You are on page 1of 16

Triggers and motivators of privacy

protection behavior on Facebook


Linda Alkire
McCoy College of Business, Texas State University, San Marcos, Texas, USA
Johannes Pohlmann
Ketchum Pleon GmbH, Duesseldorf, Germany, and
Willy Barnett
Delta Airlines, Atlanta, USA

Abstract
Purpose – Internet user privacy risks have been a topical subject with respect to consumers, corporations and governments. In line with the recent
privacy scandals linked to social media, the aim of this study is to explore users’ privacy protection behaviors (PPB) on Facebook through the actions
they take to protect their privacy, their underlying motives and the values behind these protective actions. Moreover, this study aims to address an
unintended consequence of Facebook usage. Despite Facebook’s positive and uplifting goal of connecting people, consumers are forced to resort to
specific behaviors to protect their privacy and well-being.
Design/methodology/approach – This study adopts an exploratory research approach by using a well-established qualitative technique:
structured laddering interviews. In total, 20 in-depth personal interviews were conducted with the Millennials.
Findings – Results show that the process of privacy protection is initiated by experiences, uncertainty and literacy, rather than threats, which leads
to concerns that trigger PPBs. The most common PPBs include: “Reflection,” “Avoidance,” “Intervention,” “Restriction,” “Control,” and
“Restraint.” The underlying motives for the adoption of these strategies include: “Success,” “Security,” “Social Recognition,” “A World of Peace,”
“Exclusivity of Self,” “Being in Control,” “Meaning” and “True Friendship”.
Originality/value – The present research adopts a transdisciplinary framework to help fill the gap regarding the interplay of PPBs on Facebook, the
triggers of those behaviors and their underlying motives. It contributes to the service literature and practice as it provides insights into a growing
area of interest, whereas more social media channels are being created and more services are using social media strategies to engage and interact
with their customers. Finally, it addresses the growing need to consider the impact of technological services, including internet and social media, on
consumers’ and societies’ well-being.
Keywords Internet, Facebook, Millennials, Social media, Digital, Online service, Unintended consequences, Privacy protection behaviour
Paper type Research paper

Introduction services (e.g. retailing, healthcare and education) to be


delivered online and also creating new services and business
Within the past 20 years, the internet has become a central part models (e.g. Airbnb and Uber). One of the most significant
of many people’s life. Since 2005, the number of worldwide new services created by the internet lies within social media
internet users has more than quadrupled, from about one (e.g. Facebook, Twitter and Instagram). Through social media
billion in 2005 to more than four billion in 2018 (Statista, platforms, interactions between companies and customers, and
2018). As such, more than half of the world’s population is now among customers themselves, total more than 3.3 billion users
online. Not only has the number of internet users increased (Statista, 2018). The massive numbers of social media users,
dramatically but also the amount of time people spend on the along with the accompanying data exchange, e.g. Facebook
internet. A survey of the GlobalWebindex (2018) shows that generates up to 250 million posts per hour (WERSM, 2018),
the average internet user now spends around 6.2 h a day using certain risks become prevalent. One of the biggest concerns of
internet-powered devices and services. researchers, policymakers and users is related to privacy
Wilson et al. (2012, p. 14) state that the “internet is just one (Bartsch and Dienlin, 2016; Bergström, 2015). In line with the
big service,” and that all companies using the internet are recent privacy scandals linked to security breaches involving
service providers. As such the internet became a major actor in Cambridge Analytica, Twitter and other Silicon Valley giants,
the economy (Huang and Rust, 2013) allowing existing social media privacy concerns are at their peak. On September
2018, Facebook disclosed that “almost 50 million” of its users
The current issue and full text archive of this journal is available on were left exposed by a security flaw (BBC, 2018). Apart from
Emerald Insight at: www.emeraldinsight.com/0887-6045.htm direct harms such as criminal motivations to abuse private data,

Journal of Services Marketing


Received 9 October 2018
33/1 (2019) 57–72 Revised 15 November 2018
© Emerald Publishing Limited [ISSN 0887-6045] 26 November 2018
[DOI 10.1108/JSM-10-2018-0287] Accepted 28 November 2018

57
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

online services and their – often weak – privacy policies behavior.” Cooley (1880) initially described privacy as the
contribute to growing user concerns (Cecere et al., 2015). “right to be left alone.” Later researchers argued privacy does
These concerns can negatively affect their well-being not only include the right of withdrawing from people but also
(Anderson and Ostrom, 2015) and lead to various protective involves the possibility of selectively controlling the extent and
behaviors (Chen and Chen, 2015). type of contact a person has with others and the information
Within the service field, transformative service research shared during that process (Moore, 2001). Pedersen’s (1999,
(TSR) emphasizes the importance of privacy for well-being. p. 398) definition summarizes these aspects by describing
TSR is defined as “research that focuses on creating ‘uplifting privacy as a “boundary control process, in which the individual
changes’ aimed at improving the lives of individuals (both regulates with whom contact will occur and how much and
consumers and employees), families, communities, society and what type of interaction it will be”. According to Westin
the ecosystem more broadly” (Anderson et al., 2013, p. 243). (1970), this process has a number of important functions, as it
Anderson and Ostrom (2015, p. 247) cautioned that the advent enables and regulates personal autonomy, self-evaluation,
of the internet “may expose consumers to risks, that could emotional release and the ability to limit and protect
negatively affect their well-being” while Rosenbaum and Wong communication. Other researchers argue that the satisfaction of
(2012) called for studying the unintended consequences of privacy needs is an important influencing factor in the
online services. Finally, Anderson and Ostrom (2015, p. 247) development of a person and is simultaneously essential for the
described privacy as one of the “key issues worthy of greater functioning of groups and social networks (Newell, 1994).
TSR”. Similarly, privacy needs and the value people associate with
The link between privacy and protective behaviors has been privacy differ and very much depend on diverse factors, such as
documented within academic literature (Yap et al., 2012). a person’s background, experiences, age and gender (Park,
However, few studies have examined this link in online services, 2015). As such, the understanding of this complex concept
specifically in social media services, such as Facebook. differs across cultures and regions, changes with the course of
Therefore, the aim of this study is to fill this gap by exploring in time and is highly dependent on the actual circumstances
greater depth users’ privacy protection behavior (PPB) on (Acquisti et al., 2015).
Facebook through the actions they take to protect their privacy,
their underlying motives and the values behind these protective Privacy and social media
actions. Moreover, this work aims to address an unintended With the wide acceptance of the internet and the formation of
consequence of Facebook usage. Despite Facebook’s positive an information-oriented society, the concept of privacy has
and uplifting goal of connecting people, consumers are forced further evolved. Moore (2007) argues there are two main types
to resort to specific behaviors to protect their privacy and well- of privacy, namely, physical privacy and informational privacy.
being. As the usage of the internet often involves disclosing
As such, this paper makes the following contribution: first, it information, informational privacy is often thought of in an
helps fill the gap regarding the interplay of PPB on Facebook, online context. To further segment informational privacy,
the triggers of those behaviors and their underlying motives. Birnhack and Elkin-Koren (2011) suggest there are two main
Second, it contributes to the service literature and practice as it aspects, as follows:
provides insights into a growing area of interest, whereas more 1 the right to control one’s personal information; and
social media channels are being created and more services are 2 the right to prevent access to one’s personal information.
using social media strategies (and thus channels) to engage and
Both aspects are significant in the online world. Individuals
interact with their customers. Finally, it addresses the growing
want to control what information they share online, including
need to consider the unintended consequences of services,
contact information, date of birth and full name. They also
including internet and social media, on consumers’ and
want to control who has access to this information. Hong and
societies’ well-being (Rosenbaum and Wong, 2012).
Thong (2013) emphasize that privacy concerns especially occur
The rest of the paper begins with an overview of the concept
in the context of novel information technologies – such as social
of privacy, its role and importance within online services,
media networks – with complex functionalities and advanced
specifically social media services and PPB studied to date.
capabilities to collect, store and use personal information (e.g.
Subsequently, research questions and the adopted
tailor services to individual needs or advertisements to personal
methodological approach are presented. Consequently, we
preferences). With the continuous rise and adoption of social
describe the chosen data analysis technique followed by a
media services and strategies, it is imperative to understand
discussion of the results. Finally, we propose managerial
their role in people’s privacy (Brandtzaeg et al., 2010).
implications and outline limitations and directions for further
The usage of social media networks usually implies providing
research.
private data. This can have many reasons, for example,
socialization or giving away personal data in exchange for a
Literature review service Acquisti et al. (2015). Apart from this explicitly
Privacy provided data, organizations also collect data implicitly by
There is limited agreement across the literature on the meaning using tracking software and/or cookies that permit businesses to
of privacy (Martin and Murphy, 2017). According to Newell follow customers’ online behaviors and gather information
(1994), theorists have not agreed “on whether privacy was a about their personal preferences and interests (Liu et al., 2004).
condition of the individual, a quality of the place, a process, a Despite the fact that social media services have been developed
goal, an individual or group attitude or an observable with mostly positive intentions (e.g. connecting people,

58
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

building communities, enhancing relationships, sharing Moreover, legal frameworks and laws regarding online/social
information, etc.), the explicit and implicit disclosure of media data protection in most countries are still evolving and
durable private data can entail various intended or unintended are not capable of effectively tackling rising violations in online
consequences (Cameron and Webster, 2005). Apart from privacy, which is an additional factor contributing to the
rather unharmful but potentially annoying impacts such as growing social media privacy concerns.
spam messages or personalized advertisements, Prosser (1960)
presented four serious torts regarding privacy cases: Privacy protection behaviors
“Intrusion,” “Private Facts,” “False Light” and The rising privacy concerns led customers to act. Previous
“Appropriation.” Even though his categorization originates research has examined a variety of practices consumers engage
from an era when social media did not exist, it is still valid. in when trying to protect their privacy. Laufer and Wolfe
“Intrusion” includes the physical or non-physical penetration (1977) explain individuals perform a “calculus of behavior” to
upon the private sphere of another person in a highly offensive evaluate the costs and benefits of providing personal
manner. “Private Facts” describes the publication of highly information. As such, individuals explicitly consider the trade-
offensive information about another person without his/her off between the merits of interactions and potential
consent. “False Light” includes the same tort as private facts, consequences when attempting to protect their privacy. Yap
with the difference that the published information is false. et al. (2012) propose a comprehensive overview of the various
“Appropriation” describes the usage of another persons’ data, PPB consumers actively engage in, such as withdrawal,
such as their name, for some advantage. Others identified defensive behavior, feinting, neutralization, attack, perception
further harm regarding the usage of social media in connection management and reconciliation practices so as to achieve,
with insufficient knowledge or literacy, such as the maintain and/or regain control over their personal domains.
unintentional disclosure of private data or legal prosecution due However, these practices are neither specific to online services
to improper exposure of information or other kinds of data nor to social media networks. As stated by Randles and Warde
(Bartsch and Dienlin, 2016). Finally, as the storage of data in (2006, p. 229), PPBs are likely to be affected by “the evolution
of technologies, institutional contexts and physical
the digital age is so durable that certain information is de facto
infrastructure,” as well as being subject to “local histories and
undeletable, data collection could pose a threat to social media
conditions”.
users, years after the data was collected (Mayer-Scho«nberger,
In response to the growing online privacy concerns, prior
2011).
research identified PPB users engage in online. These
Potential consequences of the aforementioned threats might
behaviors range from lying and falsifying personal information
include heightened vulnerability (Martin et al., 2017),
(Horne et al., 2007), complaining and abstaining (Sheehan and
personality theft, sexual harassment, opinion manipulation,
Hoy, 1999), using privacy-enhancing technologies and refusal
cyberbullying, fraud, behavioral profiling, unwanted or highly
to purchase (Wirtz et al., 2007). Acquisti et al. (2015) broadly
targeted, obtrusive marketing communications and might
described different online privacy control mechanisms. These
result in emotional, mental, social or financial harm to
include: separateness, reserve, anonymity, protecting personal
customers and companies alike (Martin and Murphy, 2017). information, deception and dissimulation. Nevertheless,
Similarly, social media users are also confronted with the research in the area lacks depth and understanding of the
ubiquitous issue of surveillance, data collection or micro- causes of such behaviors. Cranor et al. (1999) presented some
targeting triggered by economic, political or even criminal findings on internet users’ attitudes toward online privacy and
interests (Park et al., 2012). Finally, Hiranandani (2011) how these attitudes affected their behavior. For example, they
emphasized the importance of control over personal found internet users are more likely to provide information
information for people’s sense of self, their ability to form when they are not personally identified, and some types of data
relationships, their liberty, autonomy and overall well-being. are more sensitive to some users than others. Additionally, Park
These consequences are found to be detrimental to individuals’ et al. (2012) conducted a survey to identify information control
and societies’ well-being (Anderson and Ostrom, 2015; Diener behaviors. Nevertheless, the accuracy of attitudinal scales to
et al., 2009). predict actual privacy behavior is questionable, as when directly
Alarmingly, Martin et al. (2017) recently found that firms asked, people often claim to care a lot about privacy and express
have little insight into the consequences of such privacy privacy concerns, which in reality often contradicts their actual
breaches and do not know how to prevent its negative effects. behavior (Acquisti et al., 2015). Despite the number of studies
Generally, companies have limited knowledge about the in the online setting, these findings may not be a complete
various unintended consequences of their services (Rosenbaum representation of the causes and ranges of practices consumers
and Wong, 2012). engage in, specifically in a social media setting.
The far-reaching consequences of the disclosure of private Finally, few studies examined the factors that influence
data might entail, combined with recurring scandals of data disclosure habits with regard to privacy attitudes (Chen and
abuse and an intensified media focus on questionable data Chen, 2015). For example, Milne et al. (2009) found that self-
protection policies, led to rising users’ concerns. Malhotra et al. efficacy and various demographic factors, such as age, have a
(2004) found that these concerns could be related to: differential impact on customers’ behavior online. Moreover,
 the way personal information is collected; Schwaig et al. (2013) found that individual differences such as
 users’ perception of losing control over their information; perceptions of consumer alienation, self-esteem and computer
and anxiety had a direct impact on concern for information privacy
 users’ unawareness of how their information is used. online. Stutzman et al. (2011) identified privacy settings and

59
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

privacy policy consumption practices as specific factors usually encompasses personal, semi-standardized in-depth
affecting users’ behavior on social media sites. interviews, where probing questions are used to uncover
In summary, the scattered body of knowledge mainly looks at Attribute (A)-Consequence (C)-Value (V) chains. In this
specific factors mediating disclosure online or very generic study, we aim to uncover the Attributes (A), Consequences (C)
behaviors applicable across different offline or online settings. and perceived Values (V) associated with social media PPB
Findings on concrete actions on social media services resulting occurrence:
from certain privacy attitudes, e.g. what people do to protect  Attributes (A) are usually tangible and intangible
their privacy, are vague and broad. characteristics of a good, a service or an individual. In this
study, Attributes (A) are the triggers of PPB. In other
Research objectives words, it is the reasons why users engage in PPB;
 Consequences (C) usually describe why a certain attribute
The literature review suggests a lack of studies investigating the
is important to the individual. In this study, Consequences
connections between the triggers of social media PPB, concrete
(C) are the actual PPB; and
privacy protection measures and the underlying motives for the  Values (V) are universal life goals, and as described by
adoption of those behaviors within social media services.
Rokeach (1973), they are the most personal goals people
Therefore, the research objective is to examine how online
are aiming for in their lives. In this study, Values (V)
privacy concerns affect the way people use Facebook services
reflect the underlying motives of actual PPB.
(triggers), respectively, what they do to protect their privacy
(PPBs), what are the underlying motives (higher order values) Thus, laddering interviews not only help uncover what the
of these behaviors and how exactly triggers, PPBs and respondents think about privacy issues and what they do to
underlying motives of PPB are connected. Facebook is chosen protect their privacy but also help determine what their
for further exploration given that it is the leading social media underlying values for these PPBs.
network worldwide and the subject of heightened privacy
concerns. This study also intends to provide recommendations Sample specification
on how online services and privacy policies could be adjusted to For the purpose of this study, the researchers conducted 20 in-
protect customers’ privacy and enhance their well-being by depth interviews with Millennials, who regularly use Facebook.
mitigating the unintended consequences linked to privacy The choices were justified as follows:
concerns.
Sample size
According to Reynolds and Olsen (2001), the minimum
Methodology
sample size required for conducting laddering research is 20
Research design participants, as it can give a full range of Attributes,
To address the purpose of this study, an exploratory research Consequences and Values. Subsequently, personal interviews
design was adopted. Further, a qualitative research method was were conducted with 20 participants. Snowball sampling was
selected to help understand relatively unknown behaviors: PPB used as a non-probability sampling technique asking recruited
among Facebook users. Thus, the qualitative research participants to recommend further eligible participants.
approach could help identify the different patterns of privacy
protection and to decode the underlying motives and values Facebook
(Malhotra, 2015), i.e. insights a quantitative method could not The reasons to exclusively focus on Facebook were
provide. Hair et al. (2006) characterize in-depth-interviews as  Facebook is the leading social network site worldwide.
especially suitable in such cases, where the researcher aims to According to Facebook’s (2017) earnings report, there are
gain attitudinal and behavioral data. A specific form of semi- 2.01 billion monthly active users on Facebook. Thus,
structured in-depth interviews were chosen: “laddering- Facebook offers a wide range of services to a diverse set of
interviews”. Laddering is a bottom-up, in-depth interviewing users.
technique in which the interviewer asks different probing  Facebook is a chosen social media channel by many
questions to elicit higher-order meanings that drive the organizations engaged in social media marketing with over
respondent’s perceptions (Reynolds and Phillips, 2009). 70 million businesses now using Facebook Pages
Laddering originates from means-end theory, which is based on (Facebook, 2017). In total, 20 million people use
the assumption that the behavior of individuals is driven by Facebook Messenger to connect and communicate with
personal values (Gutman, 1982). As such, the attributes of customers and more than 5 million businesses are using
objects are “means” to reach higher level consequences paid advertising on Facebook (2017). Finally, 95.8
(psychological or functional), which, in turn, are means to percent of social media marketers say Facebook delivers
achieve an ultimate value (“ends”) (Reynolds and Olsen, the best return on investment among the social networks.
2001). The objective of laddering interviews is to uncover the  Facebook allows many dimensions of possible self-
relationships present between three concepts of meaning: the disclosure (Raynes-Goldie, 2012). Through the many
attributes of a product/service, the interviewee’s consequences different possibilities of self-disclosure (e.g. sharing of
of interaction with these attributes and the underlying values pictures, videos, personal information, etc.) and different
that are strengthened or satisfied by the consequences options for PPB (e.g. adjusting the privacy settings of
(Reynolds and Philips, 2009). Schwartz (1994) describes these Facebook among other individual protection behaviors),
values as goals of differing importance, which function as Facebook is deemed to be an ideal platform to examine
guiding principles for people and social entities. Laddering PPB and its underlying motives.

60
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

 The reoccurring scandals about Facebook’s privacy yourself?” to find out about Consequences (C) (e.g. “I only
breaches and subsequent policies have alerted many users. provide data that I have to provide”) and “why is that important
Facebook faced a number of accusations regarding their to you?” to elicit higher order Values (V) (e.g. “I want to be in
privacy policies in the past, which led to an increasingly control over my personal information”). Figure 1 illustrates
negative reputation of Facebook (Bartsch and Dienlin, how the laddering technique was applied – together with the
2016). This reputation and the resulting concerns many codes used for the different responses.
users have might affect their PPB.
Coding and data summary
Millennials During the coding process the identified Attributes,
Millennials, people born between 1981 and 1994 (Mangold Consequences and Values were reviewed and reconsidered to
and Smith, 2012), have been chosen because studies have identify a smaller number of summarizing codes, as per
shown online users within that age group, in contrast to older or
Reynolds and Philips (2009). To facilitate the coding process,
younger internet users, both care about privacy and have a
various a priori defined values from the Hierarchical Model of
sufficient internet literacy to apply privacy protection actions
Happiness (Diener et al., 2009), Schwartz Theory of Basic
(O’Brien et al., 2011). Millennials grew up with and were,
Values (Schwartz, 2012), Maslow’s (1954) Hierarchy of
therefore, strongly influenced by the fast development of
Needs, and Rokeach’s Human Values (1973) were used for end
technology, which made them the most technology savvy age
group (Bolton et al., 2013). Many online users of this age group value categories. Multiple value frameworks were used to
show a general awareness of online privacy threats and strengthen the findings and avoid accidental exclusion of
constantly weigh their personal exposure on the basis of possible values generated through qualitative analysis. Another
potential benefits and (privacy) risks. In the context of important reason for using these value frameworks was that
Facebook, O’Brien et al. (2011) found most Millennials deeply they are widely accepted (Nasr et al., 2018) and used in
care about privacy, and therefore choose high-security settings. conjunction in the literature (Van Rekom et al., 2006), and
Similarly, Millennials are one of the most participative age thus, help ensure the reliability and validity of the present
groups when it comes to the usage of online social networks and research. Figure 2 shows all eight value codes used in the
the disclosure of personal information (Bolton et al., 2013). present study, together with the theoretical concept they are
Specifically, the Facebook (2018) report shows users between based on, and quotes from the interviews, which serve as
25 and 34 years of age, from 29.7 per cent of users and are the examples of statements made by the participants and coded as
most common age demographic. Thus, Millennials were values.
expected to provide the richest data that would help address the
study’s research questions. The average age of the interviewees Figure 1 Illustration of the laddering process
was 25.75. The oldest participant was 33 years of age and the
youngest participant was 22 years of age. Moreover, the
number of female and male participants was almost equal (9
women and 11 men). The participants of the present study
came from 13 different countries and five different continents
so as to provide an international perspective.

Interviewing
The primary goal of the interviewing phase is to abstract a series
of complete Attribute-Consequence-Value ladders (Reynolds
and Phillips, 2009). The interviewing can be conducted in
different directions: “downwards to seek explanation, upwards
to elicit goals and values, or sideways to provide further
examples at the same level” (Foote and Lamb, 2002, p. 246) Figure 2 Value circle
and ends when respondents give circular answers, are incapable
or reluctant to provide further answer or reach the value level
(Gengler and Reynolds, 1995).
The average interview lasted for 50 min. By encouraging the
participants to talk about their perceptions and personal
experiences regarding Facebook and privacy at the beginning of
the interview, the interviewer provided the opportunity for
participants to discuss which aspects of online privacy were
important to them, without leading them in a specific direction.
This was important, as the expectations of the researcher and
the way he/she phrases the questions can affect the responses of
the participant. Most of the responses included a set of
Attributes (A) (e.g. “ I don’t really know what Facebook can do
with my data”). Based on these attributes, the interviewer used
probing questions such as “What actions do you take to protect

61
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

As the coding of responses could be somewhat subjective, Figure 3 shows the most important connections and codes. The
especially because distinguishing between the different size of the circles demonstrates how often the code was
meaning levels can be difficult, reliability problems might occur mentioned by the participants. The thickness of the lines
(Reynolds and Olsen, 2001). Thus, a second coder was used demonstrates how strong the connections between the different
and subsequently the results of the first and second coder were concepts are.
compared using Perreault and Leigh’s(1989) “index of
reliability” to check the reliability of the coding. The “index of Results
reliability” in this study was 0.85, suggesting the coding was
The results show the process of privacy protection could be
reliable (Perreault and Leigh, 1989). Moreover, the existing
triggered by “Experience” (N = 101), “Dependence” (N = 71),
disagreements were resolved after a short discussion between
“Uncertainty” (N = 83), “Employability” (N = 54),
the coders.
“Intrusion” (N = 72), “Perception” (N = 63) and “Literacy”
After determining the codes, the decision-support software
(N = 13). These lead to PPBs that users adopt: “Reflection”
program “LADDERMAP” was used. “LADDERMAP”
(N = 82), “Avoidance” (N = 108), “Intervention” (N = 72),
allows the entering of different codes and on that basis creates “Restriction” (N = 105), “Control” (N = 105) and “Restraint”
Attribute-Consequence-Value ladders and a hierarchical value (N = 69). The underlying motives for these PPBs can be:
map (HVM), which visualizes the connections between the “Success” (N = 35), “Security” (N = 104), “A World of Peace”
different Attributes, Consequences and Values, and the (N = 38), “Being in Control” (N = 106), “Social Recognition”
strength of these connections (Lastovicka, 1995). (N = 109), “Exclusivity of Self” (N = 64), “True Friendship”
A total of 676 ladders has been entered to “LADDERMAP” (N = 35) and “Meaning” (N = 45). A detailed description of all
to create the HVM. The HVM consists of several nodes, which the codes used in the present work together with the academic
represent the most mentioned Attributes – Consequences – concepts they are derived from, examples of quotes and the
Values connected with lines expressing the linkages between total number they were mentioned by the participants can be
them. Each map depicts three levels representing the Attributes found in Tables I-III.
(first level or bottom of the map), Consequences (second level
or middle of the map) and Values (third level or top of the Triggers of privacy protection behaviors on Facebook
map). “Experience” was one of the most important triggers.
Figure 3 shows the HVM of the present research with a cut- Responses were coded as “Experience” when participants had a
off level of eight. The cut-off level is defined as “the minimum single or different unspecific personal experience, which
degree of association in the data required to support a chain in a affected their activities or if they had learned from the
map” (Lastovicka, 1995, p. 495). Hence, a cut-off level of eight experiences of others. This broad code was chosen because
represents associations that are mentioned at least eight times. most participants were not able to name specific experiences,
The higher the cut-off level, the more connections and codes but claimed their behaviors were triggered by a number of
disappear (Reynolds and Philips, 2009). The selection of the unspecific experiences. Many participants, for example,
cut-off point should be related to the overall readability of the mentioned they have had, over time, different experiences
final HVM. Hence, the researcher should find a balance while using Facebook, which have influenced or even changed
between data reduction and retention (Gengler et al., 1995) their PPB (other codes were used for specific experiences, e.g.
and between detail and interpretability (Christensen and “Intrusion” and “Appropriation”).
Olson, 2002). Hence, there are no set rules for choosing a cut- The code “Dependence” was used when participants
off point. In the present case, different cut-off levels were used exhibited concerns related to their privacy being affected by the
and compared because of the richness of the data, and to keep a activities of other Facebook users. Some participants
balance between detail and interpretability the comparatively mentioned even if they do not upload any private information,
high cut-off level of eight was deemed appropriate. it is still possible for their friends to upload pictures of them or
tag them in certain posts, and thus their privacy is depended on
Figure 3 Hierarchical value map others.
“Uncertainty” comprises those answers of participants in
which they have indicated they are uncertain about the possible
impact of their activities. This includes uncertainty about what
does or might happen to their personal data, how and to what
extent the data is used, how it could be used in the future, etc.
Most participants stated they do not feel they have sufficient
online literacy to fully understand technical possibilities and to
control their privacy. Many also said they are unsettled by the
complex and opaque online environment.
The importance of the different triggers of privacy behavior
does not vary significantly. However, if the thickness of the
connections is taken into consideration (HVM), “Experience”
(N = 101), “Dependence” (N = 71) and “Uncertainty” (N =
83) are the most important triggers, as they cause various PPB.
Other identified triggers of PPB are in Table I.

62
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

Table I Triggers of privacy protection behavior on Facebook


Similar concepts in the
Name of attribute Description Examples literature Count
Perception Participants subjective perceptions of “I don’t really count on legal Perception (Gibson, 1983); 63
security standards, legal protection, the protections; I think that Facebook’s perception has purpose to guide
reputation of Facebook, etc., has reputation regarding the protection of action (Lee, 2009)
caused PPBs the privacy of its customers is quite
poor”
Dependence Participants think that their privacy is “When I use Facebook, protecting my Dependence (Blankfield, 1987); 71
(private facts) also dependent on the activities and privacy is not only about what I do but interdependence (Wageman,
behaviors of others also what my friends publish about 1995)
me”
Employability Participants feel that their activities can “I know that many employers check Individual perspective of 54
affect their professional development your Facebook before they invite you to employability (Forrier and Sels,
interview” 2003; Fugate et al., 2004)
Appropriation Participants have heard from or “Two years ago somebody has stolen Appropriation as a privacy tort 32
experienced the abuse of their-another my identity and tried to convince (Prosser, 1960)
persons’ personal information friends of mine to transfer money to a
bank account”
Intrusion Participants have heard from or “I once had a problem with a stalker. Intrusion as a privacy tort 72
experienced the penetration upon their/ The girl posted weird things under my (Prosser, 1960)
the privacy sphere of another person photos and on my wall”
Uncertainty Participants are uncertain about “I don’t really know what Facebook State, effect and response 83
possible impacts of their activities can do with my data, to which other uncertainty (Milliken, 1987)
companies they pass it, and what
implications this can have for me”
Irreversibility Participants feel that their actions and “Once you post a picture you have to Irreversibility as an outcome of 34
activities are irreversible as the content be aware that you might never be able actions that cannot be undone
they upload will remain somewhere to get it off the internet again” (Arrow and Fisher, 1974;
Pindyck, 2000)
Experience Participants have made a single or “As I got more mature, my behaviours Experience as a result of life 101
different unspecific personal have changed; I have made some bad events (Husserl, 1970)
experiences, which have affected their experience myself”
activities or they have learned from the
experiences of others
Literacy Participants have gained literacy (e.g. “I have read a lot about this issue, you Online Literacy (Tuman, 1996); 13
read news or books) and are therefore find many articles about privacy when modern meaning of literacy
concerned about their online privacy you read the news regularly” (UNESCO, 2005)

Privacy protection behaviors on Facebook certain or all Facebook friends). Practically, this code was used
The HVM shows “Avoidance,” “Intervention,” “Restriction” when referring to Facebook privacy settings allowing access
and “Control” amongst the most important PPB. restrictions.
“Avoidance” refers to a protection mechanism, whereas the The code “Control” was used whenever participants said
participant avoids the publication of certain content, the usage they use “control mechanisms” to protect their privacy. Those
of specific functions and/or the participation in certain mechanisms not only included Facebook settings such as
discussions. For example, some participants mentioned they do “Review posts that friends tag you in before they appear on
not upload any personal information except the one needed to your timeline” but also the usage of specialized software that
use the service (name and email). Others said that they neither allows control of personal data on the internet. Other identified
upload party pictures nor participate in political or religious social media PPBs are in Table II.
discussions.
Responses were coded as “Intervention,” when participants Underlying motives of privacy protection behavior on
mentioned they have actively taken action to protect or regain Facebook
privacy – in response to a privacy breach. Practically, the The HVM shows that the three most important underlying
actions included contacting people and asking them to delete motives of PPB on Facebook are “Security,” “Social
specific posts, asking friends not to upload pictures of them, Recognition” and “Being in Control”.
unfriending certain people, unfollowing certain pages, etc. The code “Security” was used when participants questioned
The code “Restriction” was used whenever participants the safety of their belongings, property, morality, health, etc., or
stated they restrict the access to personal information (to feared these resources were threatened. Many think

63
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

Table II PPBs on Facebook


Name of Similar concepts in the
consequences Description Examples literature Count
Reflection Participants think about their own posts “Before I post something, I always rethink the Reflective practice (Grimmett 82
before they publish them and critically content and pose myself the question if I really and Erickson, 1988;
reflect possible consequences. This might want that to be out there; I ask myself the Richardson, 1992)
lead to a complete deletion of already question whether I would also say that in a
written posts or to an adjustment of the physical context”
posts
Caution Participants are cautious regarding their “I am very cautious about all that; this is all so Cautiousness (Messick and 54
activities complex which makes me suspicious and Hills, 1960); deliberation
cautious” (Murray, 1938)
Avoidance Participants avoid the publication of certain “I never publish my location; I only provide data Avoidance as a self- 108
content/the usage of certain functions/the that I have to provide; I never engage in political protective behavior
participation in certain situations or religious discussions” (Blanchard et al., 1986;
Stankowich and Blumstein,
2005)
Restriction Participants restrict the accessibility of “Only my Facebook friends can see my stuff” Restrictions as a means to 105
personal information gain privacy (Rule, 1980)
Restraint Participants are generally restrained “I used to be more active but as I started to Self-control as a mechanism 69
regarding their activities to protect understand what can happen to my personal to achieve goals and avoid
themselves information, I reduced my activities” damage (Timpano and
Schmidt, 2013)
Intervention Participants actively take action to protect “When friends publish something I don’t like, I Taking action as a measure 72
privacy or rebuild privacy – in reaction to a ask them to take it off; I delete people with to protect online privacy
privacy breach whom I have lost contact every now and then.” (Bryce and Klang, 2009)
Control Participants use control mechanisms to “I have to accept tags before they appear on my Taking action to create the 105
protect their privacy timeline; I use software which disguises my feeling of being in control
identity to protect myself” (Petronio and Bantz, 1991)

information from Facebook could be used to harm their The consequences for those participants was that they never
security both in a physical context (e.g. burglars who might find post their location and/or do not inform people that they are on
out that they are on vacation and break into their house) and in vacation. The underlying motive was that they wanted to
a non-physical context (e.g. security of financial resources, protect and secure their personal belongings.
when sending bank details to other people via the Facebook
Messenger). Experience fi restriction fi being in control/social recognition
The code “Social Recognition” comprises answers of Participants explained they try to keep control over their
participants who stated their actions are driven by how others personal information by restricting access to this information.
view them. Some explained one’s presence on Facebook, This restriction was predominantly done through Facebook
amount of activity and willingness to use the different Facebook privacy settings. Most of the participants mentioned they use
services, affects their image and reputation. some of the basic “restriction settings”. Others stated they have
Responses were coded as “Being in Control” whenever classified their friends and only some can see their basic
participants expressed the desire to be in control or were in fear information but not their postings. Others said they regulate the
of losing control over personal information. Most participants, access to information from post to post. “Social Recognition”
specifically mentioned it is important for them to be in control was also an important influencing factor of “Restriction.” This
of their private data. Other identified underlying motives of is because many stated they have a very versatile and
social media PPB are in Table III. heterogeneous “circle of friends” on Facebook, including
A closer examination of the HVM shows the aforementioned parents, relatives, peers from work and university,
triggers, PPB and underlying motives form five major ladders/ acquaintances and close friends. Participants said they do not
connections: want to present themselves in an equal way to all of those
different groups.
Experience fi avoidance fi security/being in control
Participants desire to control and security when using Experience fi restraint fi being in control
Facebook, thus they avoid certain activities. This protection Many explained when they got more experienced with
behavior is mainly triggered by personal experiences or Facebook, they reduced their level of engagement. Some
experiences of others. A specific example mentioned by mentioned the more experience they gain, the more passively
participants is that they have heard about people who have they use Facebook. The motive was “Being in Control”.
posted their location (e.g. on vacations), this information was Participants explained over time they have learned there is no
then used by criminals, who targeted their houses for break-ins. reliable way of controlling information once it is published.

64
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

Table III Underlying motives of PPBs on facebook


Similar concepts in the
Name of value Description Examples literature Count
Meaning The participant does not see a personal “For me I just don’t see a meaning in Diener et al.’s (2009) 45
meaning/benefit in the activity, which is, posting all that stuff; I don’t think that I hierarchical model of
however, important to him/her benefit from disclosing myself on happiness
Facebook”
A World of Peace The participant wants to avoid conflict/ “I don’t comment on religious subjects Rokeach’s(1973) human 38
wants to keep harmony on her/his social because I don’t want to upset anybody; I values, Schwartz (2006)
environment don’t share some posts with all of my universal values
friends because I know that some wouldn’t
like it”
Security The participant fears that personal “I just don’t feel safe anymore if I publish Maslow’s (1954) hierarchy of 104
resources, property, morality, health etc., my location; I fear that it could harm me needs, Schwartz (2006)
are threatened financially in the future” universal values
Success The participant is concerned that activities “I am a bit concerned that this could Maslow’s (1954) hierarchy of 35
can influence his/her professional negatively influence my employability” needs, Schwartz (2006)
development, which is, however, important universal values, Rokeach’s
to him/her (1973) human values, Diener
et al.’s (2009) hierarchical
model of happiness
True Friendship The participant rejects superficial “I don’t want those superficial Rokeach’s (1973) human 35
relationships, but seeks true friendship and relationships, I just share my photos with values, Schwartz (2006)
meaningful relationships my closest friends to show them what they universal values
mean to me”
Social The participant is concerned about/aware of “My postings will influence how other Rokeach’s (1973) human 109
Recognition the impacts of her/his activities on her/his people see me and that is important to me; values
reputation/image, which is, however, I do that because I want other people to
important to her/him have a good image of me”
Being in Control The participant wants to be in control over “I at least want to have the feeling of being Schwartz (2006) universal 106
personal information in control; I want to be in control over my values
information because they belong to me.”
Exclusivity of Self The participant considers his/her personality “My personality is something which is very Husseri (1988) 64
to be a valuable asset, that he/she does not valuable to me, in fact the most valuable
want to share with everybody thing I have, so I don’t want to allow
everybody to have access to it; I don’t want
to be an open book”

However, they did not want to renounce using the service. reputation. Apart from “Intervention,” “Control” mechanisms
Instead, they just reduced their level of engagement. are used to maintain social recognition and control.

Dependence fi intervention/control fi social recognition/being in Uncertainty fi control fi being in control/social recognition


control Many stated they do not feel they have sufficient online literacy
The feeling of “Dependence”– being dependent on the to understand the consequences of their own online activities.
activities and behaviors of others regarding one’s own privacy Additionally, some mentioned the frequent changes in
leads to “Intervention” and “Control.” Many stated they Facebook’s privacy policy makes it difficult to keep up with. As
a consequence, many participants use “Control” mechanisms.
actively intervene when others breach their privacy by
“Social Recognition” is also an important underlying motive of
contacting them and asking them to remove the content. Some
“Control” triggered by “Uncertainty” because many
have contacted Facebook in the past or would contact
participants stated that uncertainty or a lack of literacy can lead
Facebook in such cases, to delete the content, if the posting
to the unintentional exposure of private information, which
person is unwilling to do so voluntarily. It does not come as a
might affect their reputation.
surprise that the motives for this behavior are the desire to be in
control and the maintenance of one’s own image. Many
participants said they fear offensive or inappropriate postings of Discussion
others could negatively affect their reputation. Again, “Social The laddering interviews and the subsequent analysis of the
Recognition” and “Being in Control” are closely interrelated. data led to the identification of seven triggers of Facebook PPB,
Participants stated they do not want others to have control over six PPBs and eight underlying motives. These findings are
what is published about them and thus, have control over their novel as research, so far, has focused on partial aspects of PPB.

65
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

Various researchers who examined privacy, in general, social relationships, as humans have to adopt different roles
assumed the triggers for protection behaviors are privacy within different social groups and contexts, and thus, might
threats, and therefore, categorized different kinds of threats as have to withhold certain thoughts and emotions to adhere to
the basis for research in the field of PPBs (Fire et al., 2014). specific roles. Similarly, Marder et al. (2016) have described a
Likewise, the present research identified some of these threats “chilling effect” in the context of online surveillance, where
as causes of PPB (“Appropriation” and “Intrusion”). However, individuals restrain self-disclosure because of social
the present study also shows threats are not always the cause of recognition. The present research, however, shows individuals
PPBs. They are sometimes only indirect causes. Uncertainty, do not restrain themselves because of social recognition, but
the dependence on others or personal experiences are examples mainly because they want to keep control over their personal
of factors that can include or entail threats or concerns, but do information. This comes in accordance with Benson et al.
not represent direct threats. A more granular approach to the (2015), who concluded social media users who have a great
triggers of social media PPB is therefore proposed. desire for control tend to disclose less personal information
than others.
Triggers of privacy protection behaviors on Facebook The notion of “Reflection” used in this work is comparable
Our study confirms “Experience” is one of the most important to the concept of “Self-Censorship”-the “last-minute” deletion
triggers of PPB on Facebook. This comes in accordance with of posts or comments or the filtering of content after it has been
Debatin et al. (2009), who concluded Facebook users who have written (Das and Kramer, 2013). In the literature, “Self-
had or who have heard of negative experiences are more likely Censorship” is often put on a level with the prevention of self-
to change their disclosure behavior. disclosure. The concept of “Reflection” used in the present
The “Dependence” on others is an aspect that has been work, however, is broader and not only comprises the
previously studied in online settings. Christofides et al. (2009) prevention of self-disclosure after a reflection process but also
argue that social media users are exposed to the disclosures of an adjusted self-disclosure behavior as a result of a reflection
friends and other users. This could result in negative “Social process. The reasons for those behaviors have been examined
Recognition” and heightened vulnerability. by various researchers as well. Complementing the results of
“Uncertainty” is another factor triggering PPB on Facebook.
the present study; self-presentation (Brandtzaeg et al., 2010),
Previous research conducted by Grabner-Krauter and
control over personal information and the desire to avoid
Kaluscha (2003), in an online shopping context, distinguishes
conflicts (similar to the concept of “A World of Peace” used in
between two types of uncertainty, namely, system-dependent
the present work) are among the most important reasons for
and transaction-specific. This characterization is also
reflection or self-censorship (Acquisti and Gross, 2006).
applicable in a social media context. In the case of Facebook,
The strategy of “Avoidance” to protect one’s privacy has
system-dependent uncertainty could entail how Facebook uses
been widely discussed in the privacy literature. Yap et al. (2012,
the provided user data and transaction-specific uncertainty
p. 175) use the term “Withdraw” to describe a generic privacy
pertains to the uncertainty of how friends will act or how
protection behavior defined as “avoidance tactics informants
hackers might use personal data. Our study confirms rising
employ to facilitate the goal of strategically removing
uncertainty among users. This is due to the following two
reasons: first, Facebook users are often unwilling to deal with or themselves from potential privacy-related situations.” More
understand online privacy policies, as they are perceived to be specifically, Ernst et al. (2015, p. 9) identified “Refusal” as an
complex, unstructured and boring. Second, even if Facebook important protection mechanism in the context of social media
users are interested and are willing to inform themselves about sites. They describe “Refusal” as “the extent to which a
online privacy issues, some aspects are not regulated by law or member intentionally refuses to provide specific information,”
are not accessible to them, so that in many cases, Facebook which is similar to the notion of “Avoidance”. Our results also
solely defines how data is processed and used, and users are not complement the work of Benson et al. (2015), who found the
able to influence it, and in some cases are not even able to find desire of being in control over personal information is positively
out how personal data is processed. This is mainly due to associated with an avoidance of self-disclosure. Similarly,
technological advancements that have made the collection and Marder’s et al. (2016) findings were expanded whereas
usage of user data often invisible while making it vulnerable to avoidance due to social pressure and anxiety (e.g. political or
hackers. religious posts) is found to be associated with self-presentation.
This is interesting as “Avoidance” limits two of the most
Privacy protection behaviors on Facebook important criteria for the success of social media network;
The present research identifies six overarching PPBs on content sharing and sociability (Brandtzaeg et al., 2010).
Facebook: “Restraint,” “Reflection,” “Avoidance,” “Restriction” of privacy settings is becoming increasingly
“Restriction,” “Intervention” and “Control.” This adds to the customary. Our findings confirm the work of Stutzman and
scattered body of knowledge that mainly looks at specific Kramer-Duffield (2010) claiming it is becoming increasingly
protection behaviors (Stutzman et al., 2011) or very generic popular among Facebook users to limit access to close friends
behaviors applicable across different online setting (Ernst et al., or to selectively disclose information to the different groups.
2015). The notion of “Intervention” used in this work is broad and
“Restraint” is a protection mechanism that has gained little includes all actively taken measures to protect or rebuild
attention in the literature on online/social media privacy. This privacy (apart from restriction and control strategies).
is surprising, as various researchers (Schoeman, 1984) have Correspondingly, there are many different aspects of this
described “Reserve” and “Restraint” as a common practice in concept described and examined in the literature. The most

66
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

common intervention measures confirmed in this study, of self-presentation. Dhir et al. (2016) found that “Self-
include: Presentation,” on the other hand, is also the main reason
 personal deletion of content (Das and Kramer, 2013); and individuals started to develop protective strategies in the first
 requesting the responsible person or Facebook to remove place. Similarly, the present research shows that most PPBs are
the content – a very common behavior when privacy connected to “Social Recognition.” Interestingly, Jourard
concerns increase, which has been described as “voicing (1966) found social recognition closely related with the desire
behavior” by Sheehan and Hoy (1999) – the “untagging” of being in control. He argues privacy is a result of an
of photos or posts, and the “unfriending” of contacts. individual’s desire to control personal information, especially
“Control” in connection with privacy and online social information that might lead to perceptions and beliefs that
networks is often used as a very broad term in the literature, others might develop or hold of them.
The desire of “Being in Control” has been described as one
which comprises all sorts of protection strategies. Acquisti and
Gross (2006) have found many online users confront their of the fundamental aspects of privacy (Margulis, 2003), as an
privacy concerns by simply trusting their own ability “to important factor for the functioning of social life and as one of
control” their privacy. In fact, they often overestimate their the most important motives of online privacy protection
knowledge and abilities. The concept of “Control” used in the (Martin and Murphy, 2017). In a social media context, van der
present work is a slightly different one. It does not encompass Velden and El Emam (2013) found the more users feel they
the whole range of possible strategies and measures to control have control over their activities, the more they are willing to
one’s privacy but rather technical applications and settings that increase their activities. Similarly, privacy concerns have been
help Facebook users to do so (e.g. “review tags option”). shown to diminish with stronger individual and regulatory
Another control strategy, which was both found in the literature controls (Martin, 2015). The results of the present work reflect
and identified in the present research, is the usage of specialized those findings. Accordingly, “Being in Control” is strongly
software to block cookies, disguise one’s identity, conscious connected with “Avoidance,” “Restriction” and “Restraint,” as
provision of false data, (e.g. a fake name, address, profile many participants stated they feel they cannot fully control their
picture, etc.) and communication avoidance (White et al., own information.
2008). Many researchers argue the behavior of social media users is
determined by a constant evaluation of costs and benefits of the
Underlying motives of privacy protection behavior on planned activities (Acquisti et al., 2015). This is related to the
Facebook concept of “Meaning,” identified in the present work. Many
Privacy is important for many different reasons, including participants stated they do not use certain Facebook services or
solitude, autonomy, emotional release, self-evaluation, limited do not publish certain information simply because they do not
and protected communication (Westin, 1970), the reduction of see a meaning or a personal benefit resulting from these actions.
personal distress (Newell, 1994), the need for intimacy and On the other hand, they see potential threats regarding the
psychological respite and the desire for protection from social usage of services or the disclosure of personal information.
influence and control (Margulis, 2003). Some researchers even Researchers questioned whether online friendships are as
argue that privacy relates to effective individual and group real as offline friendships (Whitty, 2008). The results of the
functioning (Werner et al., 1992). Therefore, it seems logical present research suggest they are not, as many participants
individuals have a number of reasons to adopt PPBs, not only expressed a desire for “True Friendship” and stated that
in an offline but also in an online context. Facebook is a place where they have collected many superficial
“Security” is a very common motive for PPBs on Facebook, acquaintances. Even though some claim social media has
both in the present research and in the literature. Dhami et al. changed the understanding of friendship, various scholars agree
(2013) conclude that social networks have recognized this, and on a lack of meaningful relationships – aside from family
therefore, started to provide more comprehensive and more relationships – has a negative impact on emotional,
intuitive security settings to foster the self-disclosure of their psychological and physical health (Baumeister and Leary,
users. The fact an individual’s presentation on Facebook can 1995). This was confirmed by the present work, as many
have an effect on the individual’s employability seems participants underlined the value true or meaningful
undisputed (Bohmova and Malinova, 2013). Nevertheless, friendships have for them. Additionally, the responses indicate
there is only a little research on how much the individual’s that the desire for “True Friendship” in a social media context
behavior on Facebook is influenced by this. “Success” in the might come when users are getting more mature. At younger
present work does not only include the preservation of the ages individuals are more prone to adding and accepting many
actual employability but also factors such as preventing friends to show they are popular. However, when they get older
negative preconceived opinions and prejudices of potential they recognize the value of true friendships.
future peers or concealing sensitive information that could In some cases, the main motive to protect personal
hinder a career jump. information or to selectively disclose that information is to
“Social Recognition” is the most important motive identified avoid conflict. This motive was also found in the present work
in the present research. A finding that is also reflected by and coded as “A World of Peace.” Users tend to group their
different scholars. Seidman (2013) describes “Self- friends and publish different content to different groups to keep
Presentation,” together with “Belonging,” as the most up harmony. Others do not comment on political or religious
important motivations for Facebook usage. Zhao et al. (2008) issues to avoid conflict – a common pattern found by other
argue that all activities on Facebook basically serve the purpose scholars as well (Vraga et al., 2015).

67
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

Online or digital privacy, just like other forms of privacy, is a Fourth, given the rising privacy threats, the security of the
key aspect of human well-being. Therefore, it can be argued the user’s data should be a priority for companies and governments
ultimate goal of online PPB is the protection of one’s well- alike. Stricter government security guidelines and policies are
being. Our results suggest by adopting PPB, users are seeking needed to address the constant breaches of social media
to protect and enhance their values of “Security,” “Success,” channels. Consequently, companies should not view strict
“Social Recognition,” “Being in Control,” “Meaning,” “True privacy measures as constraints associated with extra costs, but
Friendship” and “A World of Peace.” These values are rather opportunities to improve the customer experience and
detrimental to one’s sense of well-being (Diener et al., 2009). well-being. Companies must consider the stress that they are
Moreover, the excessive usage and dependence on social media putting consumers under, indeed, every internet site has the
and internet services in general (e.g. dating websites and instant potential to create stress and hinder users’ well-being. As such,
messaging) are causing a myriad of unintended consequences companies should be aware about the negative well-being that
(Rosenbaum and Wong, 2012). These consequences should is caused by the heightened privacy concerns and overall usage
not be ignored by service scholars as they are damaging to the of the service (e.g. internet addiction). This is particularly
functioning of individuals and societies (Merton, 1936). In this important for service organizations as privacy and security are
work, we explored an unintended consequence of using among the strongest factors driving purchase intent as
Facebook, a social media website that has a very positive and mediated by the trust (Schlosser et al., 2006). Moreover,
promising goal of connecting people. Nevertheless, its governments should work on creating awareness campaigns to
unintended consequences are linked to the heightened levels of increase the privacy literacy of customers and provide response
stress and fear of losing privacy (e.g. fear of dependency, outlet for privacy concerns.
uncertainty, intrusion, etc.). Stress and fear are causing Finally, as social media PPBs have been associated with
Facebook users to adopt various protection behaviors, which important values such as security and social recognitions, it is
could be limiting them from enjoying the full potential of the important for organizations to respect these values to avoid
service. This finding suggests there is a “dark side” of services negative customer consequences and behaviors linked to
(negative unintended consequences) that needs to be communication avoidance, information falsification or
acknowledged and addressed by various service organizations. derogatory word-of-mouth toward the company and its
employees.
Managerial implications
Research limitations and directions for future
The present research derives a number of practical
implications, which might be useful for social media networks research
and service organizations using these networks as part of their The present study has several limitations, which open a number
social media strategy. of avenues for future research.
First, if social media networks want to foster the engagement The present work exclusively focuses on Millennials. Thus,
of their users, they should introduce more comprehensive, the results are not generalizable for all age groups and do not
clearly structured and easily understandable privacy settings account for possible cultural differences. Another limitation of
that give the users the feeling of being in control over personal the present research is that all of the participants had an
data. This is particularly important as user’s PPB can hinder academic background, which might be an influencing factor of
two of the most important criteria for the success of social their social media PPBs, and thus, affect the validity of the
media network; content sharing and sociability (Brandtzaeg results to a certain extent.
et al., 2010). Additionally, there are some aspects of the methodology of
Second, service organizations need to be mindful when laddering, which have been criticized by various researchers.
adopting new social media channels and strategies. These can First, Grunert and Grunert (1995) argued that participants
potentially turn off many customers from using their brands have to react spontaneously to abstract questions and if the
and services. Service organizations should be mindful as to participants have little knowledge about the discussed subject,
select the channels that will not harm the image of the company the responses might be either of little value or influenced by
because of the associated customer privacy concerns. Similarly, how the interviewer poses the questions, which usually
they should be aware of the various customers’ PPB adopted on corresponds to the researcher’s requirements. Second, Lin
various social media channels when designing engagement (2002) has criticized the “simplification process of variables,”
campaigns (e.g. participation in polls, competitions, as it usually limits the extent of answers, which reflect the
promotions, etc.). respondent’s thoughts and motives. In the present study,
Third, social media channels, as well as service companies various responses had to be generalized to manage the richness
using social media strategies, should responsibly use the of the data. Moreover, it was not possible to describe any
information provided by customers online; therefore, specific PPBs in depth due to this problem. Another problem is
committing to the ethical use of information and stronger the choice of the cut-off level. There are no statistical criteria to
protection of their customers’ privacy, taking into account the select an ideal cut-off level. In the present case, because of the
values customers hold about their privacy. Goldfarb and richness of the data, a relatively high cut-off level was chosen,
Tucker (2013) found that strong privacy regulations enhance a which led to the disappearance of two triggers, one protection
positive brand experience, leading to competitive advantage. As measure and seven underlying motives.
such, privacy policies function as critical evidence of a Generally, marketing practice using consumer data and
company’s efforts toward privacy self-regulation. analytics has advanced at a more rapid pace than has marketing

68
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

academic scholarship. As such, it is important to address novel for different uses”, Computers in Human Behavior, Vol. 53,
research questions arising from the increased usage of the pp. 419-426.
internet and developments within social media. Specifically, Birnhack, M. and Elkin-Koren, N. (2011), “WikiHunt and the
the rise of new social media channels (e.g. Pheed and Thumb) (in) visible handshake”, available at: www.opendemocracy.
requires a further analysis of customers’ habits and their PPB. net/michael-birnack-niva-elkin-koren/wikihunt-and-invisible-
Moreover, the development of technology (artificial handshake.
intelligence, face and voice biometrics login, etc.) could create Blanchard, R.J., Flannelly, K.J. and Blanchard, D.C. (1986),
new threats to social media privacy. Also, research is needed “Defensive behaviors of laboratory and wild Rattus-
with different age groups and cultures. This could be explored Norvegicus”, Journal of Comparative Psychology, Vol. 100
using cross-cultural preferences and cross-national regulatory No. 2, pp. 101-107.
variation and effects. Best practices could be shared and Blankfield, A. (1987), “The concept of dependence”, The
documented, as there is a need to identify the various social International Journal of the Addictions, Vol. 22 No. 11,
media privacy enhancing factors and the means to achieving pp. 1069-1081.
them. Finally, further TSR work is needed to understand the Bolton, R.N., Parasuraman, A., Hoefnagels, A., Migchels, N.,
dynamics and mitigation mechanisms for the various Kabadayi, S., Gruber, T., Komarova Loureiro, Y. and
unintended consequences of services. As such, there is a need Solnet, D. (2013), “Understanding generation Y and their
for a broader exploration of the negative well-being caused by use of social media: a review and research agenda”, Journal of
many online and offline services. Service Management, Vol. 24 No. 3, pp. 245-267.
Brandtzaeg, P.B., Luders, M. and Skjetne, J.H. (2010), “Too
many facebook friends? Content sharing and sociability
References versus the need for privacy in social network sites”,
Acquisti, A. and Gross, R. (2006), “Imagined communities: International Journal of Human-Computer Interaction, Vol. 26
awareness, information sharing, and privacy on the Nos 11/12, pp. 1006-1030.
Facebook”, Privacy Enhancing Technologies, Vol. 4258, Bryce, J. and Klang, M. (2009), “Young people, disclosure of
pp. 36-58. personal information and online privacy: control, choice and
Acquisti, A., Brandimarte, L. and Loewenstein, G. (2015), consequences”, Information Security Technical Report, Vol. 14
“Privacy and human behavior in the age of information”, No. 3, pp. 160-166.
Science (New York, N.Y.), Vol. 347 No. 6221, Cameron, A.F. and Webster, J. (2005), “Unintended
pp. 509-514. consequences of emerging communication technologies:
Anderson, L. and Ostrom, A.L. (2015), “Transformative instant messaging in the workplace”, Computers in Human
service research: advancing our knowledge about service and Behavior, Vol. 21 No. 1, pp. 85-103.
well-being”, Journal of Service Research, Vol. 18 No. 3, Cecere, G., Le Guel, F. and Soulie, N. (2015), “Perceived
pp. 243-249. internet privacy concerns on social networks in Europe”,
Anderson, L., Ostrom, A.L., Corus, C., Fisk, R.P., Gallan, A. Technological Forecasting and Social Change, Vol. 96,
S., Giraldo, M., Mende, M., Mulder, M., Rayburn, S.W., pp. 277-287.
Rosenbaum, M.S., Shirahada, K. and Williams, J.D. (2013), Chen, H.T. and Chen, W.H. (2015), “Couldn’t or wouldn’t?
“Transformative service research: an agenda for the future”, the influence of privacy concerns and self-efficacy in privacy
Journal of Business Research, Vol. 66 No. 8, pp. 1203-1210. management on privacy protection”, Cyberpsychology
Arrow, K.J. and Fisher, A.C. (1974), “Environmental Behavior and Social Networking, Vol. 18 No. 1, pp. 13-19.
preservation, uncertainty, and irreversibility”, Quarterly Christensen, G.L. and Olson, J.C. (2002), “Mapping
Journal of Economics, Vol. 88 No. 2, pp. 312-319. consumers’ mental models with ZMET”, Psychology and
Bartsch, M. and Dienlin, T. (2016), “Control your Facebook: Marketing, Vol. 19 No. 6, pp. 477-501.
an analysis of online privacy literacy”, Computers in Human Christofides, E., Muise, A. and Desmarais, S. (2009),
Behavior, Vol. 56, pp. 147-154. “Information disclosure and control on facebook: are they
Baumeister, R.F. and Leary, M.R. (1995), “The need to two sides of the same coin or two different processes?”,
belong - desire for interpersonal attachments as a Cyberpsychology & Behavior, Vol. 12 No. 3, pp. 341-345.
fundamental human-motivation”, Psychological Bulletin, Cooley, T.M. (1880), A Treatise on the Law of Torts, Callaghan
Vol. 117 No. 3, pp. 497-529. and Company, Chicago, IL.
BBC (2018), “Facebook security breach: up to 50m accounts Cranor, L.F., Reagle, J. and Ackerman, M.S. (1999), “Beyond
attacked”, available at: www.bbc.com/news/technology- concern: Understanding net users’ attitudes about online
45686890?ns_source=Facebook&ns_mchannel=social&ns_ privacy”, in Compaine, B.M. and Vogelsang, I. (Eds) The
campaign=bbcnews&ocid=socialflow_Facebook (accessed Internet Upheaval: Raising Questions, Seeking Answers in
1 October 2018). Communications Policy, MIT Press, Cambridge, MA.
Benson, V., Saridakis, G. and Tennakoon, H. (2015), Das, S. and Kramer, A. (2013), “Self-Censorship on
“Information disclosure of social media users does control facebook”, Proceedings of the seventh international AAAI
over personal information, user awareness and security conference on weblogs and social media, Association for the
notices matter?”, Information Technology & People, Vol. 28 Advancement of Artificial Intelligence, Cambridge, MA,
No. 3, pp. 426-441. pp. 120-127.
Bergström, A. (2015), “Online privacy concerns: a broad Debatin, B., Lovejoy, J.P., Horn, A.K. and Hughes, B.N.
approach to understanding the concerns of different groups (2009), “Facebook and online privacy: attitudes, behaviors,

69
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

and unintended consequences”, Journal of Computer- Grabner-Krauter, S. and Kaluscha, E.A. (2003), “Empirical
Mediated Communication, Vol. 15 No. 1, pp. 83-108. research in on-line trust: a review and critical assessment”,
Dhami, A., Agarwal, N., Chakraborty, T.K., Singh, B.P. and International Journal of Human-Computer Studies, Vol. 58
Minj, J. (2013), “Impact of trust, security and privacy No. 6, pp. 783-812.
concerns in social networking: an exploratory study to Grimmett, P.P. and Erickson, G.L. (1988), Reflection in
understand the pattern of information revelation in Teacher Education, Teachers College Press., New York, NY.
Facebook”, Proceedings of the 2013 3rd IEEE International Gutman, J. (1982), “A means-end chain model based on
Advance Computing Conference (IACC), IEEE, pp. 465-469. consumer categorization processes”, Journal of Marketing,
Dhir, A., Kaur, P., Lonka, K. and Nieminen, M. (2016), “Why Vol. 46 No. 2, pp. 60-72.
do adolescents untag photos on facebook?”, Computers in Hair, J.F., Bush, R.P. and Ortinau, D.J. (2006), Marketing
Human Behavior, Vol. 55, pp. 1106-1115. Research: Within a Changing Information Environment,
Diener, E., Scollon, C.N. and Lucas, R.E. (2009), “The McGraw-Hill/Irwin, Boston, MA.
evolving concept of subjective well-being: the multifaceted Hiranandani, V. (2011), “Privacy and security in the digital
nature of happiness”, Assessing Well-Being: The Collected age: contemporary challenges and future directions”, The
Works of Ed Diener, pp. 39, 67-100. International Journal of Human Rights, Vol. 15 No. 7,
Ernst, C.-P.H., Pfeiffer, J. and Rothlauf, F. (2015), “Privacy pp. 1091-1106.
protecting behavior in social network sites”, Factors Driving Huang, M.H. and Rust, R.T. (2013), “IT-related service: a
Social Network Site Usage, Springer Gabler, Wiesbaden, multidisciplinary perspective”, Journal of Service Research,
pp. 57-81. Vol. 16 No. 3, pp. 251-258.
Facebook (2017), “Facebook reports second quarter 2017 Husserl, E. (1970), The Crisis of European Sciences and
results”, available at: https://s21.q4cdn.com/399680738/files/ Transcendental Phenomenology; an Introduction to
doc_news/2017/FB-Q2’17-Earnings-Release.pdf (accessed 1 Phenomenological Philosophy, Northwestern University Press,
October 2018). Evanston.
Facebook (2018), available at: https://s21.q4cdn.com/ Jourard, S.M. (1966), “Some psychological aspects of
399680738/files/doc_financials/2018/Q2/Q2-2018-Earnings- privacy”, Law and Contemporary Problems, Vol. 31 No. 2,
Presentation.pdf (accessed 1 October 2018). pp. 307-318.
Fire, M., Goldschmidt, R. and Elovici, Y. (2014), “Online Lastovicka, J.L. (1995), “Laddermap – version 4.0”, Journal of
social networks: threats and solutions”, IEEE Marketing Research, Vol. 32, pp. 494-496.
Communications Surveys & Tutorials, Vol. 16 No. 4, Lee, D.N. (2009), “A theory of visual control of braking based
pp. 2019-2036. on information about time-to-collision”, Perception, Vol. 38,
Foote, D. and Lamb, K. (2002), “Eliciting information about pp. A43-A65.
the values of HRM practitioners using laddering interviews”, Lin, C. (2002), “Attribute-consequence-value linkages: a new
Business Ethics: A European Review, Vol. 11 No. 3, technique for understanding customer’s product
pp. 244-252. knowledge”, Journal of Targeting, Measurement and Analysis
Forrier, A. and Sels, L. (2003), “The concept employability: a for Marketing, Vol. 10 No. 4, pp. 339-352.
complex mosaic”, International Journal of Human Resources Liu, C., Marchewka, J.T. and Ku, C. (2004), “American
Development and Management, Vol. 3 No. 2, pp. 102-124. and taiwanese perceptions concerning privacy, trust, and
Fugate, M., Kinicki, A.J. and Ashforth, B.E. (2004), behavioral intentions in electronic commerce”, Journal of
“Employability: a psycho-social construct, its dimensions, Global Information Management, Vol. 12 No. 1,
and applications”, Journal of Vocational Behavior, Vol. 65 pp. 18-40.
No. 1, pp. 14-38. Malhotra, N.K. (2015), Essentials of Marketing Research: A
Gengler, C.E. and Reynolds, T.J. (1995), “Consumer Hands-on Orientation, Pearson Education Limited, Pearson,
understanding and advertising strategy - analysis and Essex.
strategic translation of laddering data”, Journal of Advertising Malhotra, N.K., Kim, S.S. and Agarwal, J. (2004), “Internet
Research, Vol. 35, pp. 19-33. users’ information privacy concerns (IUIPC): the construct,
Gengler, C.E., Klenosky, D.B. and Mulvey, M.S. (1995), the scale, and a causal model”, Information Systems Research,
“Improving the - analysis and strategic translation of Vol. 15 No. 4, pp. 336-355.
laddering data”, Journal of Advertising Research, Vol. 35, Mangold, W.G. and Smith, K.T. (2012), “Selling to
pp. 19-33. millennials with online reviews”, Business Horizons, Vol. 55
Gibson, J.J. (1983), The Senses Considered as Perceptual Systems, No. 2, pp. 141-153.
Greenwood Press, Westport, CT. Marder, B., Houghton, D., Joinson, A., Shankar, A. and Bull,
GlobalWebindex (2018), “GlobalWebIndex’s quarterly report E. (2016), “Understanding the psychological process of
on the latest trends in social networking”, available at: www. avoidance-based self-regulation on facebook”,
globalwebindex.net/hs-fs/hub/304927/file-2812772150-pdf/ Cyberpsychology Behavior and Social Networking, Vol. 19
Reports/GWI_Social_Summary_Report_Q1_2015.pdf (accessed No. 5, pp. 321-327.
1 October 2018). Margulis, S.T. (2003), “Privacy as a social issue and behavioral
Goldfarb, A. and Tucker, C. (2013), “Why managing concept”, Journal of Social Issues, Vol. 59 No. 9, pp. 243-261.
customer privacy can be an opportunity”, MIT Sloan Martin, K. (2015), “Privacy notices as tabula rasa: an empirical
Management Review, Vol. 54 No. 3, pp. 10-12. investigation into how complying with a privacy notice is

70
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

related to meeting privacy expectations online”, Journal of Pindyck, R.S. (2000), “Irreversibilities and the timing of
Public Policy & Marketing, Vol. 34 No. 2, pp. 210-227. environmental policy”, Resource and Energy Economics,
Martin, K.D., Borah, A. and Palmatier, R.W. (2017), “Data Vol. 22 No. 3, pp. 233-259.
privacy: effects on customer and firm performance”, Journal Prosser, W.L. (1960), “Privacy”, California Law Review,
of Marketing, Vol. 81 No. 1, pp. 36-58. Vol. 48 No. 3, pp. 383-423.
Martin, K.D. and Murphy, P.E. (2017), “The role of data Raynes-Goldie, K.S. (2012), “Privacy in the age of Facebook:
privacy in marketing”, Journal of the Academy of Marketing discourse, architecture, consequences”, Doctoral
Science, Vol. 45 No. 2, pp. 135-155. Dissertation, Curtin University, Perth.
Maslow, A.H. (1954), Motivation and Personality, Harper, New Reynolds, T.J. and Olsen, J.C. (2001), Understanding
York, NY. Consumer Decision Making: The Means-End Approach to
Mayer-Scho«nberger, V. (2011), Delete: The Virtue of Forgetting Marketing and Advertising Strategies, Lawrence Erlbaum,
in the Digital Age, Princeton Univ. Press, Princeton, NJ. Mahwah, NJ.
Messick, S. and Hills, J.R. (1960), “Objective measurement of Reynolds, T.J. and Phillips, J.M. (2009), “A review and
Personality - cautiousness and intolerance of ambiguity”, comparative analysis of laddering research methods”, in
Educational and Psychological Measurement, Vol. 20 No. 4, Malhotra, N.K. (Ed.), Review of Marketing Research,
pp. 685-698. Emerald Books.
Milliken, F.J. (1987), “3 Types of perceived uncertainty about Richardson, V. (1992), “The evolution of reflective teaching
the environment - state, effect, and response uncertainty”, and teacher education”, in Clift, R.T., Houston, R.W. and
Academy of Management Review, Vol. 12 No. 1, pp. 133-143. Pugach, M.C. (Eds), Encouraging Reflective Practice in
Milne, G.R., Labrecque, L.I. and Cromer, C. (2009), Education: An Analysis of Issues and Programs, Teachers’
“Toward an understanding of the online consumer’s risky College Press, New York, NY.
behavior and protection practices”, Journal of Consumer Rokeach, M. (1973), The Nature of Human Values, Free Press,
Affairs, Vol. 43 No. 3, pp. 449-473. New York, NY.
Merton, R.K. (1936), “The unanticipated consequences of Rosenbaum, M.S. and Wong, I.A. (2012), “The effect of
purposive social action”, American Sociological Review, Vol. 1
instant messaging services on society’s mental health”,
No. 6, pp. 894-904.
Journal of Services Marketing, Vol. 26 No. 2, pp. 124-136.
Moore, A.D. (2001), Intellectual Property & Information Control:
Rule, J.B. (1980), The Politics of Privacy, New American
Philosophic Foundations and Contemporary Issues, Transaction
Library, New York, NY.
Publishers, New Brunswick, NJ.
Schlosser, A.E., White, T.B. and Lloyd, S.M. (2006),
Moore, A.D. (2007), “Toward informational privacy rights”,
“Converting web site visitors: investment increases
The San Diego Law Review, Vol. 44, pp. 809.
consumer trusting beliefs and online purchase intentions”,
Murray, H.A. (1938), Explorations in Personality; a Clinical and
Journal of Marketing, Vol. 70 No. 2, pp. 133-148.
Experimental Study of Fifty Men of College Age, Oxford
Schoeman, F.D. (1984), Philosophical Dimensions of Privacy: An
University Press, New York, NY & London.
Anthology, Cambridge University Press, Cambridge,
Nasr, L., Burton, J. and Gruber, T. (2018), “Developing a
deeper understanding of positive customer feedback”, Cambridgeshire and New York, NY.
Schwaig, K.S., Segars, A.H., Grover, V. and Fiedler, K.D.
Journal of Services Marketing, Vol. 32 No. 2, pp. 142-160.
Newell, P.B. (1994), “A systems-model of privacy”, Journal of (2013), “A model of consumers’ perceptions of the invasion
Environmental Psychology, Vol. 14 No. 1, pp. 65-78. of information privacy”, Information and Management,
O’Brien, S.L., Read, P., Woolcott, J. and Shah, C. (2011), Vol. 50 No. 1, pp. 1-12.
“Understanding privacy behaviors of millennials within Schwartz, S.H. (1994), “Are there universal aspects in the
social networking sites”, Proceedings of the American Society for structure and contents of human- values?”, Journal of Social
Information Science and Technology, Vol. 48, pp. 1-10. Issues, Vol. 50 No. 4, pp. 19-45.
Park, Y.J. (2015), “Do men and women differ in privacy? Schwartz, S.H. (2006), “Basic human values: theory,
Gendered privacy and (in)equality in the internet”, measurement, and applications”, Revue Française de
Computers in Human Behavior, Vol. 50, pp. 252-258. Sociologie, Vol. 47 No. 4, p. 929.
Park, Y.J., Campbell, S.W. and Kwak, N. (2012), “Affect, Schwartz, S.H. (2012), “An overview of the schwartz theory of
cognition and reward: predictors of privacy protection basic values”, Online Readings in Psychology and Culture,
online”, Computers in Human Behavior, Vol. 28 No. 3, Vol. 2 No. 1, p. 11.
pp. 1019-1027. Seidman, G. (2013), “Self-presentation and belonging on
Pedersen, D.M. (1999), “Model for types of privacy by privacy Facebook: how personality influences social media use and
functions”, Journal of Environmental Psychology, Vol. 19 motivations”, Personality and Individual Differences, Vol. 54
No. 4, pp. 397-405. No. 3, pp. 402-407.
Perreault, W.D. and Leigh, L.E. (1989), “Reliability of Sheehan, K.B. and Hoy, M.G. (1999), “Flaming, complaining,
nominal data based on qualitative judgments”, Journal of abstaining: how online users respond to privacy concerns”,
Marketing Research, Vol. 26 No. 2, pp. 135-148. Journal of Advertising, Vol. 28 No. 3, pp. 37-51.
Petronio, S., Bantz, C. (1991), “Research note: controlling the Stankowich, T. and Blumstein, D.T. (2005), “Fear in animals:
ramifications of disclosure: ‘Don’t tell anybody but. . .’”, a Meta-analysis and review of risk assessment”, Proceedings of
Journal of Language and Social Psychology, Vol. 10 No. 4, the Royal Society B-Biological Sciences, Vol. 272 No. 1581,
pp. 263-269. pp. 2627-2634.

71
Privacy protection behavior on Facebook Journal of Services Marketing
Linda Alkire, Johannes Pohlmann and Willy Barnett Volume 33 · Number 1 · 2019 · 57–72

Statista (2018), “Global digital population as of July 2018 (in environment, social-context and temporal qualities”, Journal
millions)”, available at: www.statista.com/statistics/617136/ of Social and Personal Relationships, Vol. 9 No. 2, pp. 297-323.
digital-population-worldwide/ (accessed 1 October 2018). Westin, A.F. (1970), Privacy and Freedom, Bodley Head,
Stutzman, F. and Kramer-Duffield, J. (2010), “Friends only: London.
examining a privacy-enhancing behavior in facebook”, White, T.B., Zahay, D.L., Thorbjørnsen, H. and Shavitt, S.
Chi2010: Proceedings of the 28th Annual Chi Conference on (2008), “Getting too personal: reactance to highly
Human Factors in Computing Systems, Vols 1/4, personalized email solicitations”, Marketing Letters, Vol. 19
pp. 1553-1562. No. 1, pp. 40-50.
Stutzman, F., Capra, R. and Thompson, J. (2011), “Factors Whitty, M.T. (2008), “Liberating or debilitating? An
mediating disclosure in social network sites”, Computers in examination of romantic relationships, sexual relationships
Human Behavior, Vol. 27 No. 1, pp. 590-598. and friendships on the net”, Computers in Human Behavior,
Timpano, K.R. and Schmidt, N.B. (2013), “The relationship Vol. 24 No. 5, pp. 1837-1850.
between Self-Control deficits and hoarding: a multimethod Wilson, A., Zeithaml, V.A., Bitner, M.J. and Gremler, D.D.
investigation across three samples”, Journal of Abnormal (2012), Services Marketing: Integrating Customer Focus across
Psychology, Vol. 122 No. 1, pp. 13-25. the Firm, McGraw Hill, No. 2nd EU.
Tuman, M.C. (1996), “Literacy online”, Annual Review of Yap, J.E., Beverland, M.B. and Bove, L.L. (2012), “Doing
Applied Linguistics, Vol. 16, pp. 26-45. privacy: consumers’ search for sovereignty through privacy
UNESCO (2005), Literacy for Life, The United Nations management practices”, Research in Consumer Behavior,
Educational, Scientific and Cultural Organization, Paris. Vol. 14, pp. 171-190.
Van Der Velden, M. and El Emam, K. (2013), “Not all my Zhao, S.Y., Grasmuck, S. and Martin, J. (2008), “Identity
friends need to know’: a qualitative study of teenage patients, construction on facebook: digital empowerment in anchored
privacy, and social media”, Journal of the American Medical relationships”, Computers in Human Behavior, Vol. 24 No. 5,
Informatics Association, Vol. 20 No. 1, pp. 16-24. pp. 1816-1836.
Van Rekom, J., Van Riel, C.B. and Wierenga, B. (2006), “A
methodology for assessing organizational core values”,
Journal of Management Studies, Vol. 43 No. 2, pp. 175-201. Further reading
Vraga, E.K., Thorson, K., Kligler-Vilenchik, N. and Gee, E. Husserl, E. (1988), Cartesian Meditations: An Introduction to
(2015), “How individual sensitivities to disagreement shape Phenomenology, Kluwer Academic Publishers.
youth political expression on Facebook”, Computers in Ostrom, A.L., Parasuraman, A., Bowen, D.E., Patricio, L. and
Human Behavior, Vol. 45, pp. 281-289. Voss, C.A. (2015), “Service research priorities in a rapidly
Wageman, R. (1995), “Interdependence and group changing context”, Journal of Service Research, Vol. 18 No. 2,
effectiveness”, Administrative Science Quarterly, Vol. 40 pp. 127-159.
No. 1, pp. 145-180.
Werner, C.M., Altman, I. and Brown, B.B. (1992), “A Corresponding author
transactional approach to interpersonal- relations - physical- Linda Alkire can be contacted at: linda.alkire@txstate.edu

For instructions on how to order reprints of this article, please visit our website:
www.emeraldgrouppublishing.com/licensing/reprints.htm
Or contact us for further details: permissions@emeraldinsight.com

72

You might also like