Advertisment

British Mobile phone users most vulnerable to cyber criminals

author-image
CIOL Writers
New Update
ID

Mobiles phones are much more than a necessity today. They have become an integral part of our lives so much so that they are just taken for granted. Even in these times of increasing cyber threats and hacking, little thought is spared for the ills that your phone can bring you over. But there are privacy campaigners out there who are fighting hard for our cause.

Advertisment

According to two separate investigations into mobile data retention in Britain, British mobile phone users are one data breach away from having the routines of their daily lives revealed to criminals. Britain’s mobile phone industry is worth £14bn, with 93% of adults owning a mobile phone and 61% owning a smartphone.

CIOL british mobile phones users ost vulnerable to cyber criminals

Privacy campaigners from Krowdthink and Open Rights Group (ORG) have revealed that many people unwittingly sign up to be location-tracked 24/7, unaware that the highly sensitive data this generates can be used and sold on for profit. Mobile phone networks and wireless hotspot operators are collecting detailed information on customers’ movements that reveal intimate details of their lives particularly, making British smartphone users vulnerable.

Advertisment

The investigations say that if this information were seized by criminals, it could pose serious threat for children who leave school or homes after occupants have gone out.

Geoff Revill, the founder of Krowdthink, the privacy campaign group behind one investigation says, “Effectively consumers are opting into being location tracked by default. The fact of the matter is your mobile service provider knows – without you knowing – where you are, how you got there and can figure out where you are going.”

Krowdthink’s research found that 93% of UK citizens had opted into location tracking, giving mobile phone and wireless operators unlimited access to their whereabouts 24 hours a day. This data, the report says, “brings the cloud into the crowd” by connecting web users’ digital lives with their physical lives, making it one of the most intrusive forms of tracking.

Advertisment

Pete Woodward, the founder of information security experts Securious concurs with the investigations and believes that this “high-risk area of cyber crime needs urgent attention by the industry. Otherwise, we will face the frightening prospect that such highly sensitive data could get into the hands of the likes of kidnappers and paedophiles.”

In the other independent research by the Open Rights Group (ORG), it was found that customers were not being given clear information about how the data is used, or options to opt out of the set.  Jim Killock, the ORG’s executive director, says, “Mobile phone companies should improve the transparency of their operations by making their privacy policies clearer, giving customers’ information about what exact data they are collecting, how long they will keep it for, how each particular type of data will be used, who it will be shared with and the risks associated with this. They should also make contracts available at the point of sale and marketing and location tracking opt-outs simpler.”

All the mobile phone companies contacted by the ORG said they anonymise data, which means they are not legally obliged to ask for consent to use it. But the group, which campaigns for digital rights, raised questions about the efficacy of anonymising such personal information.

Advertisment

The group’s executive director Jim Killock says that “just because they collect this data does not mean that they have an automatic right to process that data for other purposes without our consent. If they don’t, they are removing our right to control this data and the risks associated with their using it.”

Krowdthink’s investigation found that some providers, including O2 and Vodafone, use the same privacy policy for wireless as for their mobile phone customers. The arrangement of the two networks enables them to track location with even greater accuracy of location tracking.

However, customers do have a legal right to opt out of location tracking for marketing purposes and, with the forthcoming European General Data Protection Regulation, will soon be able to demand that their location data is deleted.

The two investigations and the campaign groups associated with them warn mobile users to turn off wireless internet when they are out to avoid disclosing their identities as they pass through hotspots. They also warn people to be aware that they could be providing information on their location when sharing digital photos and video images and downloading mobile apps.

developer tech-news must-read krowdthink