U.S. Newspapers Block Online Access for European Audience

Rather than comply with the European Union’s new data privacy rules, some American news outlets have opted to block access to their online content in Europe. The EU’s General Data Protection Regulation (GDPR) limits what info can be collected about users. This impacts companies that provide free content but share user data in order to sell targeted ads. Newspapers that have opted for a blackout or restricted access include the Arizona Daily StarNew York Daily News, St. Louis Post Dispatch, and Tronc-owned Chicago Tribune, Los Angeles TimesOrlando Sentinel and The Baltimore Sun.

Surprised readers and critics of the restricted access (including some EU officials) point out that the publications had two years to prepare for GDPR. However, some of the news outlets are still considering their options.

newspaper_business_section

“We are engaged on the issue and committed to looking at options that support our full range of digital offerings to the E.U. market,” explained the Tronc-owned papers on their sites. “We continue to identify technical compliance solutions that will provide all readers with our award-winning journalism.”

“The decision illustrated that some companies would prefer to lose European customers than risk being hit with the stiff penalties allowed under the new law: Fines can reach 4 percent of global revenue,” reports The New York Times.

Some outlets have opted to restrict access, including Lee Enterprises-owned Arizona Daily Star and St. Louis Post Dispatch. “The websites of many other American news organizations, including The New York Times, USA Today and The Washington Post, were accessible from Europe. Some acknowledged the new privacy rules with large disclaimers and other information to explain what information was being gathered when a reader visits the site.”

“Several sites, such as USA Today, offered a GDPR-complaint version of their site,” notes Digital Trends. “Others requested that users opt-in to data collection. NPR even went so far as to offer a plaintext version of the site for users who did not want to agree to its terms regarding user data.”

For weeks, businesses have been alerting consumers about their updated privacy policies in response to GDPR taking effect this month. Yet some news outlets, broadcasters and digital advertising companies are moving cautiously.

The new regulations “allow people to limit the information they leave behind when browsing social media, reading the news or shopping online,” according to NYT. “Businesses must detail how someone’s data is being handled, and clear a higher bar to target advertising using personal information. The law had been seen as focusing on Silicon Valley tech giants like Facebook and Google, but publishers and advertising companies have warned that it will harm their businesses in particular because it restricts how information is packaged and shared to sell advertising.”

No Comments Yet

You can be the first to comment!

Sorry, comments for this entry are closed at this time.