Meta Publishes Adversarial Threat Report

Before the year ends, Meta publishes an adversarial threat report. It highlights the measures taken by the platform against coordinated inauthentic behavior (CIB) worldwide. These are campaigns that include harassment, impersonation, mass reporting, and troll farms. 

After easing up ads disclaimer and enabling more user control options, an adversarial threat can be a major concern for Metaverse before completing its E2EE plan. Meta’s adversarial threat report is the first-ever report about its actions and plans about the said matter.

CIB Removal

In 2021, Facebook removed 6 networks because of adversarial threats. A network operating in France and Italy was removed for brigading. Brigading constitutes people working to harass others via mass comments. Another network was removed in Vietnam for mass reporting of an account to have it taken down by Facebook. The other four networks in Belarus, China, Palestine, and Poland were also taken down due to deceptive COVID-19 activities. In total, 852 profiles and 99 pages have been removed on both Facebook and Instagram under CIB violations. 

Expansion of the CrowdTangle Platform

In 2018, Facebook partnered with independent researchers to form a CrowdTangle platform. It allows data access and comparison about malicious networks that have been taken down by Facebook. This year, Meta adds more partners such as the following:

  • Australian Strategic Policy Institute
  • Cardiff University 
  • Digital Forensic Research Lab at the Atlantic Council
  • Graphika
  • Stanford Internet Observatory

Facebook is looking to add more partners by 2022.

Meta publishes an adversarial threat report on 01 December 2021

Implications for Marketers: 

Meta’s adversarial threat report is the first publication about actions and plans on coordinated inauthentic behavior. For marketers, it can protect them against fake accounts and harassment. In turn, they can better focus on building a good reputation on both Facebook and Instagram to strengthen their ads and campaigns.

Reference: https://about.fb.com/news/2021/12/metas-adversarial-threat-report/

If you find this post useful, please share to your friends.

Share to friends

WhatsApp
Facebook
LinkedIn
Email

Related posts

Join Our Newsletter

Join our newsletter to receive the latest updates and market tips.