EPIC Challenges Verizon Wireless's New Privacy Policy Verizon

Privacy-Phone-A

Wireless' recent decision to include a host of new data about consumers in marketing reports is an unfair and deceptive business practice, advocacy group Electronic Privacy Information Center says in a new Federal Trade Commission complaint.

“After consumers entered into long-term contracts with Verizon Wireless, the company changed its data use and disclosure practices, making the personal information of its customers more widely available to others,” EPIC alleges.

The complaint stems from a recent revision to Verizon's privacy policy, which now allows the company to incorporate a host of information -- including people's locations, sites visited and search queries -- in marketing reports. Verizon says the data will not be personally identifiable and that users can opt out.

But EPIC says that Verizon should obtain users' explicit consent before collecting or disclosing this type of data. EPIC also takes issue with Verizon's assertion that the information cannot be tied to individuals, pointing out that others have been identified based on supposedly anonymized search queries. This famously happened in 2006, after AOL released search queries of 650,000 anonymized people. Within days, The New York Times identified and profiled one user based solely on her queries.

“Users’ location data, Web browsing histories, Internet search terms, demographic information, and mobile device usage information are often personally identifiable,” EPIC states in its complaint. The group also says Verizon “described the company’s changes so as to falsely assure consumers” that it wasn't disclosing any data that could be used to identify them.

EPIC is requesting that the FTC probe Verizon's new policies and order the company to destroy any data collected under its new policy. EPIC is also asking the FTC to order Verizon to obtain users' opt-in consent to any future changes to its data collection practices.

A Verizon Wireless spokesperson says the company disagrees with EPIC. “EPIC’s assertions that we are sharing our customers’ personally identifiable information and that we have changed our practices without telling customers are false,” spokesperson Jeffrey Nelson says.

He adds that data about sites visited and cell phone locations will be aggregated “to compile reports that provide businesses with insights about their customers.” For instance, he says, the reports could be used by Web publishers to help provide content that is more appealing to users, or to help advertisers better select the ads they will display on outdoor billboards or at other venues.”

EPIC isn't the only one to question Verizon's recent changes to its privacy policy. Last month, Reps. Ed Markey (D-Mass.) and Joe Barton (R-Texas), who co-chair a bipartisan privacy caucus, asked Verizon about the move.

Next story loading loading..