Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
AT&T Businesses Communications United States Verizon

FCC Proposes Hefty Fines To Carriers for Not Protecting Consumer Location Data (cnet.com) 29

The Federal Communications Commission announced Friday that it has proposed fining the nation's four largest wireless carriers $200 million for selling access to their customers' location information without taking reasonable measures to protect customers' real-time location information. From a report: The agency is proposing T-Mobile face a fine of more than $91 million. AT&T will be fined more than $57 million. It's fining Verizon more than $48 million. And Sprint's fine will be more than $12 million. FCC Chairman Ajit Pai said the proposed fines have put wireless carriers on notice that they need to do a better job protecting consumers' privacy. "This FCC will not tolerate phone companies putting Americans' privacy at risk," he said in a statement. Still, the amount of the fines is a drop in the bucket for the nation's carriers. For instance, Verizon reported fourth quarter revenue of $34.78 billion; AT&T reported revenue of $46.82 billion; and T-Mobile reported revenue of $11.88 billion.
This discussion has been archived. No new comments can be posted.

FCC Proposes Hefty Fines To Carriers for Not Protecting Consumer Location Data

Comments Filter:
  • hefty? (Score:4, Insightful)

    by phik ( 2368654 ) on Saturday February 29, 2020 @07:42AM (#59781362)
    those are TINY fines
    • Comment removed (Score:4, Insightful)

      by account_deleted ( 4530225 ) on Saturday February 29, 2020 @08:07AM (#59781380)
      Comment removed based on user account deletion
      • by Ungrounded Lightning ( 62228 ) on Saturday February 29, 2020 @08:27AM (#59781402) Journal

        If the fine isn't big enough to cause financial pain and get their attention, then why bother? The phone companies will see these small amounts as just another cost of doing business and continue to sell our information.

        How much money did the carriers get for the data?

        If they got substantially more than the fine, yes it's a slap on the risk, "cost of doing business".

        If it was, say, the amount they took in, times 3 or so (typical punitive behavior multiplier, making up for the ones they miss), and will continue to grow as they continue to sell, it's just fine.

        The bean-counters are not happy when they have to send out three beans for every one they take in, and the CFO will hammer the rest of the C-suite in order to head off a housecleaning by the board or the stockholders, or a stock drop when the funds look for better places for their money.

        • Comment removed based on user account deletion
          • The fines could just raise the price for the data in the future.

            If that also raises the next round of fines in proportion - or better yet with a bigger multiplier for failing to comply with regulations after being fined the first time - you'd then get another round of "It doesn't work this time either."

          • by ezdiy ( 2717051 )

            We don't know how much they got for selling the data.

            Just assume the market price. Take facebook and google yearly profit divided by number of users.

            Sure, telcols are nowhere near being able to monetize it as efficiently as facebook or google does, they're just pawning it for pennies on the dollar. But that's actually strike two for them: They harvest data, AND suck utterly at utilizing it. Better just disincentivize the practice unless you're top of the market player where you can make it so that peop

        • he bean-counters are not happy --- I'm not interested in making the bean counters unhappy. The fines should make the shareholders want to hold C-level management accountable. All the current fines did is tell management, ~next time, don't get caught.~ The fine really should tell management, "don't even think of doing something like this again."
    • They probably profited more than the fine amounts... Should have been billions instead of millions...

    • 1-If the activity is criminal then the proceeds of that action can be siezed (and paid to the people spied upon?). 2-If tracking people is illegal, then giving that information to the police/government without a search warrant should be illegal, right?
    • Fishing for $ in failed agencies is done by firing small shots over their heads.

      Used to watch CPAN and see some less subtle politicians do this to industry reps who's companies were not lobbying. I distinctly remember when Google got their warning and then went from 0 to a top spender in lobbying within the year.

    • by wwphx ( 225607 )
      Rounding errors.

      Though they really need the NSA's margins: $100mil of snooping for one prosecutable case.
  • by msauve ( 701917 )
    "This FCC will not tolerate phone companies putting Americans' privacy at risk,"

    ...that's the NSA's job.
  • by gnasher719 ( 869701 ) on Saturday February 29, 2020 @09:40AM (#59781512)
    "Putting data at risk" is storing it on a server that is not sufficiently protected against hackers. That's not what happened here. They were _actively selling_ the data.

    The fine should be (1) how much they made from selling, (2) some extra on top to make the sale unprofitable, (3) some fixed amount for every location they gave at for unproven damages, (4) any specific damages caused by this. Plus informing everyone what location data they sent out to whom about them.
    • How would a court measure "how much they made from selling"? Laundering money is a part of the business of buying and selling private data.

      • by kenh ( 9056 )

        Well, their profits are capped by the revenue the activity generates - seems pretty straight-forward to me - they can't profit beyond that level.

    • by kenh ( 9056 )

      "Putting data at risk" is storing it on a server that is not sufficiently protected against hackers. That's not what happened here.

      Right, that's what the DNC and then Secretary of State Hillary Clinton did a few years ago.

  • Even the summary notes, "the amount of the fines is a drop in the bucket ."
  • Understand that the F.C.C. needs their cut of the take.
  • Is that quite contradictory? The carriers were illegally selling location data. This is not a question of "not protecting" it, this is a question of actively handing it out. And yes, there should be hefty fines.

  • What about the people that buy this information? Shouldn't they face some consequences too for handling our data without our permissions? Despite they paid for it... because the seller didn't have the right to sell to begin with.
  • All the FCC is really doing is making it look to the public like they're doing something about it. To the carriers this is nothing, practically 1/1000th of their quarterly revenue. In AT&T's case, they pull in their $57M in 2.6 hours. Want to send a real message? How about 10x that..
  • Why does the summary read like real-time data is the only thing at issue here? I don't want my historical location data sold either, regardless of whether real time information is protected.

  • The FCC will use these fines to subsidize the 5G buyback from the satellite companies.
    No actual profits will be harmed.

  • They shouldn't be fining the companies, that only punishes the shareholders. If a company breaks the law, then senior management should be accountable and fined or jailed. That would put an end to the problem.
  • This is totally irrelevant. If the FCC was actually interested in making a positive impact on customers, they would actually go after spam callers. Selling "location" data is truly irrelevant, as customers actually physically move, making it generally pointless/silly to accumulate. With lat/long data, what various companies get to learn about me would seem to be pretty basic And given the advent of CCPA/other privacy acts, the FCC really seems impressively clueless/inept/moot.

Saliva causes cancer, but only if swallowed in small amounts over a long period of time. -- George Carlin

Working...