Privacy Policies at Apple Inc.

From SI410
Revision as of 19:50, 29 March 2020 by Jctan (Talk | contribs) (Ethical Considerations)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search
Back • ↑Topics • ↑Categories

Apple’s Privacy Policy consists of how it monitors and records down personal and non-personal information of its users. However, Apple’s privacy policy is more popularly known for its staunch stance for privacy, starting in 2014, in comparison with other tech companies such as Google and Facebook.

Privacy.png

The developments of the privacy policies at Apple Inc. have been more eminent after more controversial privacy moderation issues. Furthermore, this article will delve into how Apple currently structures its privacy terms, as well as the various incidents that have inspired significant policy changes at Apple Inc. It also goes into the ethical considerations behind the privacy policies and how Apple interacts with other tech companies on this front.


Origins of such privacy moderation:

Edward Snowden Incident:

Snowden.png

Ever since Edward Snowden, former NSA contractor, revealed the inner workings of intelligence gathering by the US government, the Communications Assistance for Law Enforcement Act has not been able to increase its reigns on the types of technology it can apply to. This has also cautioned countries all over the world that American technology could have a means of gathering information for the US government’s purposes.

Tim Cook has repeatedly mentioned that Apple’s profits from selling hardware to people, not their data. And as such Apple has since then officially announced that it would remove any possibility of a backdoor into the private information of its users (not including data stored in their cloud services). [1]

This is because Apple has a strong global presence and requires its consumers all over the world, such as in China, Brazil, and Germany, to be assured that their data is secure.

Apple’s actual privacy terms:

What personal information Apple collects: For most of Apple’s services, Apple will collect a spread of information about the user. This includes the user’s name, mailing address, contact information, contact preferences, credit card information and social media profile information. This even applies to the user’s family and friends that use Apple products. When a user shares content with his/her family and friends, Apple may amass their information while providing their product or service. [2]

Personal data collection right from the start

Disclosure to Third Parties:

In several instances, Apple may give third parties personal information to supplement Apple’s products and services. This includes mailing merchandise at consumer request, or to simply aid Apple’s advertising efforts.

When Apple has information transferred to third parties, these third parties are required to abide by applicable legal procedures. Apple does not profit from the sales of its customer’s personal information and such information will never be given to third parties for promotion intents.

Others:

It may be mandated – by government bodies for Apple to reveal its customer’s personal information. They may also reveal information about their customers if they judge that such disclosure is needed for maintaining public order. Apple may also disclose information about its customers if they deem said disclosure as needed to impose their terms and conditions or to safeguard their activities or customers.

Apple’s clash with public authorities:

Lone gunman kills 14 people in San Bernardino, Calif., in late 2015:

In December 2015, a couple killed 14 people and injured 22 more in San Bernardino, Calif. Apple resisted a court order to help the FBI to hack into the shooters’ mobile devices. The FBI then hired a private firm to break into these devices instead of relying on Apple, leaving Apple’s full response on data privacy unanswered. [3]

Apple refuses the government’s request to unlock Pensacola shooting suspect’s iPhones:

Attorney General William Barr walks into a conference

In December 2019, a Saudi military officer killed 3 Americans at the Pensacola Naval Air Station. Apple was once again requested to provide a “backdoor” to the mobile device that the shooter used. However, it refused Attorney General William Barr’s request to unlock said iPhone. [4]

This time, Apple gave authorities “gigabytes of information” which included monetary and information transfers that occurred on that device as well as other account details upon further request.

Ethical Considerations

Privacy policies at Apple Inc. have been updated over the years. Apple is the largest technology firm in the world and its stance on privacy is monitored by many around the world as it affects the rest of the technology companies such as Facebook, Microsoft, Google and more. Apple has gone for a consumer-first approach and has been balancing its public priorities on security and consumer privacy since it released the iPhone 6.

Consumer-First Argument:

Apple has had to make its stance on data privacy clear on numerous accounts. Apple argues that data privacy for individuals must come first before state surveillance. Apple also claims that these incidents will only lead to further intrusions on individual privacy. Given that the FBI has still managed to break into Apple devices even without Apple aid, the next stance that many have questioned is whether Apple will make it even more difficult for public authorities to gain that same level of access as they managed to in 2015.

However, in 2018, Apple gave up on its use of end-to-end encryption in iCloud backups. This change became public knowledge after Donald Trump and attorney general William Barr's public defamation of Apple from not being transparent with their data after the incident in 2019. This makes it such that information that can be retrieved from Apple's devices are now easier to access as compared to before. [5]

In contrast, Apple's collaborations with various apps in the App Store have shown improvements in terms of a decrease in data being fed to external parties.

Consumer Awareness

Apple has been turning over information for 90% of the requests from U.S. intelligence court orders. This entails information from more than 18,000 accounts for the first half of 2019. A former Apple employee mentioned that it was possible that the project to increase encryption fell through due to worry that consumers would be locked out of their own data more frequently. [6]

Apple's official stance on consumer privacy has been challenged by multiple parties, namely national security bodies as well as organizations championing for individual privacy. Apple has cited its official business as the selling of hardware yet it cannot help but be forced to make a choice on how it handles its consumers' privacy. Many experts are concerned about Apple's encryption efforts as an increasing amount of data is handed off to authority figures. [7]

This can be a potential ethical concern as Apple has repeatedly marketed itself as a champion of individual privacy, despite its private dealings with legal bodies. Consumers are not necessarily updated with Apple's stance on their own privacy and are not aware of the risks behind leaving their private information with Apple. Surface-level information such as tracking data have not been as easily distributed to external parties over the years but other key data and information are still up for scrutiny by the government upon their request for their full iCloud backup data. [8]

Balancing privacy with safety

Apple has also been turning information over to law enforcement, especially when it comes to data that contains child abuse.[9] This data set is not scanned, but instead discovered through a method called "hashing". Previously identified child abuse materials have particular labels called "hashes" that Apple's servers will identify and quarantine as accordingly. The information on the owner/distributor of said data is then sent to law enforcement for appropriate handling. Given that these measures do not have Apple directly screening content, it has argued that this measure is an appropriate balance of privacy with safety. The main rebuttal against this approach by experts is that if warrants are issued for other kinds of content, Apple's system would be abused.

Apple’s true nature on data privacy:

Tim Cook, CEO of Apple at EU Privacy Conference

Other Tech Companies Interactions with Apple Products:

Facebook had been compensating people, counting teens 13 to 17 years old, to download an application that siphoned enormous amounts of personal information from their iPhones. Facebook utilizes this information to advance their marketing campaigns and as a business-insight tool to better understand business rival actions. [10]

Apple’s Response:

Apple, in turn, removed Facebook’s ability to spread custom iPhone apps for their own private use amongst their workers. The consequences of Facebook’s privacy transgressions on Apple’s platform are thus limited to contract-law obligations. Apple’s actual stance on data privacy is still ambiguous at this stage with this response. Some critics have mentioned that Apple’s one-dimensional response only gives Apple the moral high ground while actually concretely changing nothing about the data economy.

How Apple profits from the data economy without actually selling data:

Safari, the internet browser that every iPhone possesses, passes internet searches through Google automatically. For this, Google remunerated Apple $9 billion in 2018 and as much as $12 billion in 2019.


Ref:

  1. https://www.nytimes.com/2014/09/27/technology/iphone-locks-out-the-nsa-signaling-a-post-snowden-era-.html
  2. https://www.apple.com/legal/privacy/en-ww/
  3. https://www.inquirer.com/opinion/commentary/pensacola-shooting-naval-base-investigation-william-barr-20200122.html
  4. https://www.cnbc.com/2020/01/14/apple-refuses-barr-request-to-unlock-pensacola-shooters-iphones.html
  5. https://fortune.com/2020/01/25/apple-icloud-encryption-backup-iphone-location-data/
  6. https://www.reuters.com/article/us-apple-fbi-icloud-exclusive-idUSKBN1ZK1CT
  7. https://fortune.com/2020/01/21/apple-icloud-encryption-law-enforcement/
  8. https://9to5mac.com/2020/01/24/background-location-tracking/
  9. https://www.forbes.com/sites/thomasbrewster/2020/02/11/how-apple-intercepts-and-reads-emails-when-it-finds-child-abuse/#5420c59f31c2
  10. https://www.theatlantic.com/technology/archive/2019/01/apples-hypocritical-defense-data-privacy/581680/