116 ⟶ 118:
[[Category:2018 initial public offerings]]
[[Category:2022 mergers and acquisitions]]
[[Category:Companies in the PX Index]]
[[Category:Companies in the Central European Blue Chip Index]]
[[Category:CVC Capital Partners companies]]