back to article ICO survey on data flouters: 50% say they receive more unwanted calls than before pandemic

The dodgy use of personal data by rogue organisations in fraud and scams continues to be the biggest data protection bugbear for people in the UK, according to research from the Information Commissioners Office (ICO). When quizzed about which data protection issue is most pressing, rather than citing privacy issues – the UK …

  1. Anonymous Coward
    Anonymous Coward

    Did I hear you mention Palantir??

    Quote: "...the government is currently neck-deep in concerns about plans to hold medical data on all 55 million people in England on a central repository..."

    Yup....and Palantir is "neck deep" in this mess.

    Link: https://www.bloomberg.com/features/2018-palantir-peter-thiel/

    ....and that's where it's headed.....private ownership of the health records of 60+ million people.

    ....and those records will be sold on to who-knows-who.....perhaps health insurance companies?

    ....Oh!...and about those "pseudonomised" records to be extracted on September 1, 2021 by HMG.....they contain the date of birth and the postcode of each individual.

    ....So back to Palantir...."Palantir Forge" is just the ticket for de-anonomising millions of PII records. Coincidence??...I think not!!!

    Quote: William Burroughs -- "The paranoid is a person who knows a little of what is going on"

  2. elsergiovolador Silver badge

    No answer

    I simply don't pick up a phone if the call is from a number I don't know or expect.

    The situation is extremely bad when you have to look for a job. You have to pick up calls from random numbers and waste time figuring out whether the caller is a recruiter or scammer. Sometimes both is also the case.

    1. Doctor Syntax Silver badge

      Re: No answer

      This policy gets torpedoed by the likes of GPs or the local hospital ringing back on unexpected numbers. And, worse, the hospital ringing back with a customer satisfaction survey - at least they've had better things to do in the last year and a half.

      1. Neil Barnes Silver badge

        Re: No answer

        Would you recommend this hospital to your friends?

        Well, only if they were dying and in need of immediate medical treatment...

        What made you choose this hospital?

        The helicopter landed on the hospital lawn...

  3. Anonymous Coward
    WTF?

    Why...

    ...is the report marked "©2021, Harris Interactive All rights reserved"?

    Didn't the ICO pay for it?

  4. Andy Non Silver badge

    Land line calls

    We never use our land line or give the number to anyone, so all the calls to it are scams or wrong numbers. 99% of them are from call centres: Amazon prime renewal or my bank card has been used fraudulently or my internet service provider is going to terminate my internet or its about my recent car accident or there is a virus on my computer.

    If I've got the time and inclination I like to wind the callers up and play along for as long as I can feeding them fake information until they finally realise they are being bated - I kept one guy on the line for 45 minutes. I give them an address that is nearly real (there is no house with that number on the street name I give them), I consistently give them the same incorrect date of birth and false full name etc. There must be quite a dossier building up about this non-existent person at this non-existent address.

    The number of calls is going down though, spoilsports, they must slowly be adding our land line number to a black list of numbers not to call. :-(

    1. Christopher Reeve's Horse

      Re: Land line calls

      Landline numbers have been made effectively obsolete and unwanted, I can't even remember the last time I used mine that wasn't picking up a call from a robo-dialler. In fact, it's no longer even plugged into the socket and I don't regret it.

      Mobile calls are heading the same way due to the overwhelming surge of spam calls and messages. Caller ID can't be trusted anymore, so calls that aren't made through a proprietary messaging system (WhatsApp, Teams, Facetime etc) have a very low level of trust.

    2. gotes

      Re: Land line calls

      Them: I'm calling from Microsoft, there is a problem with your computer

      Me: Who are you calling?

      Them: Mr.... Jones

      Me: Nice try. Bye.

    3. Boothy

      Re: Land line calls

      Only reason I have a landline is for Broadband. I've used the phone itself maybe a couple of times in the last 5 or so years, when the local mobile cell has been down for some reason. I also don't give out the landline number to anyone, so I know anyone calling it, isn't a valid call.

      I have an answer machine pugged in, zero volume ring tone, and a message that basically states "This phone line is never answered by a person, if you want a call back, leave your name, number and reason for the call, at the tone, otherwise don't bother to call back".

      They rarely leave a message. (I get the occasional automated voice being left, where they've not detected it's an answer machine, otherwise it's usually just a couple of seconds of nothing, which the machine seems to ignore, other than logging the number, no message).

    4. Alan Brown Silver badge

      Re: Land line calls

      I have a 070 number that I give to any org I don't trust. It gets regular calls - at £1.50/min

      I don't get the income, but at least I have the satisfaction of knowing they're being shafted

  5. Mike 137 Silver badge

    Reasons? (and a proposal)

    '...the UK survey's 2,102 adult respondents, polled between 6 and 18 May, said their top concern was that "personal information [is] being used for scams or fraud."'

    That may be primarily because they're unaware of how else their personal data are being abused.

    Our research of the situation to end of 2020 showed that practically no business was properly informing data subjects about its processing of personal data, and this wholly unacceptable situation is hardly likely to have changed in the last six months. Indeed it has been tacitly approved by the EU in the text of the UK Adequacy decision via Article 49, which states "Data subjects should be informed of the main features of the processing of their personal data" [emphasis added]. This directly contravenes Article 5.1(b) of the GDPR, which states that personal data must be "collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes" [emphasis added].

    The problem is further exacerbated by the strict letter if the GDPR, whereby only existing data subjects are legally entitled to request full details of processing. Those not yet signed up may request the details but there is no legal obligation on the data controller to comply beyond the publication of a "privacy statement" (which our research showed is almost universally woefully inadequate but nevertheless apparently generally acceptable to the ICO). Consequently you have to put your head in the noose before you can find out how much a business is likely to tighten it.

    This definitely needs to be changed, and can be now we have the right to make our own laws again. Anyone should have a statutory right to find out in advance exactly what a business is going to do with their personal data.

  6. Andy Non Silver badge

    Someone's personal data is being misused

    Yesterday we received a private and confidential letter addressed to someone at our address who had moved many years ago, long before we moved here. Being suspicious, rather than chucking the letter I opened it, apparently the person's request to have a £300 credit account with the NEXT store had been approved. This appeared to be obvious fraud, so I returned the letter to sender, marked NOT KNOWN AT THIS ADDRESS. Either the person who used to live here is trying to scam NEXT or someone else is. Either way NEXT isn't using due diligence in vetting potential scammers.

    1. gerryg

      Re: Someone's personal data is being misused

      You do know that opening mail that isn't addressed to you without reasonable excuse is a criminal offence?

      1. SloppyJesse

        Re: Someone's personal data is being misused

        "I am the only occupant at this address. I have lived here for 5 years. I therefore did not look at the addressee before opening the item."

        Reasonable enough ?

      2. Andy Non Silver badge

        Re: Someone's personal data is being misused

        I feel vindicated for opening the letter. If I'd thrown it away, the scammer would definitely have won and sooner or later I may have had a knock on the door from bailiffs seeking this person. I just don't want that hassle. On the other hand I wasn't going to walk all the way to the postbox to return it to sender if it was just junk mail.

        In my opinion, mail addressed to someone who moved away many years ago and is marked private and confidential is suspicious enough to warrant investigation.

      3. Noram

        Re: Someone's personal data is being misused

        IIRC it being for your physical address is enough reasonable excuse, as is opening it to see who to send it back to.

        The law is from memory primarily there to prevent interception in transit, so you steal post from a van an open it looking for cash etc you get done for a specific offence (even if you find nothing), but you opening something that came through your door is fine, especially if you can see it might be fraud being committed using your address or need to know who to return it to.

  7. Anonymous Coward
    Anonymous Coward

    > "As in 2020, levels of trust and confidence with different types of organisations are highest for the NHS and local GPs," said the report.

    Not for me it isn't - I've been trying to get something done about all the local GPs, Trusts, and NHS orgs unlawfully sharing patients' personal data for 10 years... GDPR/DPA? They've heard of it, they just don't seem to be bothered to comply with it...

  8. Anonymous Coward
    Anonymous Coward

    From the report:

    "Although still in the minority, there has been significant rises in the proportions who feel a regulatory body and the affected individuals should be held responsible."

    I think they meant to say "individuals in the responsible organisation" rather than "affected individuals" - why should someone affected by a data breach/data misuse be held responsible for it?

  9. SodiumChloride

    six in ten

    ---Social media and messaging platforms remain firmly shackled to the naughty step with six in 10 people registering a "low trust."---

    So 4 in ten trust them a bit?

    Who are these people?

  10. Alan Brown Silver badge

    What concerns me

    I'm now getting PPI calls out of indian call centres asking for me by name. This is a disturbing new development and means someone's leaked data vs simply crawling number ranges

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like