JAKARTA - Apple again received a request to remove the Fakespot product review application from its App Store. It comes after Amazon complained the app provided misleading information and a potential security risk.

Quoted from CNBC International, Sunday, July 18, the application is no longer available on the App Store citing a violation of guidelines. However, an Apple spokesperson did not immediately respond about which App Store guidelines Fakespot violated.

Meanwhile, Amazon calls this application a concern that the reviews that are spread are false, confusing, and misleading information.

"The app in question provides customers with misleading information about our sellers and their products, harms our merchants' business, and creates potential security risks", an Amazon spokesperson said.

Responding to Amazon's claim, Fakespot founder and CEO, Saoud Khalifah, disputed the Jeff Bezos-owned company's claim that the application presents a security risk.

"We don't steal user information, we never do that. They show no evidence and Apple acts without evidence", said Khalifa.

Khalifa also expressed disappointment that Apple had not given advance warning if his app would be removed from the App Store, or the opportunity to fix the problem.

"Imagine going to a tenant and saying you have to take all your belongings, you have to leave now. That's how I feel right now, to be honest with you", Khalifa said.

It is known that the Fakespot application functions to analyze the credibility of Amazon listing reviews and gives it an A to F rating. This application then provides recommendations to buyers for products with high customer satisfaction.

Previously, Amazon had also given a statement that one of the social media causes its retail store to get bad reviews.

Unfortunately, Amazon does not mention which social media platform it is. But many suspect that it is Facebook. Social media allows people to buy and sell fake product reviews, making it harder for Amazon to tackle the problem.

"Some use social media services themselves. In other cases, they hire third-party service providers to perform this activity on their behalf", explains Amazon.

"However, malicious actors often try to take these transactions outside of Amazon to circumvent our ability to detect their activity and the relationships between multiple accounts that commit or benefit from this abuse", he added.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)