Apple Forces Data Privacy Further Into The Spotlight

Dec 9, 2020 | Privacy & Security

A major change to the way Apple labels apps in the App Store is forcing app developers to think much more about the data they collect and what they do with it. 

As of December 8, 2020, Apple is adding privacy labels to every app product page to give users a deep understanding of an app’s privacy practices before they download the app on any Apple platform. 

The privacy labels will list the types of data the app may collect and whether that data is linked to the user or used to track them. 

To meet requirements, every app developer creating or updating a product page for their app must answer questions about their app’s privacy practices including the practices of third party partners whose code they integrate into their app. Apple will use this information to create the privacy label.

Apple is stipulating that:

  • App developers must identify all the data they or their third party partners collect, unless the data meets all the criteria for an optional disclosure. Apple defines “collect” in this context as transmitting data off the device in a way that allows the publisher and/or their third party partners to access it for a period longer than what is necessary to service the transmitted request in real time. Apple defines “third party partners” as analytics tools, advertising networks, third party SDKs, or other external vendors whose code a publisher has added to their app. 
  • App developers ensure their app’s privacy practices follow the App Store Review Guidelines and all applicable laws.
  • App developers must be responsible for keeping their responses accurate and up to date.

The only way an app developer can get away with not disclosing its data usage is if that data meets all these criteria (then it’s optional to disclose):

  • The data is not used for tracking purposes, which means it’s not linked with third party data for advertising or advertising measurement purposes or shared with a data broker. 
  • The data is not used for third party advertising, the developer’s advertising or marketing purposes, or for other purposes as defined by Apple. 
  • Collection of the data occurs only in infrequent cases that are not part of the app’s primary functionality, and which are optional for the user.
  • The data is provided by the user in the app’s interface, it is clear to the user what data is collected, the user’s name or account name is prominently displayed in the submission form alongside the other data elements being submitted, and the user chooses to provide the data for collection each time.

If a data type collected by an app meets some, but not all, of the above criteria, it must be disclosed. Get more details.

Examples of the types of data that apply under Apple’s new privacy requirements are:

  • Contact information such as name, email address and phone number
  • Health and medical data 
  • Financial information such as form of payment, payment card number, or bank account number, and credit score
  • Location
  • Sensitive information such as racial or ethnic data, sexual orientation, pregnancy or childbirth information, disability, religious or philosophical beliefs
  • Contacts list in a phone
  • User content including text and email content, and a user’s photos and videos
  • Browsing and search history
  • User IDs such as handles, account IDs, and device-level IDs
  • Purchase history
  • Usage data
  • Diagnostic data
  • Any other data type not mentioned.

How an app developer and any third parties use the data they collect is also at issue. This table for app developers shows all usage types that apply under Apple’s new privacy labelling:

Source: Apple

There are also requirements around whether data is linked to the user, and whether data is used to track the user. Examples of tracking are:

  • displaying targeted advertisements in the app based on user data collected from apps and websites owned by other companies
  • sharing device location data or email lists with a data broker.

Examples of situations that are not considered tracking are:

  • when the data is linked solely on the end-user’s device and is not sent off the device in a way that can identify the end-user or device
  • when the data is shared solely for fraud detection or prevention or security purposes, and solely on the app publisher’s behalf.

Learn more about tracking from Apple. 

App developers also have the option to provide extra detail about how their data collection practices may vary depending on user (e.g. whether the user is a child, or whether the user is a free or paid user). Every privacy label must include a link to the publisher’s privacy policy, and may optionally include a Privacy Choices section, which links to more information about users’ privacy choices for the app and how to manage them. For example, at this link an app developer might explain how to minimize certain personal data use via settings or app features.

So, what does Apple privacy labeling mean for data privacy?

We believe that Apple’s privacy labeling will force all app developers to think about the data they collect and its purpose, and this can only be a good thing for users. User can use this highly visible data usage information to make more informed privacy choices. Instances where companies do not play ball with the new requirements are likely to attract negative attention, possibly on a scale that would see the Federal Trade Commission step in. This level of data usage profiling is unprecedented.

We also foresee Google being forced to respond to Apple’s move. Currently, Google is suspiciously quiet but it may follow suit with similar privacy labelling on Android apps. Certainly, Apple is putting the pressure on with its action.

Some commentators have compared Apple’s new privacy labels to food nutrition labels, in that the labels will reveal the “data ingredients” of an app. Carnegie Mellon University has been working on the privacy nutrition label concept since long before Apple highlighted its importance. Following this nutrition label metaphor, some consumers will be seeing “how the sausage is made” for the first time, which will heighten awareness of data privacy, globally. We already know consumers have a lot to say about privacy and safety, and we expect privacy labelling will give them even greater insights and impetus to call for change to how companies collect and use their personally identifiable information.

In essence we think the privacy nutrition labels will give consumers much greater choice. They might not prompt “healthier” apps from a data privacy perspective but they will allow users to choose the apps they’re willing to tolerate. In the same way a customer might choose the cookie with the lowest sugar content, they will now be able to select the app that best fits their personal privacy appetite. Of course, all cookies have some sugar (all apps use some data), so users must decide what’s reasonable for a particular app. For example, an app where the user registers with an email address will of course collect that data and use it to communicate with the user about their use of the service. That’s reasonable. Not providing a way to opt-out from marketing communications to that email address is not. 

Bottom line? We already know privacy will be a defining issue of this decade, and this move from Apple will make more people privacy-minded and reinforce the privacy agenda of privacy-first companies like Anonyome Labs. It will also root out apps that are clearly overreaching with data collection and usage, to be either fixed or abandoned. 

We applaud Apple’s move and look forward to seeing the impact. 

You May Also Like…