Twitter is banning users who created their accounts while underage to comply with GDPR

Source: 
Coverage Type: 

An update to Twitter’s terms of service that was made months ago due to the European Union's General Data Protection Regulation (GDPR) is still locking users out of the platform for being underage — even though some are in their mid-20s. Some users, like early adopter and university student Tom Maxwell, were locked out because they’d never bothered to fill in their birthday until recently, and they may have even been barred from doing so in the past. Others who have appealed — either by providing some sort of parental consent or submitting documentation like birth certificates or passports to prove they’re of-age — have hit similar walls.

These bans are part of Twitter’s attempt to comply with the GDPR — a privacy-centric piece of European legislation that went into effect this past May. It mandates how companies — including tech giants like Google, Amazon, and Twitter — handle citizens’ data, even if the companies are based outside the region. Creating a user “contract” with anyone under 13 is invalid without parental permission, according to GDPR mandates, and legally, all content created by an underage tweeter must be deleted, or Twitter might be met with hefty fines.


Twitter is banning users who created their accounts while underage Twitter users over age 13 who signed up when they were underage are still blocked (Washington Post)