What makes our
SDK ethical?

Good question!
These 6 points will make it clear:

Pioneering data collection ethics

Bright Data was one of the first corporate entities to develop proxy technology. As leaders in this field, the company pioneered and set the industry standard for data collection through a number of concrete activities:

Bounty program

Invites the public to spot and alert Bright Data of any perceived security breaches.

IP procurement

Is done in a public and consensual manner through our peer-to-peer programs such as EarnApp.

Opt-out commitment

Peers and partners can opt-out at any time and have a Bright Data commitment that both the app and the SDK will be completely removed from partner devices.

Third-party audits

Bright Data continuously works with leading independent firms to ensure its networks are up to regulation, security, and legal standards.

Global partners who rely on our networks
to ethically source data with long-term business value.

Being completely transparent

Our through and through transparency takes on many forms both in how we operate our networks, interact with peers, and our mutually beneficial approach. Here is a quick breakdown of how we implement next-level transparency:

  • Bright Data first gets a user's consent before adding them to the SDK network
  • Bright Data ethical approach has been validated by reputable third-party industry reports including Herzog Strategic, Ovum, Gartner, Frost & Sullivan, and multiple T1 security companies.
  • Bright SDK is currently being hosted by a variety of reputable apps.
  • Bright SDK users benefit from participating in the network in a variety of ways. Here are three examples that real SDK partners are currently offering their users as a benefit for SDK network participation:
    1. Free app features
    2. Free premium subscriptions
    3. An ad-free user experience

Actively promoting responsible data collection at major industry forums

Bright Data founders and senior executive team have participated in the leading conferences for the promotion of responsible, ethical, legal, and compliant data collection. Here are but a few examples of events in which we have participated in and to which we have made major contributions:  

The Economist logo 'Open Source Data Collection - Into the light' The Economist
PrivSec logo 'Privacy, Security, Governance - A joined-up conversation' PrivSec

The company's data collection experts are also actively helping provide researchers at leading academic institutions with crucial data sets. From medical breakthroughs to sociological studies as well as developing life-altering technology.

Here are a few of the institutions who utilize our
data collection networks:

The entire SDK network is based on 100% opt in participation

Peers are free to opt-in and opt-out at any point in time. 99.9% of Bright SDK peers do not want to opt-out as they are being rewarded for network membership either with an ad-free app experience, a free premium membership or a host of other benefits SDK app partners choose to give users in exchange for their participation in the network.

A department entirely dedicated to compliance

Bright Data has an entire department dedicated to compliance led by an in-house Compliance Officer. This department is in charge of reviewing new client's requests to join networks, handle abuse reports, submit compliance reports on new and ongoing customer activity, as well as performing recorded video calls with potential customers, and receiving CEO approval in certain instances. This is all part of Bright Data 4-pillar fraud detection work methodology comprised of:

  1. Know Your Customer (KYC) phone calls
    These are used to deeply understand a customer's use case, identify inconsistencies, and thwart attempts to maliciously abuse networks.
  2. Usage Monitoring
    We measure Residential Network usage for the first week in order to detect discrepancies and ensure traffic logs match approved use cases.
  3. Ongoing random logs review by a Compliance Officer
    Full log checks are regularly conducted on customer accounts in order to find use case mismatches.
  4. Abuse Reports
    Vendor security reports are used in order to continuously maintain a clean network. These reports assist the company in identifying customers who abuse networks and disable them immediately.

Going above and beyond the letter of the law

Bright Data is a strong advocate of internet security and privacy and understands the importance of providing businesses, individual consumers, and peers greater control of their privacy and data. That is why our company is fully compliant with:

GDPR logo

The EU's data protection regulatory framework [GDPR]

CCPA logo

California's Consumer Privacy Act [CCPA]

Bright Data does not stop at the barebone requirements afforded by the law. Our company goes above and beyond legal requirements when it comes to protecting the peers in our SDK network:

  • Every precaution is taken to ensure that Bright Data peer's identity, precise geolocation, and IP address stay 100% confidential.
  • SDK partners are interested in routing network traffic and collecting data points and not in compromising network participant's personal information.
  • Bright Data does everything in its power to safeguard SDK peer identity, devices, and information.
Still not convinced? Feel free to browse reports by international business leaders who have independently reviewed our peer networks and proxy infrastructure:

Bright Data is the only company in the IPPN market providing an IP proxy network explicitly requiring opt-in consent by their mobile and residential IP providers

Frost & Sullivan

Bright Data's approach is one that responds to suspicion of improper use of the system very quickly with the ability to identify, improve, change and fix with one of the highest standards in the industry

Herzog Strategic

IP proxy network services are currently available from only a handful of suppliers, of which Bright Data is the most successful. It provides the latest tool in an evolving set. It is more cost effective to use Bright Data tools than to maintain in-house data center proxies, and they are far less likely to be identified, associated, and blocked.

Ovum