Without a doubt, we will all be affected by the proposed changes in Google’s privacy policy. This post examines the policy and highlights some of the concerns that have been raised and should be considered.

Well over a month ago, Google announced that it would be amending its Privacy Policy and its Terms of Service, effective 1 March. The company indicated that the proposed changes to is Privacy Policy, in particular, aimed to simplify its position and establish a common policy across most of its products and services. Although the new policy should be implemented tomorrow, Google has been experiencing considerable opposition, some of which are outlined below. We then close by offering a different take on privacy: from the user’s perspective.

A quick look at the policy

Google’s new Privacy Policy will replace over 60 separate, and to varying degrees, different policies that had been implemented by the company for the broad range of product and service offerings. The policy is divided into a number of sections, including:

  • Information we collect – indicates that Google collects information directly from the user and what the company gleans through the services used.
  • How we use the information we collect – states that the information collected is used for, among other things: to provide, maintain, protect and improve Google’s service; to develop new ones; to protect the company and its users; and to provide users with more tailored content.
  • Transparency and choice – affirms that users have several options that can be exercised.
  • Information you share – recognises that the users themselves share content with others, and various options are available to share and remove content.
  • Information we share – highlights the circumstances under which Google will share users’ personal information.
  • Information  security – outlines the measures that have been implemented to protect users for unauthorised access.
  • Application – states that subject to certain exceptions, the policy applies to all services offered by Google and its affiliates.

Relatively speaking, the new policy is short and written in clear and simple language, which should encourage people to read it.  The video clip below offers additonal insight into Google’s view on its new Privacy Policy:

Should you still be concerned?

The short answer is yes. Although it might not have been garnering mass media attention, special interest groups, such as the Electronic Privacy Information Centre (EPIC) and the Centre for Digital Democracy (CDD), have raised concerns about the implications of Google’s new policy. Curently, EPIC is pursuing litigation against the US Federal Trade Commission (FTC), to compel it to investigate whether Google’s proposed changes to its Privacy Policy will contravene the FTC’s own position on the matter. Further, the CDD has petitioned to the FTC to review the policy, based on the position that

… [a]n analysis of Google’s business operations over the last year will demonstrate the true rationale for the changes to its privacy policy, which has nothing to do with making it ‘easier’ or ‘more convenient’ for users,” … “In particular, Google fails to inform its users that the new privacy regime is based on its own business imperatives… Google should have explained to consumers what it told a private industry meeting, that to help fulfill its February 2011 prediction that display advertising will be a $200-billion-dollar global industry, it would need to better integrate user data across platforms and application using digital ad marketing automation… (Source: AdWeek)

It should also be noted that in the European Union, it is widely believed that Google’s new policy will violate its data protection rules – the European Directive on Data Protection. However, it appears that the company is still sset to implement it on 1 March (Source: TheBlaze).

Finally, in recent weeks, both Apple and Microsoft have claimed that Google has been bypassing Safari and Internet Explorer privacy settings, respectively, to accept Google’s cookies and ultimately to collect data unbeknownst to users (Source: DailyTech). Although Google has refuted some of the allegations, its actions has still caused many to question to what lengths will the company go to collect user data?

How comfortable are you with “ultra personalisation”?

The above video clip aimed to highlight some of the benefits users would receive from having a common and coherent Privacy Policy across most of Google’s services:

… if you’re signed in, we treat you as a single user across all of our products, combining information you’ve provided from one service with information from the others. So you have a better and more intuitive experience from the moment you sign in, to the second you log out…

The examples included in the clip suggest that with more cohesive data collection, Google will be able to better understand your needs and context. But do you really want Google thinking for you?

To be fair, many online properties aim to provide customers with personalised services. Amazon pioneered offering recommendations to site visitors based on previous purchases, products searches, etc., and to varying degrees, Google attempts to curate its search results to what it believes you, the user, might want or need. However, how much might be “too much”?

Having said this, Google is widely recognised as a leader in web analytics and predictive modelling. Regardless of the underlying reasons for its new policy, being able to consolidate user information across all of its offerings would provide the company with more coherent data to analyse, which increases the value it can offer advertisers and other customers, and  ultimately,  its bottomline. However, we, as individual users, ought to consider the extent to which we are confortable with the wealth of information Google will now be able to attribute to us, and its likely impact on our privacy.

Image: Stuart Miles / FreeDigitalPhotos.net

___________