Skip to content

Telecoms Will Publish Online Privacy Reports

Thanks to federal restrictions, technology companies and communications providers largely have their hands tied when it comes to providing the public with information about how much customer data they turn over to intelligence agencies.

But over the past year, they’ve been finding ways to push back on those gag orders.

Last month, Verizon announced that it would begin publishing semiannual online privacy reports providing the number of law enforcement requests for customer information that it receives. AT&T quickly followed suit, saying that, like Verizon, it would provide information about the number of subpoenas and warrants, and the number of customers affected.

“This new report is intended to provide more transparency about law enforcement requests,” Randal S. Milch, Verizon’s general counsel, said in a release. “Although we have a legal obligation to provide customer information to law enforcement in response to lawful demands, we take seriously our duty to provide such information only when authorized by law.”

The telecoms are following the example set by Internet giants. In June, Yahoo and Facebook released the number of law enforcement requests they had received over a six month period. Google has published transparency reports since 2010. Several of those technology companies expressed frustration that they could not add detail to their numbers, such as breaking out the number of requests that came from the secret Foreign Intelligence Surveillance Court.

The companies are also limited in how they can report national security letters — federal orders for private user information including telephone, email and financial records. Verizon noted that it is working with the government to decide how it can report the number of letters it receives. Google, which has sought a court order allowing more transparency, publishes broad ranges of the letters it receives: Over three years, Google was served with between zero and 999 of them.

All of the companies have noted that government restrictions curtail what they can release.

“Similar to transparency reports published by other major Internet companies, Verizon’s report will not disclose information about other national security requests received by the company,” the company’s statement said.

Recent Stories

Five races to watch in Pennsylvania primaries on Tuesday

‘You talk too much’— Congressional Hits and Misses

Senators seek changes to spy program reauthorization bill

Editor’s Note: Congress and the coalition-curious

Photos of the week ending April 19, 2024

Rule for emergency aid bill adopted with Democratic support