U.S. Carriers Facing $200M in Fines for Selling Customer Location Data

As expected, the United States Federal Communications Commission today proposed fines against the four major wireless carriers in the United States for improperly sharing and selling real-time customer location information without taking "reasonable measures" to protect against unauthorized access to the data.

uscarriersfcc
In a statement [PDF] released today, the FCC says that T-Mobile should pay the most, while Sprint should pay the least. T-Mobile faces a proposed fine of more than $91 million, while the FCC wants AT&T, Verizon, and Sprint to pay over $51 million, $48 million, and $12 million in fines, respectively.

The fines vary based on the length of time that each carrier sold access to its customer location information without safeguards and the number of entities to which each carrier sold access.

Along with the proposed fines, the statement from the FCC admonishes the four carriers for disclosing customer location data without authorization to third-party entities.

"American consumers take their wireless phones with them wherever they go. And information about a wireless customer's location is highly personal and sensitive. The FCC has long had clear rules on the books requiring all phone companies to protect their customers' personal information. And since 2007, these companies have been on notice that they must take reasonable precautions to safeguard this data and that the FCC will take strong enforcement action if they don't. Today, we do just that," said FCC Chairman Ajit Pai. "This FCC will not tolerate phone companies putting Americans' privacy at risk."

All four of the major U.S. carriers sold customer geolocation information to data aggregators like LocationSmart and Zumigo, with those companies then reselling the data to third-party location-based service providers. The data was ultimately provided to law enforcement officials, bounty hunters, bail bondsman, and more.

The FCC says that though exact practices varied, each carrier relied heavily on contract-based assurances that the location-based services providers they worked with would get consent from the customer before accessing the customer's location information, which did not happen.

Carriers had "several commonsense options to impose reasonable safeguards," but ultimately "failed to take the reasonable steps needed to protect customers from unreasonable risk of unauthorized disclosure."

The fines proposed by the FCC today are not final and each carrier will be provided with an opportunity to respond and provide evidence and legal arguments before final fines are imposed.

Popular Stories

iPhone SE 4 Vertical Camera Feature

iPhone SE 4 Rumored to Use Same Rear Chassis as iPhone 16

Friday July 19, 2024 7:16 am PDT by
Apple will adopt the same rear chassis manufacturing process for the iPhone SE 4 that it is using for the upcoming standard iPhone 16, claims a new rumor coming out of China. According to the Weibo-based leaker "Fixed Focus Digital," the backplate manufacturing process for the iPhone SE 4 is "exactly the same" as the standard model in Apple's upcoming iPhone 16 lineup, which is expected to...
iPhone 16 Pro Sizes Feature

iPhone 16 Series Is Just Two Months Away: Everything We Know

Monday July 15, 2024 4:44 am PDT by
Apple typically releases its new iPhone series around mid-September, which means we are about two months out from the launch of the iPhone 16. Like the iPhone 15 series, this year's lineup is expected to stick with four models – iPhone 16, iPhone 16 Plus, iPhone 16 Pro, and iPhone 16 Pro Max – although there are plenty of design differences and new features to take into account. To bring ...
iphone 14 lineup

Cellebrite Unable to Unlock iPhones on iOS 17.4 or Later, Leak Reveals

Thursday July 18, 2024 4:18 am PDT by
Israel-based mobile forensics company Cellebrite is unable to unlock iPhones running iOS 17.4 or later, according to leaked documents verified by 404 Media. The documents provide a rare glimpse into the capabilities of the company's mobile forensics tools and highlight the ongoing security improvements in Apple's latest devices. The leaked "Cellebrite iOS Support Matrix" obtained by 404 Media...
tinypod apple watch

TinyPod Turns Your Apple Watch Into an iPod

Wednesday July 17, 2024 3:18 pm PDT by
If you have an old Apple Watch and you're not sure what to do with it, a new product called TinyPod might be the answer. Priced at $79, the TinyPod is a silicone case with a built-in scroll wheel that houses the Apple Watch chassis. When an Apple Watch is placed inside the TinyPod, the click wheel on the case is able to be used to scroll through the Apple Watch interface. The feature works...
bsod

Crowdstrike Says Global IT Outage Impacting Windows PCs, But Mac and Linux Hosts Not Affected

Friday July 19, 2024 3:12 am PDT by
A widespread system failure is currently affecting numerous Windows devices globally, causing critical boot failures across various industries, including banks, rail networks, airlines, retailers, broadcasters, healthcare, and many more sectors. The issue, manifesting as a Blue Screen of Death (BSOD), is preventing computers from starting up properly and forcing them into continuous recovery...
New MacBook Pros Launching Tomorrow With These 4 New Features 2

M5 MacBook Models to Use New Compact Camera Module in 2025

Wednesday July 17, 2024 2:58 am PDT by
Apple in 2025 will take on a new compact camera module (CCM) supplier for future MacBook models powered by its next-generation M5 chip, according to Apple analyst Ming-Chi Kuo. Writing in his latest investor note on unny-opticals-2025-business-momentum-to-benefit-509819818c2a">Medium, Kuo said Apple will turn to Sunny Optical for the CCM in its M5 MacBooks. The Chinese optical lens company...

Top Rated Comments

Red Oak Avatar
57 months ago
Why is this not a $2B+ fine?
Score: 17 Votes (Like | Disagree)
brucemr Avatar
57 months ago
Since 2007 these carriers have been on notice says FCC? 13 years ago. The fines, $12-$91M are nothing to these companies. Tax write off. What a joke. CEO’s should be facing prison time if USA is serious about stopping this type company behavior.
Score: 9 Votes (Like | Disagree)
farewelwilliams Avatar
57 months ago
Can't wait for all of our cellular bills increasing!
Score: 6 Votes (Like | Disagree)
Doctor Q Avatar
57 months ago
It's ironic that a government agency is fining carriers for providing our personal information to other government agencies, while still other government agencies are demanding that device manufacturers hand over the keys to your personal information. Too bad we can't sic the FCC on those agencies too.
Score: 6 Votes (Like | Disagree)
69Mustang Avatar
57 months ago

Why is this not a $2B+ fine?
Highly effective lobbyists and the low moral standards of the Legislative Branch. Oh, and enough cash changing hands to ensure a lot more cash doesn't have to change hands.
Score: 4 Votes (Like | Disagree)
jlseattle Avatar
57 months ago
So they charge us up the yin yang for services AND sell our data! Great......
Score: 4 Votes (Like | Disagree)