top of page

ALERT CATEGORIES

Big Internet Providers and Your Privacy


ALERT SUMMARY


1. Your internet provider has the tools to convert your data, phone calls, and personal information into revenue by peeking at your data as it's being sent over a computer network.


2. Data Security and Break Notification Act of 2015 by Congress may hinder the Federal Communication Commission's (FCC) regulation power on how ISPs share your data.


3. Privacy advocates are concerned that this deregulation will allow ISPs to do whatever they want with your personal data and activity including selling your activity and personal data to third-parties.



Additional Information:


Internet Service Providers are companies that provide customers with access to the Internet. Your internet provider has the tools to convert your data, phone calls, and personal information into revenue by peeking at your data as it's being sent over a computer network. This gives your provider a lot of information about your connections and internet habits. This includes collecting and aggregating information about individual consumers to digitally fingerprint you. This digital fingerprint associates your Internet usage with your past activities, activities from other locations (when you are at work or are on vacation) and other sources (like your mobile phone) then may share or sell this to third-parties.


Privacy advocates calling attention to both the FCC and FTC (Federal Trade Commission) for additional privacy considerations as data becomes the currency of the digital economy:


- ISPs should not conduct deep-packet inspection, which records your internet data at the individual packet level and learn where you search and what apps you are using


- ISPs should not view consumers’ home networks via their Wi-Fi routers


- ISPs should not employ “perma-cookies” to track you across websites even after you turn cookies off


- ISPs should exercise caution storing children’s internet data


- ISPs should have reasonable policies about how long your Internet history are stored


Many ISP networks regularly use deep-packet inspection to learn what types of traffic hit their networks so they can better manage it. But as the economy becomes ever-more digital, telecommunications providers have more incentive than ever before to convert your data into money in their pockets.



Commentaires


bottom of page