View all newsletters
Receive our newsletter - data, insights and analysis delivered to you

900 police disciplined for DPA breaches

Big Brother Watch brands actions 'downright dangerous'

By Steve Evans

Over 900 police officers and other members of staff were subjected to internal disciplinary procedures for breaching the data protection act (DPA) between 2007 and 2010, according to figures released by Big Brother Watch.

The figures were released after a series of Freedom of Information (FoI) requests made by the privacy group. Of the 904 police officers and other staff who faced disciplinary action, 243 received criminal convictions and 98 had their employment terminated, Big Brother Watch said.

Daniel Hamilton, director of Big Brother Watch, outlined some of the breaches of the DPA his organisation uncovered. "Our investigation shows that not only have Police employees been found to have run background records checks on friends and possible partners, but some have been convicted for passing sensitive information to criminal gangs and drug dealers. This is at best hugely intrusive and, at worse, downright dangerous," he said.

In Merseyside a total of 208 officers and staff received legal cautions for "viewing a computer record relating to a high profile arrest". In Humberside, a member of staff accessed information about a potential partner, which they then used to send harassing e-mails and letters.

A police sergeant in Nottinghamshire was handed a 12-month prison sentence for accessing police systems in order to obtain personal data for non-policing purposes.

Other officers were disciplined for accessing information about neighbours, work colleagues and ex-partners. A police officer in Lancashire was given a final written warning for conducting 53 criminal records checks for "no obvious policing purpose".

Content from our partners
An evolving cybersecurity landscape calls for multi-layered defence strategies
Powering AI’s potential: turning promise into reality
Unlocking growth through hybrid cloud: 5 key takeaways

"Police forces must adopt a zero tolerance approach to this kind of behaviour. Those found guilty of abusing their position should be sacked on the spot," Hamilton added.

The news emerged the day after media mogul Rupert Murdoch closed Sunday tabloid The News of the World, following allegations that it had hacked voicemail of murdered schoolgirl Milly Dowler as well as war widows. It had also been accused of paying the police for information.

"Given all the allegations in the news this week, this report comes at an already challenging time for the police force. It is all the more disappointing that what should be one of the most trustworthy organisations in the country is abusing its privilege to this extent," said Mark Fullbrook, Director, UK and Ireland at CyberArk.

"Whether it is satisfying someone’s idle curiosity or something more sinister, like providing sensitive information to criminals, data protection is ultimately being breached and privilege is being abused. Big Brother Watch’s findings reflect a problem that all organisations face, one that is sadly not uncommon," he added. "Indeed, recent Cyber-Ark research found that 44% of IT staff in EMEA admitted to accessing information irrelevant to their job, and 31% said that they, or a peer, had used administrative passwords to gain access to confidential or sensitive data."

"The police, like any other organisation, has an obligation to protect sensitive information," Fullbrook concluded.

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how Progressive Media Investments may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU