Difference between revisions of "Privacy Policies at Apple Inc."

From SI410
Jump to: navigation, search
(Apple refuses the government’s request to unlock Pensacola shooting suspect’s iPhones:)
Line 71: Line 71:
 
Ref:  
 
Ref:  
 
<references/>
 
<references/>
 +
 +
[[Category:2020New]]
 +
[[Category:2020Concept]]

Revision as of 13:24, 17 March 2020

Back • ↑Topics • ↑Categories

Apple’s Privacy Policy consists of how it monitors and records down personal and non-personal information of its users. However, Apple’s privacy policy is more popularly known for its staunch stance for privacy, starting in 2014, in comparison with other tech companies such as Google and Facebook.

Privacy.png


Origins of such privacy moderation:

Edward Snowden Incident:

Snowden.png

Ever since Edward Snowden, former NSA contractor, revealed the inner workings of intelligence gathering by the US government, the Communications Assistance for Law Enforcement Act has not been able to increase its reigns on the types of technology it can apply to. This has also cautioned countries all over the world that American technology could have a means of gathering information for the US government’s purposes.

Tim Cook has repeatedly mentioned that Apple’s profits from selling hardware to people, not their data. And as such Apple has since then officially announced that it would remove any possibility of a backdoor into the private information of its users (not including data stored in their cloud services). [1]

This is because Apple has a strong global presence and requires its consumers all over the world, such as in China, Brazil, and Germany, to be assured that their data is secure.

Apple’s actual privacy terms:

What personal information Apple collects: For most of Apple’s services, Apple will collect a spread of information about the user. This includes the user’s name, mailing address, contact information, contact preferences, credit card information and social media profile information. This even applies to the user’s family and friends that use Apple products. When a user shares content with his/her family and friends, Apple may amass their information while providing their product or service. [2]

Personal data collection right from the start

Disclosure to Third Parties:

In several instances, Apple may give third parties personal information to supplement Apple’s products and services. This includes mailing merchandise at consumer request, or to simply aid Apple’s advertising efforts.

When Apple has information transferred to third parties, these third parties are required to abide by applicable legal procedures. Apple does not profit from the sales of its customer’s personal information and such information will never be given to third parties for promotion intents.

Others:

It may be mandated – by government bodies for Apple to reveal its customer’s personal information. They may also reveal information about their customers if they judge that such disclosure is needed for maintaining public order. Apple may also disclose information about its customers if they deem said disclosure as needed to impose their terms and conditions or to safeguard their activities or customers.

Apple’s clash with public authorities:

Lone gunman kills 14 people in San Bernardino, Calif., in late 2015:

In December 2015, a couple killed 14 people and injured 22 more in San Bernardino, Calif. Apple resisted a court order to help the FBI to hack into the shooters’ mobile devices. The FBI then hired a private firm to break into these devices instead of relying on Apple, leaving Apple’s full response on data privacy unanswered. [3]

Apple refuses the government’s request to unlock Pensacola shooting suspect’s iPhones:

Attorney General William Barr walks into a conference

In December 2019, a Saudi military officer killed 3 Americans at the Pensacola Naval Air Station. Apple was once again requested to provide a “backdoor” to the mobile device that the shooter used. However, it refused Attorney General William Barr’s request to unlock said iPhone. [4]

This time, Apple gave authorities “gigabytes of information” which included monetary and information transfers that occurred on that device as well as other account details upon further request.

Apple’s true nature on data privacy:

Tim Cook, CEO of Apple at EU Privacy Conference

Other Tech Companies Interactions with Apple Products:

Facebook had been compensating people, counting teens 13 to 17 years old, to download an application that siphoned enormous amounts of personal information from their iPhones. Facebook utilizes this information to advance their marketing campaigns and as a business-insight tool to better understand business rival actions. [5]

Apple’s Response:

Apple, in turn, removed Facebook’s ability to spread custom iPhone apps for their own private use amongst their workers. The consequences of Facebook’s privacy transgressions on Apple’s platform are thus limited to contract-law obligations. Apple’s actual stance on data privacy is still ambiguous at this stage with this response. Some critics have mentioned that Apple’s one-dimensional response only gives Apple the moral high ground while actually concretely changing nothing about the data economy.

How Apple profits from the data economy without actually selling data:

Safari, the internet browser that every iPhone possesses, passes internet searches through Google automatically. For this, Google remunerated Apple $9 billion in 2018 and as much as $12 billion in 2019.


Ref:

  1. https://www.nytimes.com/2014/09/27/technology/iphone-locks-out-the-nsa-signaling-a-post-snowden-era-.html
  2. https://www.apple.com/legal/privacy/en-ww/
  3. https://www.inquirer.com/opinion/commentary/pensacola-shooting-naval-base-investigation-william-barr-20200122.html
  4. https://www.cnbc.com/2020/01/14/apple-refuses-barr-request-to-unlock-pensacola-shooters-iphones.html
  5. https://www.theatlantic.com/technology/archive/2019/01/apples-hypocritical-defense-data-privacy/581680/