‘Do-Not-Track’ privacy setting gets legal backing in Germany

Legislators are finally paying attention to concerns about how our digital data is tracked, collected, and stored. Find out what this game-changing ruling means and how it could affect us.

Just when you thought the Do-Not-Track (DNT) privacy setting was gathering dust, a court in Berlin, Germany decided to exhume it. The Berlin Regional court ruled in favor of the Federation of German Consumer Organization (Verbraucherzentrale Bundesverband, vzbv), in their lawsuit against LinkedIn for ignoring users who had enabled ‘Do-Not-Track’ in their browsers. According to the German judge, companies must respect DNT settings under the General Data Protection Regulation or GDPR.

To understand why this win for DNT is significant, let’s take a look at what the setting really is.

DNT was introduced in 2007 as a web standard for users to opt-out of online tracking. The system was implemented as an option in all major web browsers, but online advertisers and other data harvesting companies refused to respect the standard.

In the world of digital privacy, this is a crucial win on the road to reshape how websites and other online platforms handle our data in general. Especially since websites have been ignoring the DNT signal for years without consequence.

According to Statista, January 2023, as of 2019, there are over 763 million ad-block users worldwide. This number includes users of desktop adblock plugins, desktop adblock browsers, and mobile ad-blockers—an increase of over 500 million users since 2013.

So, what is Do-Not-Track?

DNT can be likened to a digital force field surrounding your digital identity that sends out a signal to repel data-hungry advertisers and websites. It aims to give you a more discreet online experience.

In this surveillance era where our data is traded like digital gold, DNT is your ticket to a level of digital privacy.

Its significance cannot be understated because almost everything you do online is tracked by someone, somewhere. There’s always a good chance that websites contain lesser visible elements designed to record your browsing habits. DNT is meant to be a tool for you to ask websites not to track you. Many websites use scripts to report your browsing to the tracker. They may use third-party cookies when loading images or other content from the tracker. Blocking those can break a lot of websites, so disabling them globally is not an option for most people

Why do websites do this? Collecting data to tailor advertisements could sound innocent. But it gets sketchy when a company has amassed tons of data such as gifts you look for and buy during the holiday season to an embarrassing medical condition you would like to keep private. What if the company gets hacked and all your data gets leaked?

While the bid to expect websites to collect, use, and store data responsibly and ethically continues, DNT is a way to ask web operators to stay off your digital trail.

DNT: One setting to rule them all.

Different from the highly intrusive, often full-screen, GDPR consent pop-ups that need to be addressed on each website you visit, DNT is a single setting in your web browser that works across all websites.

In a time where your every click is often scrutinized for data collection or targeted ads, DNT puts the power of privacy back in your hands. With this privacy flag, you’re able to browse the web on your terms while not having to worry about who gets access to your personal information in the process.

Ideally, websites should only prompt for permissions contextually. For instance, it makes sense to ask for permissions to share data with YouTube when you click play on an embedded YouTube video. Also, well-designed websites would ideally host videos themselves or use embedding services that offer more control over privacy and data collection than Google and its services.

Also, DNT does have its limitations because of its voluntary nature because at the end of the day, websites can choose whether or not to respect your request. It creates a scenario similar to having a ‘Keep Out’ sign – some will respect the warning and others will ignore it.

However, in light of the recent ruling in the Berlin Regional Court against LinkedIn, this is a huge turning point in the DNT initiative. This means LinkedIn can no longer ignore its users’ tracking preferences.

This ruling potentially creates a legal implication that a DNT signal is legally binding and must be respected by websites.

Vivaldi supports DNT

With DNT always having its heart in the right place, we’ve made sure to provide this privacy setting to our users. Once you download and set up your Vivaldi browser, you can switch on the Do-Not-Track request signal to websites by going to Settings > Privacy and Security.

Active technological blocking, like e.g. Vivaldi’s Ad and Tracker Blocker, can only get you so far. It would be best if data harvesting companies are prohibited from carrying out their business as usual.

This is why we believe that harmful and intrusive online profiling and tracking can only be stopped through effective legislation. But have legislators shown care about how our data is used?

No, not until this ruling from Germany against Linkedin. We’re excited to see legislators finally take concrete steps against websites that don’t comply with requests to stay off our digital tracks.

Get away from Big Tech and have fun doing it

Download Vivaldi