For many years, internet marketers have used a technology called ‘cookies’ to track what people read and interact with online. Using the collected information they are able to build extremely detailed profiles about what we like and dislike, and to then use that information to target us with advertisements that are more relevant to us. More relevant ads means a greater chance of us buying their products.

Many people find this invisible tracking to be an invasion of privacy – they do not want marketers to be able to see into their private lives in this way. The European General Data Protection Regulation (GDPR) was intended to help increase transparency by giving people the right to ‘opt out’ of tracking, particularly by cookies.

Digital fingerprinting is replacing cookies

Cookies have been remarkably effective, but marketers are always looking for ways to improve the effectiveness of their ads. This has led to the development of an alternative tracking technology called ‘digital fingerprinting’.

Digital fingerprints are created by scripts that run on the websites you visit. These scripts analyze your computer for a wide range of specific characteristics – the web browser you use, keyboard layout, system language, screen size and even details of the chips and components inside your computer. All of this is then used to create a fingerprint that is almost as unique as the ones on your own fingers.

As you travel across the internet, the digital fingerprint scripts record your visit and compile an advertising profile, just like cookies used to. Digital fingerprints are particularly effective because they can, with a surprisingly high degree of accuracy, track users across different web browsers too – something cookies could not.

Download Panda Free Antivirus

Is this different to being tracked by cookies?

Digital fingerprint tracking is really just an updated technique for tracking people. The difference is that nothing is downloaded to your computer and you never really see what is happening throughout the fingerprinting process.

This also means that the same questions about privacy and personal data protection still exist. Some security experts warn that fingerprints may actually be more of a privacy issue because users have no idea what is happening as they browse the internet – even though the technique is also (legally) controlled by GDPR.

Are fingerprints all bad?

Despite their primary use being for marketers, some businesses do rely on fingerprints for non-advertising purposes. Systems that require a high degree of security and trust, like your online bank, may use digital fingerprinting as part of their anti-fraud measures; if a system with a different fingerprint attempts to access your account, it may be blocked until further identity verification can take place for instance.

Because of this, an outright ban on fingerprinting may not actually be a good thing. Instead, we need greater transparency from the companies using the technology about how it works and what they do with the information they collect. In this way, we can better respect personal privacy without banning a potentially useful tool.