Normal view

There are new articles available, click to refresh the page.
Yesterday — 17 May 2024Main stream

EFF to Court: Electronic Ankle Monitoring Is Bad. Sharing That Data Is Even Worse.

17 May 2024 at 13:59

The government violates the privacy rights of individuals on pretrial release when it continuously tracks, retains, and shares their location, EFF explained in a friend-of-the-court brief filed in the Ninth Circuit Court of Appeals.

In the case, Simon v. San Francisco, individuals on pretrial release are challenging the City and County of San Francisco’s electronic ankle monitoring program. The lower court ruled the program likely violates the California and federal constitutions. We—along with Professor Kate Weisburd and the Cato Institute—urge the Ninth Circuit to do the same.

Under the program, the San Francisco County Sheriff collects and indefinitely retains geolocation data from people on pretrial release and turns it over to other law enforcement entities without suspicion or a warrant. The Sheriff shares both comprehensive geolocation data collected from individuals and the results of invasive reverse location searches of all program participants’ location data to determine whether an individual on pretrial release was near a specified location at a specified time.

Electronic monitoring transforms individuals’ homes, workplaces, and neighborhoods into digital prisons, in which devices physically attached to people follow their every movement. All location data can reveal sensitive, private information about individuals, such as whether they were at an office, union hall, or house of worship. This is especially true for the GPS data at issue in Simon, given its high degree of accuracy and precision. Both federal and state courts recognize that location data is sensitive, revealing information in which one has a reasonable expectation of privacy. And, as EFF’s brief explains, the Simon plaintiffs do not relinquish this reasonable expectation of privacy in their location information merely because they are on pretrial release—to the contrary, their privacy interests remain substantial.

Moreover, as EFF explains in its brief, this electronic monitoring is not only invasive, but ineffective and (contrary to its portrayal as a detention alternative) an expansion of government surveillance. Studies have not found significant relationships between electronic monitoring of individuals on pretrial release and their court appearance rates or  likelihood of arrest. Nor do studies show that law enforcement is employing electronic monitoring with individuals they would otherwise put in jail. To the contrary, studies indicate that law enforcement is using electronic monitoring to surveil and constrain the liberty of those who wouldn’t otherwise be detained.

We hope the Ninth Circuit affirms the trial court and recognizes the rights of individuals on pretrial release against invasive electronic monitoring.

‘Art-washing’? Unease as British cultural institutions lend lustre to Saudi trade push

17 May 2024 at 02:00

Campaigners say move to use the arts to reinforce economic ties with Riyadh may help to launder Gulf state’s human rights record

It was an unusual gig for YolanDa Brown, the saxophonist and composer who this week performed high above the clouds for a UK delegation on a private British Airways plane bound for Saudi Arabia.

The flight was part of a trade offensive for British businesses and institutions in Riyadh, with Brown’s performance part of a new focus for Saudi-UK relations – international arts.

Continue reading...

💾

© Photograph: Cabinet Office/Twitter

💾

© Photograph: Cabinet Office/Twitter

Before yesterdayMain stream

Red Cross and Foreign Office to discuss plan to visit Palestinians in Israeli detention

ICRC is denied access to prisoners in what is said to be breach of Geneva conventions but critics say UK plan may weaken rule of law

Red Cross officials are to hold talks with the UK over a Foreign Office plan to visit Palestinian detainees held by Israel. Critics say this bypasses a duty on Israel under the Geneva conventions to give the Red Cross access to detainees.

Israel has suspended the International Committee of the Red Cross (ICRC) from access to Palestinian detainees since the Hamas attack on 7 October, and says it will not rescind the policy until Hamas grants access to Israeli hostages.

Continue reading...

💾

© Photograph: Anadolu/Getty Images

💾

© Photograph: Anadolu/Getty Images

Virtual Reality and the 'Virtual Wall'

10 April 2024 at 18:32

When EFF set out to map surveillance technology along the U.S.-Mexico border, we weren't exactly sure how to do it. We started with public records—procurement documents, environmental assessments, and the like—which allowed us to find the GPS coordinates of scores of towers. During a series of in-person trips, we were able to find even more. Yet virtual reality ended up being one of the key tools in not only discovering surveillance at the border, but also in educating people about Customs & Border Protection's so-called "virtual wall" through VR tours.

EFF Director of Investigations Dave Maass recently gave a lightning talk at University of Nevada, Reno's annual XR Meetup explaining how virtual reality, perhaps ironically, has allowed us to better understand the reality of border surveillance.

play
Privacy info. This embed will serve content from youtube.com

Switzerland’s Climate Shortfalls Violate Human Rights, European Court Rules

9 April 2024 at 11:50
Experts said it was the first time an international court determined that governments were legally obligated to meet their climate targets under human rights law.

© Ronald Wittek/EPA, via Shutterstock

Supporters for the group of older women bringing a climate-related lawsuit against Switzerland at the European Court of Human Rights in Strasbourg, France, on Tuesday.

In Historic Victory for Human Rights in Colombia, Inter-American Court Finds State Agencies Violated Human Rights of Lawyers Defending Activists

3 April 2024 at 15:22

In a landmark ruling for fundamental freedoms in Colombia, the Inter-American Court of Human Rights found that for over two decades the state government harassed, surveilled, and persecuted members of a lawyer’s group that defends human rights defenders, activists, and indigenous people, putting the attorneys’ lives at risk. 

The ruling is a major victory for civil rights in Colombia, which has a long history of abuse and violence against human rights defenders, including murders and death threats. The case involved the unlawful and arbitrary surveillance of members of the Jose Alvear Restrepo Lawyers Collective (CAJAR), a Colombian human rights organization defending victims of political persecution and community activists for over 40 years.

The court found that since at least 1999, Colombian authorities carried out a constant campaign of pervasive secret surveillance of CAJAR members and their families. That state violated their rights to life, personal integrity, private life, freedom of expression and association, and more, the Court said. It noted the particular impact experienced by women defenders and those who had to leave the country amid threat, attacks, and harassment for representing victims.  

The decision is the first by the Inter-American Court to find a State responsible for violating the right to defend human rights. The court is a human rights tribunal that interprets and applies the American Convention on Human Rights, an international treaty ratified by over 20 states in Latin America and the Caribbean. 

In 2022, EFF, Article 19, Fundación Karisma, and Privacy International, represented by Berkeley Law’s International Human Rights Law Clinic, filed an amicus brief in the case. EFF and partners urged the court to rule that Colombia’s legal framework regulating intelligence activity and the surveillance of CAJAR and their families violated a constellation of human rights and forced them to limit their activities, change homes, and go into exile to avoid violence, threats, and harassment. 

Colombia's intelligence network was behind abusive surveillance practices in violation of the American Convention and did not prevent authorities from unlawfully surveilling, harassing, and attacking CAJAR members, EFF told the court. Even after Colombia enacted a new intelligence law, authorities continued to carry out unlawful communications surveillance against CAJAR members, using an expansive and invasive spying system to target and disrupt the work of not just CAJAR but other human rights defenders and journalists

In examining Colombia’s intelligence law and surveillance actions, the court elaborated on key Inter-American and other international human rights standards, and advanced significant conclusions for the protection of privacy, freedom of expression, and the right to defend human rights. 

The court delved into criteria for intelligence gathering powers, limitations, and controls. It highlighted the need for independent oversight of intelligence activities and effective remedies against arbitrary actions. It also elaborated on standards for the collection, management, and access to personal data held by intelligence agencies, and recognized the protection of informational self-determination by the American Convention. We highlight some of the most important conclusions below.

Prior Judicial Order for Communications Surveillance and Access to Data

The court noted that actions such as covert surveillance, interception of communications, or collection of personal data constitute undeniable interference with the exercise of human rights, requiring precise regulations and effective controls to prevent abuse from state authorities. Its ruling recalled European Court of Human Rights’ case law establishing thatthe mere existence of legislation allowing for a system of secret monitoring […] constitutes a threat to 'freedom of communication among users of telecommunications services and thus amounts in itself to an interference with the exercise of rights'.” 

Building on its ruling in the case Escher et al. vs Brazil, the Inter-American Court stated that

“[t]he effective protection of the rights to privacy and freedom of thought and expression, combined with the extreme risk of arbitrariness posed by the use of surveillance techniques […] of communications, especially in light of existing new technologies, leads this Court to conclude that any measure in this regard (including interception, surveillance, and monitoring of all types of communication […]) requires a judicial authority to decide on its merits, while also defining its limits, including the manner, duration, and scope of the authorized measure.” (emphasis added) 

According to the court, judicial authorization is needed when intelligence agencies intend to request personal information from private companies that, for various legitimate reasons, administer or manage this data. Similarly, prior judicial order is required for “surveillance and tracking techniques concerning specific individuals that entail access to non-public databases and information systems that store and process personal data, the tracking of users on the computer network, or the location of electronic devices.”  

The court said that “techniques or methods involving access to sensitive telematic metadata and data, such as email and metadata of OTT applications, location data, IP address, cell tower station, cloud data, GPS and Wi-Fi, also require prior judicial authorization.” Unfortunately, the court missed the opportunity to clearly differentiate between targeted and mass surveillance to explicitly condemn the latter.

The court had already recognized in Escher that the American Convention protects not only the content of communications but also any related information like the origin, duration, and time of the communication. But legislation across the region provides less protection for metadata compared to content. We hope the court's new ruling helps to repeal measures allowing state authorities to access metadata without a previous judicial order.

Indeed, the court emphasized that the need for a prior judicial authorization "is consistent with the role of guarantors of human rights that corresponds to judges in a democratic system, whose necessary independence enables the exercise of objective control, in accordance with the law, over the actions of other organs of public power.” 

To this end, the judicial authority is responsible for evaluating the circumstances around the case and conducting a proportionality assessment. The judicial decision must be well-founded and weigh all constitutional, legal, and conventional requirements to justify granting or denying a surveillance measure. 

Informational Self-Determination Recognized as an Autonomous Human Right 

In a landmark outcome, the court asserted that individuals are entitled to decide when and to what extent aspects of their private life can be revealed, which involves defining what type of information, including their personal data, others may get to know. This relates to the right of informational self-determination, which the court recognized as an autonomous right protected by the American Convention. 

“In the view of the Inter-American Court, the foregoing elements give shape to an autonomous human right: the right to informational self-determination, recognized in various legal systems of the region, and which finds protection in the protective content of the American Convention, particularly stemming from the rights set forth in Articles 11 and 13, and, in the dimension of its judicial protection, in the right ensured by Article 25.”  

The protections that Article 11 grant to human dignity and private life safeguard a person's autonomy and the free development of their personality. Building on this provision, the court affirmed individuals’ self-determination regarding their personal information. In combination with the right to access information enshrined in Article 13, the court determined that people have the right to access and control their personal data held in databases. 

The court has explained that the scope of this right includes several components. First, people have the right to know what data about them are contained in state records, where the data came from, how it got there, the purpose for keeping it, how long it’s been kept, whether and why it’s being shared with outside parties, and how it’s being processed. Next is the right to rectify, modify, or update their data if it is inaccurate, incomplete, or outdated. Third is the right to delete, cancel, and suppress their data in justified circumstances. Fourth is the right to oppose the processing of their data also in justified circumstances, and fifth is the right to data portability as regulated by law. 

According to the court, any exceptions to the right of informational self-determination must be legally established, necessary, and proportionate for intelligence agencies to carry out their mandate. In elaborating on the circumstances for full or partial withholding of records held by intelligence authorities, the court said any restrictions must be compatible with the American Convention. Holding back requested information is always exceptional, limited in time, and justified according to specific and strict cases set by law. The protection of national security cannot serve as a blanket justification for denying access to personal information. “It is not compatible with Inter-American standards to establish that a document is classified simply because it belongs to an intelligence agency and not on the basis of its content,” the court said.  

The court concluded that Colombia violated CAJAR members’ right to informational self -determination by arbitrarily restricting their ability to access and control their personal data within public bodies’ intelligence files.

The Vital Protection of the Right to Defend Human Rights

The court emphasized the autonomous nature of the right to defend human rights, finding that States must ensure people can freely, without limitations or risks of any kind, engage in activities aimed at the promotion, monitoring, dissemination, teaching, defense, advocacy, or protection of universally recognized human rights and fundamental freedoms. The ruling recognized that Colombia violated the CAJAR members' right to defend human rights.

For over a decade, human rights bodies and organizations have raised alarms and documented the deep challenges and perils that human rights defenders constantly face in the Americas. In this ruling, the court importantly reiterated their fundamental role in strengthening democracy. It emphasized that this role justifies a special duty of protection by States, which must establish adequate guarantees and facilitate the necessary means for defenders to freely exercise their activities. 

Therefore, proper respect for human rights requires States’ special attention to actions that limit or obstruct the work of defenders. The court has emphasized that threats and attacks against human rights defenders, as well as the impunity of perpetrators, have not only an individual but also a collective effect, insofar as society is prevented from knowing the truth about human rights violations under the authority of a specific State. 

Colombia’s Intelligence Legal Framework Enabled Arbitrary Surveillance Practices 

In our amicus brief, we argued that Colombian intelligence agents carried out unlawful communications surveillance of CAJAR members under a legal framework that failed to meet international human rights standards. As EFF and allies elaborated a decade ago on the Necessary and Proportionate principles, international human rights law provides an essential framework for ensuring robust safeguards in the context of State communications surveillance, including intelligence activities. 

In the brief, we bolstered criticism made by CAJAR, Centro por la Justicia y el Derecho Internacional (CEJIL), and the Inter-American Commission on Human Rights, challenging Colombia’s claim that the Intelligence Law enacted in 2013 (Law n. 1621) is clear and precise, fulfills the principles of legality, proportionality, and necessity, and provides sufficient safeguards. EFF and partners highlighted that even after its passage, intelligence agencies have systematically surveilled, harassed, and attacked CAJAR members in violation of their rights. 

As we argued, that didn’t happen despite Colombia’s intelligence legal framework, rather it was enabled by its flaws. We emphasized that the Intelligence Law gives authorities wide latitude to surveil human rights defenders, lacking provisions for prior, well-founded, judicial authorization for specific surveillance measures, and robust independent oversight. We also pointed out that Colombian legislation failed to provide the necessary means for defenders to correct and erase their data unlawfully held in intelligence records. 

The court ruled that, as reparation, Colombia must adjust its intelligence legal framework to reflect Inter-American human rights standards. This means that intelligence norms must be changed to clearly establish the legitimate purposes of intelligence actions, the types of individuals and activities subject to intelligence measures, the level of suspicion needed to trigger surveillance by intelligence agencies, and the duration of surveillance measures. 

The reparations also call for Colombia to keep files and records of all steps of intelligence activities, “including the history of access logs to electronic systems, if applicable,” and deliver periodic reports to oversight entities. The legislation must also subject communications surveillance measures to prior judicial authorization, except in emergency situations. Moreover, Colombia needs to pass regulations for mechanisms ensuring the right to informational self-determination in relation to intelligence files. 

These are just some of the fixes the ruling calls for, and they represent a major win. Still, the court missed the opportunity to vehemently condemn state mass surveillance (which can occur under an ill-defined measure in Colombia’s Intelligence Law enabling spectrum monitoring), although Colombian courts will now have the chance to rule it out.

In all, the court ordered the state to take 16 reparation measures, including implementing a system for collecting data on violence against human rights defenders and investigating acts of violence against victims. The government must also publicly acknowledge responsibility for the violations. 

The Inter-American Court's ruling in the CAJAR case sends an important message to Colombia, and the region, that intelligence powers are only lawful and legitimate when there are solid and effective controls and safeguards in place. Intelligence authorities cannot act as if international human rights law doesn't apply to their practices.  

When they do, violations must be fiercely investigated and punished. The ruling elaborates on crucial standards that States must fulfill to make this happen. Only time will tell how closely Colombia and other States will apply the court's findings to their intelligence activities. What’s certain is the dire need to fix a system that helped Colombia become the deadliest country in the Americas for human rights defenders last year, with 70 murders, more than half of all such murders in Latin America. 

Supreme Court Signals that Institutions Can Keep Designing Programs to Foster Diversity, After Affirmative Action Ruling

pSince the Supreme Court struck down longstanding affirmative action admissions policies this past summer in iSFFA v. Harvard/UNC/i, institutions from a variety of sectors have grappled with how to stay true to their commitments to equal opportunity in light of the court’s ruling. But this week, the Supreme Court did something noteworthy: it refused to hear a challenge to a high school admissions policy designed to eliminate unfair barriers for students of color. In doing so, the justices sent a signal that institutions can continue to find innovative ways to ensure equal opportunity for all within the parameters of their relatively narrow decision on affirmative action./p pThe admissions policy at issue in iCoalition for TJ v. Fairfax County School Board, /iis just that — a thoughtful approach to ensuring that highly qualified students from all backgrounds have a fair shot at getting into Thomas Jefferson High School (TJ), the top public high school in Virginia. Recognizing the importance of a diverse student body, TJ removed arbitrary and unfair barriers to eligible Black, Latine and lower-income students of all races and ethnicities. Instead of relying only on standardized tests, which can exclude well-qualified candidates of color, the new process considers a broad range of factors, including performance on a problem-solving essay. The school also adopted a percentage plan that guarantees seats to the most competitive candidates from all eligible middle schools — not just select “feeder” schools in wealthy neighborhoods. By declining to take up the case, the Supreme Court has effectively let this policy stand./p pAnd earlier this month, the court reinforced that its decision in iSFFA/i was a narrow one, allowing West Point and the U.S. Naval Academy to continue their race-based affirmative action programs, while challenges proceed in the lower courts. Although the court did not explore the constitutionality of these programs, by declining to hear these challenges, it is leaving the door open for institutions to design creative solutions for expanding opportunity and fostering diversity./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu.org/news/racial-justice/moving-beyond-the-supreme-courts-affirmative-action-rulings target=_blank tabindex=-1 img width=1200 height=628 src=https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e.jpg class=attachment-original size-original alt= decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e.jpg 1200w, https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e-768x402.jpg 768w, https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e-400x209.jpg 400w, https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e-600x314.jpg 600w, https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e-800x419.jpg 800w, https://www.aclu.org/wp-content/uploads/2023/09/5b9568cda96c187ab07088cee177a66e-1000x523.jpg 1000w sizes=(max-width: 1200px) 100vw, 1200px / /a /div div class=wp-link__title a href=https://www.aclu.org/news/racial-justice/moving-beyond-the-supreme-courts-affirmative-action-rulings target=_blank Moving Beyond the Supreme Court’s Affirmative Action Rulings /a /div div class=wp-link__description a href=https://www.aclu.org/news/racial-justice/moving-beyond-the-supreme-courts-affirmative-action-rulings target=_blank tabindex=-1 p class=is-size-7-mobile is-size-6-tabletThe work to ensure educational opportunities for people of color continues, despite the court’s decision./p /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu.org/news/racial-justice/moving-beyond-the-supreme-courts-affirmative-action-rulings target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pThis mission is more critical now than ever. Discrimination and deep-seated racial inequities that so many educational institutions, businesses, and other entities are working to address remain critical challenges. Since the 1990s, public education in the U.S. has grown a href=https://www.aclu.org/documents/amici-curiae-of-the-aclu-aclu-va-in-coalition-for-t-j-v-fairfax-county-school-boardsignificantly imore /i/asegregated by race. Black and Brown students are more likely to attend schools that are doubly segregated: racially isolated and with fewer resources but higher needs. In the employment sector, Black workers face persistent gaps in promotion, pay, and a href=https://www.cnbc.com/2024/02/15/racial-wage-gap-starts-as-early-as-16-heres-why.htmlopportunity/a. The a href=https://www.nytimes.com/2021/06/28/business/economy/black-workers-racial-pay-gap.htmlBlack-white wage gap/a was larger in a href=https://www.nytimes.com/2021/06/28/business/economy/black-workers-racial-pay-gap.html2020 than it was in 1970./a Black, Latina, and Native women make less than 65 cents for every dollar earned by a white man, a differential that adds up to a href=https://nwlc.org/wp-content/uploads/2021/03/EPD-2021-v1.pdfnearly a million dollars lost/a over the course of a woman’s career./p pThis reality was not lost on the Supreme Court. Even in its decision to strike down Harvard and UNC’s affirmative action policies, the court reaffirmed that the pursuit of diversity is a “a href=https://www.supremecourt.gov/opinions/22pdf/20-1199_hgdj.pdfcommendable goals/a”. In his concurrence, Justice Brett Kavanaugh stressed that schools “can, of course, act to undo the effects of past discrimination in many permissible ways.”/p pThat said, under the new legal landscape we face, opening the doors of opportunity will require careful construction, clarity of conviction, and steadfast commitment in the face of a well-resourced movement against progress. In designing programs to foster principles of fairness and equality, institutions need to be mindful that courts will pay more exacting scrutiny to programs that consider an individual’s race. Further, institutions need to be prepared to face highly organized attacks, including “warning” letters and legal challenges blatantly distorting the state of the law. These attacks have created a culture of fear and legal uncertainty specifically intended to coerce institutions into abandoning their commitments to equal opportunity — in some cases, successfully./p pWe cannot let this happen. Proactive efforts to ensure full and equal opportunity are more, not less, urgent in light of the Supreme Court’s decision. Institutions should examine their admissions, scholarship and fellowship programs, as well as recruitment and hiring practices, to ensure that they expand pipelines of opportunity for all. Schools, businesses, and others must not shy away from their DEI efforts, offices, and trainings, but instead should double down on the many lawful and effective approaches that remain. Schools and workplaces should take steps to foster a climate in which people of all races and ethnicities belong and can meet their full potential. And institutions must still comply with anti-discrimination laws, including those that prohibit unnecessary barriers to opportunity for people based on race or ethnicity. As the values of diversity and equal opportunity are themselves under attack, we must continue to push even harder for progress. It is not only the right thing to do, but what the law both permits and requires./p

4 Ways the ACLU Continues to Fight for Gender Equality

pIn 1987, 15 years after the Women’s Rights Project was established at the ACLU, March was officially designated as Women’s History Month in the United States. This time is for the celebration of the women whose contributions and achievements have shaped our society. Such a celebration may feel painful at this moment, when we are facing the fall of iRoe v. Wade, /ithe Black maternal mortality crisis, as well as ongoing, systemic barriers including the gender wage gap, family policing, lack of affordable housing, and sexual harassment. Yet it is precisely at times like these we need reminders why we still fight – and that we still win. In the perpetual fight for justice and equity, women have not only been essential, but have also consistently led the way. Each March, we must celebrate the progress made, and acknowledge all the work that has been and has yet to be done./p pFor over 50 years, the ACLU’s Women’s Rights Project (WRP) has been at the forefront of the fight for gender justice. And just as Women’s History Month continues to evolve each year, our work has expanded and developed, with a focus on taking an intersectional approach. Here are four ways we continue to fight for equality:/p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard1. Challenging Discriminatory Dress Codes /h2 /div figure class=wp-image mb-8 img width=1110 height=740 src=https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power.jpg class=attachment-original size-original alt=Three individuals holding ACLU branded posters. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power.jpg 1110w, https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power-768x512.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power-400x267.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power-600x400.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power-800x533.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/03/our-voice-is-our-power-1000x667.jpg 1000w sizes=(max-width: 1110px) 100vw, 1110px / /figure pThe ACLU has led the way in fighting discriminatory dress codes that reinforce sexist and racist stereotypes in schools and at work. These discriminatory codes target girls, people of color, and members of the LBGTQIA+ community, particularly girls who live at the intersection of those identities. Many students and workers across the county are subject to senseless, sex-based restrictions such as skirts, dresses, and “modest clothing” for women and girls and short hair, pants, and no accessories for men and boys. We successfully a href=https://www.aclu.org/press-releases/supreme-court-rejects-appeal-from-public-charter-school-seeking-permission-to-violate-students-constitutional-rightschallenged/a a charter school’s “skirts only” rule for girls, which the school adopted based on the belief that every girl is a “fragile vessel.” The school sought to overturn the decision but, in 2023, the Supreme Court left the victory in place. This past year, we also reached a a href=https://www.aclu.org/press-releases/groundbreaking-consent-decree-requires-alaska-airlines-to-change-discriminatory-gendered-uniform-policyhistoric settlement/a with Alaska Airlines to remove all gendered restrictions from its uniform policy for flight attendants./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu.org/dresscodeform target=_blank tabindex=-1 img width=1200 height=628 src=https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee.jpg class=attachment-original size-original alt= decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee.jpg 1200w, https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee-768x402.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee-400x209.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee-600x314.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee-800x419.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/03/a082360125c2d047aa848acb36042cee-1000x523.jpg 1000w sizes=(max-width: 1200px) 100vw, 1200px / /a /div div class=wp-link__title a href=https://www.aclu.org/dresscodeform target=_blank Share Your Story: Dress Code Policies Based on Gender Stereotypes /a /div div class=wp-link__description a href=https://www.aclu.org/dresscodeform target=_blank tabindex=-1 p class=is-size-7-mobile is-size-6-tabletWe’d like to hear from you if your school or workplace maintains discriminatory dress and appearance policies./p /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu.org/dresscodeform target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pAcross the country, we’ve sought to end the enforcement of discriminatory dress codes in a range of other contexts as well. We’ve fought to end discriminatory dress codes in schools that prevent boys and non-binary students from wearing their hair long, which prevents a class=Hyperlink SCXW6015916 BCX0 href=https://www.aclu.org/news/racial-justice/my-sons-hair-is-part-of-a-thousand-year-old-tribal-culture-his-school-called-it-a-fad target=_blank rel=noreferrer noopenerNative American and Black students/a, among others, from expressing their cultural and religious traditions. We’ve also worked to end dress codes that a class=Hyperlink SCXW6015916 BCX0 href=https://www.aclu.org/news/womens-rights/why-im-challenging-my-schools-sexist-dress-code-policies target=_blank rel=noreferrer noopenerpenalize student athletes/a on the girls’ cross-country teams for training in weather-appropriate clothing, as well as those that forbid transgender seniors from attending a class=Hyperlink SCXW6015916 BCX0 href=https://www.aclu.org/press-releases/aclu-challenges-mississippi-high-schools-refusal-to-let-transgender-student-wear-dress-to-graduation-ceremony target=_blank rel=noreferrer noopenertheir high school graduation/a dressed as themselves./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard2. Taking on Housing Policies that Blacklist Black and Brown Women/h2 /div figure class=wp-image mb-8 img width=1110 height=740 src=https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women.jpg class=attachment-original size-original alt=Someone holding a sign saying Stand With Black Women. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women.jpg 1110w, https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women-768x512.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women-400x267.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women-600x400.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women-800x533.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/03/i-stand-with-black-women-1000x667.jpg 1000w sizes=(max-width: 1110px) 100vw, 1110px / /figure pIn our fight for housing justice, we have taken on “No-Eviction” policies and other screening policies that disproportionately discriminate against Black renters, particularly Black women. These screening policies block potential renters from housing simply because they are connected to any previous eviction case, even if the case was very old, they ultimately won it, or the legal action against them was unlawfully filed in the first place. Black women are significantly more likely to have eviction cases filed against them by landlords, so these policies in turn impact and destabilize Black women, further perpetuating systemic inequality and segregation. In 2023, we filed a class=Hyperlink SCXW192197316 BCX0 href=https://www.aclu.org/press-releases/advocates-challenge-discriminatory-eviction-screening-policies-enforced-by-two-cook-county-landlords target=_blank rel=noreferrer noopenertwo/a challenges against the use of these screening policies by Chicago-area landlords. These cases were among the first of their kind in the United States and aim to set a precedent for disrupting discriminatory housing practices./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard3. Advocating for Pregnant and Lactating Workers/h2 /div figure class=wp-image mb-8 img width=1110 height=740 src=https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act.jpg class=attachment-original size-original alt=A group of women wearing t shirts saying Pass the Pregnant Workers Fairness Act. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act.jpg 1110w, https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act-768x512.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act-400x267.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act-600x400.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act-800x533.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/03/pregnant-workers-fairness-act-1000x667.jpg 1000w sizes=(max-width: 1110px) 100vw, 1110px / /figure pWe have long been at the forefront of fighting for the rights of pregnant and breastfeeding workers who experience discrimination in the workplace. Over the past few years, the ACLU was a key advocate for the enactment of the a class=Hyperlink SCXW136550188 BCX0 href=http://pregnan/ target=_blank rel=noreferrer noopenerPregnan/at Workers Fairness Act and the a class=Hyperlink SCXW136550188 BCX0 href=https://www.aclu.org/press-releases/aclu-applauds-senate-passage-pregnant-workers-fairness-act-and-pump-nursing-mothers target=_blank rel=noreferrer noopenerPUMP for Nursing Mothers Act/a. These new landmark laws ensure that millions of pregnant and lactating workers have access to reasonable accommodations that allow them to continue working, instead of forcing them to choose between their paycheck and a healthy pregnancy and nursing period. We continue to litigate on behalf of employees who are denied pregnancy-related accommodations and those discriminated against for being pregnant./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard4. Fighting the Separation of Black and Brown Families/h2 /div figure class=wp-image mb-8 img width=1110 height=740 src=https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights.jpg class=attachment-original size-original alt=A sign that says Women#039;s Rights Are Human Rights. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights.jpg 1110w, https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights-768x512.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights-400x267.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights-600x400.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights-800x533.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/03/womens-rights-are-human-rights-1000x667.jpg 1000w sizes=(max-width: 1110px) 100vw, 1110px / /figure pAs part of our work on behalf of families of color who are disproportionately impacted by the child welfare system, we have been a strong voice in raising awareness about the widespread use of automated tools by local governments to determine which families to investigate – tools that often heighten the risk of disintegration for Black and Brown families in the United States. In 2023, the ACLU published a a href=https://www.aclu.org/news/womens-rights/how-policy-hidden-in-an-algorithm-is-threatening-families-in-this-pennsylvania-countyreport/a on the discriminatory effects of Allegheny County’s “Family Screening Tool,” which could disproportionately flag family members who were Black or had disabilities for investigation. The ACLU’s report prompted in-depth reporting from the Associated Press and an investigation from the U.S. Department of Justice./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu.org/the-devil-is-in-the-details-interrogating-values-embedded-in-the-allegheny-family-screening-tool target=_blank tabindex=-1 img width=1000 height=494 src=https://www.aclu.org/wp-content/uploads/2023/03/1339bada98bced1fc0221fb7c78bd574.jpg class=attachment-original size-original alt= decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2023/03/1339bada98bced1fc0221fb7c78bd574.jpg 1000w, https://www.aclu.org/wp-content/uploads/2023/03/1339bada98bced1fc0221fb7c78bd574-768x379.jpg 768w, https://www.aclu.org/wp-content/uploads/2023/03/1339bada98bced1fc0221fb7c78bd574-400x198.jpg 400w, https://www.aclu.org/wp-content/uploads/2023/03/1339bada98bced1fc0221fb7c78bd574-600x296.jpg 600w, https://www.aclu.org/wp-content/uploads/2023/03/1339bada98bced1fc0221fb7c78bd574-800x395.jpg 800w sizes=(max-width: 1000px) 100vw, 1000px / /a /div div class=wp-link__title a href=https://www.aclu.org/the-devil-is-in-the-details-interrogating-values-embedded-in-the-allegheny-family-screening-tool target=_blank The Devil is in the Details: Interrogating Values Embedded in the Allegheny Family Screening Tool /a /div div class=wp-link__description a href=https://www.aclu.org/the-devil-is-in-the-details-interrogating-values-embedded-in-the-allegheny-family-screening-tool target=_blank tabindex=-1 p class=is-size-7-mobile is-size-6-tabletWe're examining how algorithmic design choices can function as policy decisions through an audit of a deployed algorithmic tool, the Allegheny Family /p /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu.org/the-devil-is-in-the-details-interrogating-values-embedded-in-the-allegheny-family-screening-tool target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pWhile there is still much work ahead of us, our recent victories give us hope for progress toward a more equitable world for everyone, regardless of gender. We will continue the fight for gender justice alongside everyone who has been and continues to be a part of the movement with us./p

Unregulated, Exploitative, and on the Rise: Vera Institute's Report on Electronic Monitoring

Incarceration rates in the United States have long been among the highest in the world, and in response to the systemic flaws and biases unveiled by the renewed scrutiny of the criminal legal system, many advocates have championed new policies aimed at reducing sentences and improving conditions in prisons. Some have touted the use of electronic monitoring (EM) as an alternative fix to ensure that people whose cases have yet to be adjudicated are not physically detained. Unsurprisingly, those most often making these claims are the for-profit firms offering EM technology and the governmental agencies they contract with, and there is little data to back them up. In a new report, the Vera Institute of Justice provides the most detailed data yet showing that these claims don’t match reality, and outlines a number of issues with how EM is administered across the country.

Another Private Sector Wild West

According to interviews and an analysis of policies across hundreds of jurisdictions, the Vera Institute found that the use of EM was an unregulated patchwork across counties, states, and the federal government. As private firms market new products, the level of testing and quality assurance has failed to keep up with the drive to get contracts with local and state law enforcement agencies. Relying on technology produced by such a disordered industry can lead to reincarceration due to faulty equipment, significantly increased surveillance on those being monitored and their household, and onerous requirements for people under EM than when dealing with probation or parole officers.

The lack of correlation between EM and decarceration and the advancement in EM technology suggests that EM, rather than serving as an alternative to detention, is merely another tool in the government's arsenal of carceral control. 

Even the question of jurisdictional authority is a mess. The Vera Institute explains that agencies frequently rely on private firms that further subcontract out the hardware or software, and individuals in rural areas can create profitable businesses for themselves that only serve as a middleman between the criminal justice system and the hardware and software vendors. The Vera Institute suggests that this can lead to corruption, including the extortion by these small subcontractors of people held on EM, often with no oversight or public sector transparency. That presents a problem to the data collection, public records requests, and other investigative work that policymakers, advocates, and journalists rely on to find the truth and inform policy.

Further, the costs of EM are frequently passed on to the people forced to use it, sometimes regardless of if they have the means to pay, whether the EM is an obstacle to their employment, or whether they are under monitoring pre-trial (where presumption of innocence should apply) or post-sentencing (after a guilty verdict). And these costs don’t necessarily buy them greater “liberty,” as many forms of hardware or app-based software increased around-the-clock surveillance at the hands of private firms, once again with little to no oversight or ability to access data through public records requests.

ICE doubles down on electronic monitoring

According to the Vera Institute’s estimates, from 2017 onwards the single largest user of EM in the United States has been Immigration and Customs Enforcement (ICE) as part of its Alternative To Detention (ATD) programs. And in the last few years, that usage has skyrocketed: Vera’s report states that between 2021 and 2022, the number of adults under ICE's EM program more than tripled, from 103,900 to 360,000.

For those currently under ICE’s EM surveillance, their experience is primarily dictated by a single company: BI Incorporated, from whom ICE has purchased all its EM infrastructure since 2004. While BI’s offerings have recently shifted away from the GPS-enabled ankle monitors known to shock and cut their users towards smartphone apps and smartwatches, a 2022 investigation from The Guardian revealed that monitored people experience a lack of technical support from BI, frequent bugs that can prevent them from complying with mandatory check-ins, and few protocols for how their issues are handled.

On top of all of these issues, a 2022 joint investigation led by Just Futures Law claims that ICE and BI’s policies for collecting and retaining people’s sensitive data are overbroad and self-contradictory. The uncovered documents showed vast amounts of extremely private information (including biometrics, location data, data about people’s contacts and communities, and more) were collected and potentially retained by ICE for up to 75 years. One document (p. 123) revealed that data collected by ATD programs can be used for mass arrests, as in the case of a Manassas, Virginia office sharing geolocation data with ICE to arrest 40 people.

[...] despite ICE’s use of EM being dubbed an “alternative to detention” (ATD), the rise of ATD program budgets has not coincided with a decrease in detention. Meanwhile, the programs have historically been used on “individuals who have been released from detention or who were never detained in the first place,” meaning they affect those who would otherwise be free from physical detention.

Given that the average individual will spend 558.5 days in an ATD program, this gives ICE access to a dizzying amount of highly sensitive data for decades to come; data which can (and has) been used to arrest and deport people.

No trend of correlation between electronic monitoring and decrease in physical detention

The Vera Institute found no general trend across jurisdictions that usage of EM led to a decrease in the physically incarcerated population. While the Vera Institute noted a tenfold increase in the number of individuals subjected to EM from 2005 and 2022, the physically incarcerated population only decreased by about 15%. Moreover, the incarcerated population decline is in large part due to COVID-19 directives, and it's unclear whether the downward trend will continue absent those restrictions.

Similarly, despite ICE’s use of EM being dubbed an “alternative to detention” (ATD), the rise of ATD program budgets has not coincided with a decrease in detention. Meanwhile, the programs have historically been used on “individuals who have been released from detention or who were never detained in the first place,” meaning they affect those who would otherwise be free from physical detention.

Electronic monitoring is an all-encompassing form of surveillance for the person being monitored. It tracks every movement they make, records some of the most private data from their daily life, and effectively serves as a “form of incarceration that happens outside of prison walls.”

Notably, EM technology has become more invasive and extensive. Traditional EM technology consisted of wearable devices equipped with Global Positioning System (GPS), radio frequency (RF), or Secure Continuous Remote Alcohol Monitoring (SCRAM) capabilities. However, newer technologies used by ICE and the criminal justice system may additionally employ facial recognition technology, voice recognition technology, and the gathering of real-time location tracking and various other biometrics via independent devices or mobile phone applications.

The lack of correlation between EM and decarceration and the advancement in EM technology suggests that EM, rather than serving as an alternative to detention, is merely another tool in the government's arsenal of carceral control. 

Decreasing carceral control

And yet, it is possible to decrease the population subject to physical incarceration as well as that on EM. In response to the social distancing requirements at the beginning of the COVID-19 epidemic, Salt Lake City released hundreds of people, decreasing the number of people in the Salt Lake County jail by 45%. Because the Sheriff’s Prison Labor Detail program, which administers EM for those in jail on low-level and nonviolent offenses, draws its participants from those still in Salt Lake City jails, the drop in jail population similarly affected EM eligibility.

This simultaneous reduction in both the physically incarcerated population and those subject to EM contrasted with other jurisdictions’ programs, which saw a sharp spike in the number of individuals subjected to EM in the wake of COVID-19, such as that by the Federal Bureau of Prisons.

Portland, Oregon was another location in which the jail population and EM population fell concurrently. In the wake of the killings of George Floyd and Breonna Taylor, the Multnomah County Department of Community Justice found that the EM had a disproportionate impact on communities of color. This led Portland officials to express a desire to pause resuming pre-pandemic levels of EM, which they recognized perpetuates the same obstacles to freedom and injustice as our carceral system and “generally has few rehabilitative benefits.

A worrying trend gets worse

Electronic monitoring is an all-encompassing form of surveillance for the person being monitored. It tracks every movement they make, records some of the most private data from their daily life, and effectively serves as a “form of incarceration that happens outside of prison walls.” And like other types of prison tech in the United States, it’s largely unregulated, disproportionately targeted at Black and Brown people and immigrant communities, and exploitative of the people it claims to serve. It also fails to address many of the problems its advocates and marketers claim it solves. Despite being touted as an alternative to incarceration, EM frequently targets people who would otherwise not be detained. Despite being sold as a cost-saving measure, its price is often paid by those forced to use it.

Electronic monitoring generally requires some forms of data collection, and usually this involves some of the most sensitive data we produce: biometric, location, and personally identifying information. Some EM apps go beyond collecting what’s absolutely necessary from a user’s phone, and many include language in their privacy policies that allows for sharing data for marketing purposes, as well as with law enforcement without a warrant. This amount of data collection and sharing is appalling even when a user can fully consent to an app’s terms, much less when someone is coerced by the state to comply with them. ICE’s data collection and retention policies are particularly odious, and the 75-year retention policy for EM data should be revised.

The recent explosion in the popularity of EM, especially within ICE’s ATD programs, continues a disturbing trend. The Vera Institute’s report helps to shine a light on this pervasive and unregulated industry, but it shouldn’t be this hard to determine how prevalent EM’s use is. People have the right to know how their criminal justice system functions, and that right extends to the private companies who profiteer from it. The report concludes by suggesting a number of policy recommendations, including national reporting requirements for EM's use, prohibition of private vendors running EM programs, and an elimination of user fees. We think these represent the minimum of what must be done: lawmakers must do much more to protect people from privacy violations and ensure that EM doesn't extend the harms of incarceration to those who would otherwise be free from physical detention.

EU Court of Human Rights Rejects Encryption Backdoors

19 February 2024 at 11:15

The European Court of Human Rights has ruled that breaking end-to-end encryption by adding backdoors violates human rights:

Seemingly most critically, the [Russian] government told the ECHR that any intrusion on private lives resulting from decrypting messages was “necessary” to combat terrorism in a democratic society. To back up this claim, the government pointed to a 2017 terrorist attack that was “coordinated from abroad through secret chats via Telegram.” The government claimed that a second terrorist attack that year was prevented after the government discovered it was being coordinated through Telegram chats.

However, privacy advocates backed up Telegram’s claims that the messaging services couldn’t technically build a backdoor for governments without impacting all its users. They also argued that the threat of mass surveillance could be enough to infringe on human rights. The European Information Society Institute (EISI) and Privacy International told the ECHR that even if governments never used required disclosures to mass surveil citizens, it could have a chilling effect on users’ speech or prompt service providers to issue radical software updates weakening encryption for all users.

In the end, the ECHR concluded that the Telegram user’s rights had been violated, partly due to privacy advocates and international reports that corroborated Telegram’s position that complying with the FSB’s disclosure order would force changes impacting all its users.

The “confidentiality of communications is an essential element of the right to respect for private life and correspondence,” the ECHR’s ruling said. Thus, requiring messages to be decrypted by law enforcement “cannot be regarded as necessary in a democratic society.”

“There Was No One That Looked Like Me:” Why Diversity Matters in the Military

pLast year, the Supreme Court overturned its prior holdings on affirmative action, effectively ending race-conscious admissions practices in most colleges and universities and, consequently, restricting the ability of schools to address systemic racial inequalities that persist in higher education. But the court’s decision was left with one exception: military service academies. Now, the same group that brought to the Supreme Court the case that overturned affirmative action, Students for Fair Admissions (SFFA), is suing the U.S. Naval Academy and West Point, alleging in two separate lawsuits that the military academies’ use of race in their admissions processes is unconstitutional./p pAffirmative action at service academies is essential for confronting our military’s discriminatory history, which continues to impact service members of color. The ACLU, the ACLU of Maryland, and NYCLU, along with our partners NAACP Legal Defense Fund and the National Association of Black Military Women, filed two amicus briefs in a href=https://www.aclu.org/documents/amici-curiae-of-the-aclu-and-nyclu-students-for-fair-admissions-v-the-u-s-military-academy-at-west-point-et-alNew York /aand a href=https://www.aclu.org/documents/amici-curiae-of-the-aclu-and-aclu-md-for-students-for-fair-admissions-v-the-u-s-naval-academy-et-alMaryland/a in support of affirmative action, highlighting the experiences of people of color, specifically the unique experience of Black women in the military./p pWe recently spoke with three veterans who are members of the National Association of Black Military Women. They shared insight into their personal experiences and challenges within the military — from facing unachievable uniform requirements to highlighting the importance of representation. Our conversation has been edited for length and clarity./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardNavy Veteran Sheena Todd - 2010 - 2015/h2 /div div class=wp-sizing-container sizing--half alignment--left figure class=wp-image mb-8 img width=467 height=640 src=https://www.aclu.org/wp-content/uploads/2024/02/IMG_4133.jpeg class=attachment-original size-original alt=A photo of Sheena Todd. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/IMG_4133.jpeg 467w, https://www.aclu.org/wp-content/uploads/2024/02/IMG_4133-400x548.jpeg 400w sizes=(max-width: 467px) 100vw, 467px / /figure /div pbACLU: /bCould you tell us about your time in the military and why you decided to join?/p pbVeteran Todd:/b I was working a few jobs, going to school, and times were tough. This was a way to get out of Detroit and also do something really amazing and scary. It was very important for me to take some time to find myself, grow up a little bit, explore the world, and see what the American dream was about. I#8217;ve always been in jobs that were geared towards service. For me, it was just important to learn to take care of myself and then taking care of others just came naturally./p pbACLU:/b How important is it to have military leadership that represents the diversity of service members?/p div class=wp-sizing-container sizing--half alignment--right figure class=wp-image mb-8 img width=1985 height=3000 src=https://www.aclu.org/wp-content/uploads/2024/02/image1-scaled.jpeg class=attachment-original size-original alt=A photo of Sheena Todd. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/image1-scaled.jpeg 1985w, https://www.aclu.org/wp-content/uploads/2024/02/image1-768x1160.jpeg 768w, https://www.aclu.org/wp-content/uploads/2024/02/image1-1017x1536.jpeg 1017w, https://www.aclu.org/wp-content/uploads/2024/02/image1-1355x2048.jpeg 1355w, https://www.aclu.org/wp-content/uploads/2024/02/image1-400x604.jpeg 400w, https://www.aclu.org/wp-content/uploads/2024/02/image1-600x907.jpeg 600w, https://www.aclu.org/wp-content/uploads/2024/02/image1-800x1209.jpeg 800w, https://www.aclu.org/wp-content/uploads/2024/02/image1-1000x1511.jpeg 1000w, https://www.aclu.org/wp-content/uploads/2024/02/image1-1200x1813.jpeg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/image1-1400x2115.jpeg 1400w, https://www.aclu.org/wp-content/uploads/2024/02/image1-1600x2418.jpeg 1600w sizes=(max-width: 1985px) 100vw, 1985px / /figure /div pbVeteran Todd: /bHaving a role model, mentorship, and someone who is culturally competent of what African Americans go through, while also allowing others to get some exposure to that type of leadership, is important in addressing discrimination. It definitely affects morale and the cohesion of the group to walk into a room and look around, and no one looks like you at your job, at a hearing, or at a base. It’s also super important when you think about retention and recruitment. If I am not comfortable or I#8217;m not in a place where I feel like I#8217;m in alignment with who I#8217;m surrounded by, it#8217;s really tough. You don#8217;t feel accepted, welcomed, or valued. The other part of this is seeing what’s possible, and being able to learn from each other and what their experiences were. Seeing those positive examples and building credibility and trust with people that are not like you – that exposure opens up your mindb. /b/p pbACLU: /bThe military imposes certain uniform requirements that can disproportionately impact people of color. Did the uniform requirements affect your time in the military?/p pbVeteran Todd: /bThat was a big deal for me in the military. When it came to uniforms, the regulations were not put in place for us. It was put in place for people with hair that could conform to those regulations. Our hair doesn#8217;t do that. We have to do a little more extra. I was the yeoman that kept instructions in my pocket because they were up for interpretation. I used to get stopped all the time about my hair. There was this one time where I was actually put at attention by a superior. He said I was distracting the sailors and needed to do something about myself. I didn’t have any makeup on, my hair was natural, and I had on overalls and big boots, so I didn’t know what he wanted me to change. I looked around at every other Black girl on that ship; their hair was shaved off. Then I looked at some of our counterparts who had flipped up hair and all this extra stuff. Were they getting pulled to the side? Absolutely not. I#8217;m really glad that they began to change some of those regulations./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardRetired Air Force Chief Master Sergeant Sebrena L. Flagg-Briggs - 1986 - 2021/h2 /div div class=wp-sizing-container sizing--half alignment--left figure class=wp-image mb-8 img width=1638 height=2048 src=https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement.jpg class=attachment-original size-original alt=A photo of Sebrena L. Flagg-Briggs. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement.jpg 1638w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-768x960.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-1229x1536.jpg 1229w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-400x500.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-600x750.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-800x1000.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-1000x1250.jpg 1000w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-1200x1500.jpg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-1400x1750.jpg 1400w, https://www.aclu.org/wp-content/uploads/2024/02/Flaggs-Briggs-Last-Photo-Before-Retirement-1600x2000.jpg 1600w sizes=(max-width: 1638px) 100vw, 1638px / /figure /div pbACLU: /bCould you tell us about your time in the military and why you decided to join?/p pbRetired Chief Master Sgt. Flagg-Briggs: /bIt was rewarding. It was awesome and it was tough. I joined the military because I wanted to do more for my community. I felt the need to serve others and in my mind, the best way was to serve my country. I would be serving everybody by joining the military./p pbACLU:/b Our amicus highlights that people of color collectively make up as much as 37 percent of the enlisted ranks, but only 14.8 percent of the highest pay grade officers. How do you think this affects the experiences of service members of color?/p pbRetired Chief Master Sgt. Flagg-Briggs/b: When I first came into the military, there was no one that looked like me in a lot of the rooms that I entered. When you don#8217;t see people in the room that represent you, you don#8217;t feel heard. They don#8217;t understand where we’re coming from or how it makes us feel to not see someone that looks like us in higher rank positions. How can they decide uniform policies like how my hair should be, or how the makeup fits my face, or what color is my natural hair color? Those things came up a lot in the military. It affects morale, and it affects people wanting to join./p div class=wp-sizing-container sizing--half alignment--right figure class=wp-image mb-8 img width=2000 height=2328 src=https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986.jpg class=attachment-original size-original alt=A younger photo of Sebrena L. Flagg-Briggs in service. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986.jpg 2000w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-768x894.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-1320x1536.jpg 1320w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-1759x2048.jpg 1759w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-400x466.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-600x698.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-800x931.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-1000x1164.jpg 1000w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-1200x1397.jpg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-1400x1630.jpg 1400w, https://www.aclu.org/wp-content/uploads/2024/02/Flagg-Briggs-1986-1600x1862.jpg 1600w sizes=(max-width: 2000px) 100vw, 2000px / /figure /div pI was very heavy on joining an organization that promoted diversity because I thought it was important that men, women, Black, white, different nationalities be represented. It gave me a greater understanding of their perspective, and I was able to share my perspective. We were able to gather our thoughts, our differences, and come up with a common solution that would make everybody feel included./p pbACLU: /bDisciplinary hearings affecting service members are reviewed by the military’s own judge panel. How important is it to have leadership that represents the diversity of service members and understands different upbringings?/p pbRetired Chief Master Sgt. Flagg-Briggs/b: That is extremely important. Sometimes when the decisions are made, it perpetuates in your mind that there’s no way they understand who I am or what I represent, because that opinion doesn#8217;t sound like it is for me. There have been examples where there was one type of solution or punishment that was going to be put upon a person and because I was in the room, I helped them understand that it wasn#8217;t as they saw it. The relief that they got from having me in the room was astounding. Many times I was the only woman of color or the only person of color in the room, and I was always opinionated and spoke for folk that were on the line. That was truly important during my 35 years of service. Rising to the rank of Chief, it made me more aware. It helped me help others to understand why it#8217;s important to get in the room, earn more rank, so that we can be better understood, and we could share our experiences and other folks would understand as well./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardMarine Corps Veteran Marnisha Mintlow - 1997 - 2001/h2 /div div class=wp-sizing-container sizing--half alignment--left figure class=wp-image mb-8 img width=871 height=1024 src=https://www.aclu.org/wp-content/uploads/2024/02/image_picker_7A803C1D-2D61-4582-9E72-ACA27735790C-36649-00000901EE79E7CE-photo-processed.jpg class=attachment-original size-original alt=A photo of Marnisha Mintlow. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/image_picker_7A803C1D-2D61-4582-9E72-ACA27735790C-36649-00000901EE79E7CE-photo-processed.jpg 871w, https://www.aclu.org/wp-content/uploads/2024/02/image_picker_7A803C1D-2D61-4582-9E72-ACA27735790C-36649-00000901EE79E7CE-photo-processed-768x903.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/02/image_picker_7A803C1D-2D61-4582-9E72-ACA27735790C-36649-00000901EE79E7CE-photo-processed-400x470.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/02/image_picker_7A803C1D-2D61-4582-9E72-ACA27735790C-36649-00000901EE79E7CE-photo-processed-600x705.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/02/image_picker_7A803C1D-2D61-4582-9E72-ACA27735790C-36649-00000901EE79E7CE-photo-processed-800x941.jpg 800w sizes=(max-width: 871px) 100vw, 871px / /figure /div pbACLU: /bCould you tell us about your time in the military and why you decided to join?/p pbVeteran Mintlow: /bWhen I joined, it was about me getting money for school. But as you’re gaining education and knowledge of what this branch has gone through, the wars it has fought and won for our country, and you built a relationship with the branch, you learn the importance. So then it becomes, I served my country, I did my part, I put my life on the line./p pbACLU: /bThe military imposes certain uniform requirements that can disproportionately impact people of color. Did the uniform requirements affect your time in the military?/p pbVeteran Mintlow:/b It wasn#8217;t necessarily uniforms that were my issue. It was the weight requirement. Once you hit the maximum weight requirement, they will do what#8217;s called a body fat measurement. When they do that for women, they measure our necks, our waists, and hips. I still believe that is not a fair measurement for women of color. In my culture and as a Black woman, the widest part of my body is my hips, and there is nothing I can do about it. There are some things that we cannot fix, and to have that held against me, it negatively impacted my military career. I was at a point in my career where I was supposed to get a meritorious promotion, but did not get it because I was considered overweight by their metrics./p pbACLU: /bWhy is it important to have representation in the military?/p pbVeteran Mintlow:/b It#8217;s important to have a diverse population amongst enlisted members and officers so that people who are not in the military have an opportunity to see themselves in the military. When I wasn#8217;t in the military, every person I saw in the Marine Corps was a man. So while I was at my recruiter#8217;s office, they had a poster on the wall of a Black woman in a blue dress, and I said, I need to see her in real life. When I went to the Military Entrance Processing Station, which is where you do your swearing in and you sign all your paperwork, I met a Black woman. She was my visual. I knew I could do this because she looked like me and she did it. It#8217;s very important to have those role models and those mentors in real life. When we see people who are like us, doing these things, it gives us the initiative, the drive, and the inspiration to know that we can do those things, too./p div class=rss-cta__titleWe need you with us to keep fighting/diva href=https://action.aclu.org/give/now class=rss-cta__buttonDonate today/a/div

Dozens of Police Agencies in California Are Still Sharing Driver Locations with Anti-Abortion States. We're Fighting Back.

pOver the last decade, California has built up some of the nation’s strongest driver privacy protections, thanks to the hard work of activists, civil rights groups, and elected leaders./p pOne law in particular, often called a href=https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201920200SB34SB 34/a, prohibits police from circulating detailed maps of people’s driving patterns with the federal government and agencies in other states– a protection that has only grown more important with the end of iRoe v. Wade/i and the subsequent surge in abortion criminalization./p pBut dozens of California police departments have decided to defy the law, even after receiving a href=https://oag.ca.gov/system/files/media/2023-dle-06.pdfclear guidance/a from California Attorney General Rob Bonta, the chief law enforcement officer in the state. Last month the ACLU of Northern California and our partners a href=https://www.aclunc.org/sites/default/files/2024-01-31_letter_to_ag_bonta_re_sb_34_final.pdfsent Attorney General Bonta a letter/a listing 35 police agencies that have refused to comply with the law and protect driver privacy./p pWe should all be able to drive to a doctor’s office, place of worship, or political rally without being tracked and cataloged by police agencies. But for years now, police have used automated license plate readers (ALPRs) to record and track the movements of drivers on a previously unseen scale. These a href=https://www.aclu.org/documents/you-are-being-tracked-how-license-plate-readers-are-being-used-record-americans-movementssystems/a allow police to collect and store information about drivers whose cars pass through ALPR cameras’ fields of view, which, along with the date and time of capture, can reveal sensitive details about our movements and, as a result, our private lives./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu.org/documents/you-are-being-tracked-how-license-plate-readers-are-being-used-record-americans-movements target=_blank tabindex=-1 img width=1120 height=788 src=https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM.png class=attachment-4x3_full size-4x3_full alt=A highway with fast moving cars. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM.png 1120w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM-768x540.png 768w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM-400x281.png 400w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM-600x422.png 600w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM-800x563.png 800w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-12.35.20-PM-1000x704.png 1000w sizes=(max-width: 1120px) 100vw, 1120px / /a /div div class=wp-link__title a href=https://www.aclu.org/documents/you-are-being-tracked-how-license-plate-readers-are-being-used-record-americans-movements target=_blank You Are Being Tracked: How License Plate Readers Are Being Used to Record Americans' Movements /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu.org/documents/you-are-being-tracked-how-license-plate-readers-are-being-used-record-americans-movements target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pThe ACLU has long seen the danger ALPR surveillance poses, and working alongside communities on the ground, has fought to bolster California’s legal protections for driver privacy. For over a decade, we have conducted investigations, advocacy, and litigation focused on how police agencies use ALPR to track law-abiding drivers, amass hordes of sensitive information, and use it to harm people./p pIn the wake of a href=http://chrome-extension://efaidnbmnnnibpcajpcglclefindmkaj/https://www.aclu.org/files/assets/071613-aclu-alprreport-opt-v05.pdfACLU’s groundbreaking report/a on ALPR across the US, a href=https://www.aclunc.org/blog/use-automated-license-plate-readers-expanding-northern-california-and-data-shared-fedswe called out/a police use of ALPRs in 2013 as a threat to driver privacy and warned that California lacked statewide driver privacy protections. In 2016, thanks in part to the advocacy of the ACLU and a href=https://www.eff.org/deeplinks/2015/10/success-sacramento-four-new-laws-one-veto-all-victories-privacy-and-transparencyallies/a, the California legislature passed a href=https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201920200SB34SB 34/a, the law at issue today. In a href=https://www.aclu.org/news/immigrants-rights/documents-reveal-ice-using-driver-location-data2019/a we discovered Immigration and Customs Enforcement’s (ICE) exploitation of ALPR-collected information to track and target immigrants in California and across the United States./p pFrom there, we took action to enforce California’s driver privacy protections. In a href=https://www.aclunc.org/news/california-activists-sue-marin-county-sheriff-illegally-sharing-drivers-license-plate-data-ice2021/a we sued Marin County, California for illegally sharing millions of local drivers’ license plates and locations with federal and out-of-state agencies, including ICE. The sheriff eventually agreed to comply with SB 34 as part of a a href=https://www.aclunc.org/our-work/legal-docket/lagleva-v-doyle-license-plate-surveillance#:~:text=In%20May%202022%2C%20the%20plaintiffs,54.settlement agreement/a, but we believed that many other California police agencies were still violating SB 34./p pWe rang the alarm again in the wake of the iDobbs /idecision overturning iRoe v. Wade./i Alongside our partners at the Electronic Frontier Foundation and ACLU of Southern California, we a href=https://www.aclunc.org/news/civil-liberties-groups-demand-california-police-stop-sharing-drivers-location-data-police-antisent letters to over 70 law enforcement agencies in California/a demanding they stop sharing people’s driving patterns with states that have criminalized abortion care. We also notified the attorney general’s office of these violations./p pFollowing our letters, the attorney general issued a href=https://oag.ca.gov/system/files/media/2023-dle-06.pdfinstructions/a to police across the state to follow SB 34’s plain text and cease sharing license plate information with state and federal agencies outside California. While some agencies have come into compliance, many police are digging in and refusing to follow the law. Police lobbyists have even a href=https://www.eff.org/files/2024/01/23/bulletin_reponse_letter.03_jrt_final.khb_.02.pdfasked/a the attorney general to withdraw his interpretation of the law./p pSimply put, the position touted by police agencies and their lobbyists puts Californians at risk. SB 34 is important because when police track and share the locations of law-abiding drivers, that information can easily be used to facilitate racist policing, a href=https://www.buzzfeednews.com/article/alexcampbell/the-ticket-machinepunitive fees/a, and the a href=https://www.ap.org/ap-in-the-news/2012/with-cameras-informants-nypd-eyed-mosquesdiscriminatory targeting/a of people in California and beyond. And, as a href=https://www.eff.org/files/2023/05/24/tracy.pdfour letters warned/a, when California shares ALPR information with authorities in states with anti-abortion or anti-trans laws, police and prosecutors gain new power to track and prosecute people who traveled to California to receive reproductive or gender-affirming care./p pWe should all be able to travel safely on the state’s roads without our movements being handed to authorities outside the state. That is why we have continued to push California police agencies to follow California’s driver privacy law. And it’s why we have supported localities a href=https://www.aclunc.org/blog/alameda-rejects-surveillance-deal-company-tied-icethat reject/a ALPR programs at odds with their values./p pIt is unacceptable that police agencies charged with enforcing laws are refusing to comply with this one. While we are pleased with Attorney General Bonta’s strong statement on SB 34, we urge the attorney general to use all available means at his disposal to ensure compliance. And rest assured, that the ACLU will continue fighting to enact and enforce protections that keep all of us safe, no matter where we go in the state./p piThis article was a href=https://www.aclunc.org/blog/californians-fought-hard-driver-privacy-protections-why-are-police-refusing-follow-themoriginally featured/a on the blog of the ACLU of Northern California./i/p div class=rss-cta__titleWe need you with us to keep fighting/diva href=https://action.aclu.org/give/now class=rss-cta__buttonDonate today/a/div

Border Patrol’s Abusive Practice of Taking Migrants’ Property Needs to End

13 February 2024 at 13:46
pSeeking lives of safety and opportunity, people coming to the United States as migrants and asylum-seekers may carry only their most essential and beloved possessions. When they arrive in the U.S. and are taken into Border Patrol custody, many migrants endure the devastating loss of their property: Border Patrol agents routinely confiscate, trash, or force them to throw away their precious belongings./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu.org/publications/from-hope-to-heartbreak-the-disturbing-reality-of-border-patrols-confiscation-of-migrants-belongings target=_blank tabindex=-1 img width=1216 height=680 src=https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM.png class=attachment-4x3_full size-4x3_full alt=An individual holding a small bag of important belongings and documents. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM.png 1216w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM-768x429.png 768w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM-400x224.png 400w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM-600x336.png 600w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM-800x447.png 800w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM-1000x559.png 1000w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.02.10-PM-1200x671.png 1200w sizes=(max-width: 1216px) 100vw, 1216px / /a /div div class=wp-link__title a href=https://www.aclu.org/publications/from-hope-to-heartbreak-the-disturbing-reality-of-border-patrols-confiscation-of-migrants-belongings target=_blank From Hope to Heartbreak: The Disturbing Reality of Border Patrol's Confiscation of Migrants' Belongings /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu.org/publications/from-hope-to-heartbreak-the-disturbing-reality-of-border-patrols-confiscation-of-migrants-belongings target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pIn a new report published in partnership with organizations working on the southern border, From Hope to Heartbreak, we document routine cases of this abusive treatment focusing on confiscation of medication and medical devices, legal and identity documents, religious items, and items of financial, practical, or sentimental value./p pThe report relies heavily on hundreds of intakes conducted by the Kino Border Initiative (KBI), which runs a migrant aid center along Mexico’s border with Arizona, and ProtectAZ Health, which offers free medical screenings and care to migrants in Phoenix./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardMedications and Medical Devices/h2 /div figure class=wp-image mb-8 img width=1280 height=960 src=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023.jpeg class=attachment-original size-original alt=A pile of various medical materials. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023.jpeg 1280w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023-768x576.jpeg 768w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023-400x300.jpeg 400w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023-600x450.jpeg 600w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023-800x600.jpeg 800w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023-1000x750.jpeg 1000w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Medications-Near-Yuma-Arizona-December-2023-1200x900.jpeg 1200w sizes=(max-width: 1280px) 100vw, 1280px / /figure pBorder Patrol and its parent agency, Customs and Border Protection (CBP), have routinely confiscated life-saving medications and medical devices from adults and children who have illnesses such as seizure disorders, high blood pressure, diabetes, asthma, and genetic conditions./p pCBP agents took a 5-year-old girl’s epilepsy medications away from her mother. When the little girl, whom we are calling Rosa, experienced convulsions, she was taken to the hospital. When she was discharged from the hospital and returned to CBP custody with new medications and special dietary supplements, CBP agents confiscated those. Not until the family was released to a shelter in Las Cruces, New Mexico, did Rosa receive the medical care she needed./p pDepriving people of their necessary medication obviously risks their health and safety. It also adds stress to local hospital systems, as people need to visit the emergency room or be hospitalized because their health deteriorates from missing their medication./p pProtectAZ received a 13-year-old boy, whom we are calling Leonel, at their shelter. Leonel has a genetic condition in which he lacks a necessary amino acid that prevents the build up of ammonia in his body. The condition can have serious consequences if untreated, including seizures, coma and death. Leonel needed to take daily supplements, but they were confiscated by Border Patrol in Casa Grande, Arizona. At the ProtectAZ shelter, Leonel’s health deteriorated, and he had to be admitted to the hospital for a week to stabilize his condition./p pIn a separate occurrence, a 7-year-old boy with moderate-persistent asthma was detained for two days. His inhaler was taken away, and he wasn#8217;t given a replacement. After being released, he developed respiratory symptoms, and his condition worsened quickly. His family took him to the emergency department, and he was transferred to a pediatric intensive care unit./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardLegal and Identity Documents/h2 /div figure class=wp-image mb-8 img width=3000 height=2335 src=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-scaled.jpeg class=attachment-original size-original alt=A honduran passport. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-scaled.jpeg 3000w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-768x598.jpeg 768w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-1536x1196.jpeg 1536w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-2048x1594.jpeg 2048w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-400x311.jpeg 400w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-600x467.jpeg 600w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-800x623.jpeg 800w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-1000x778.jpeg 1000w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-1200x934.jpeg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-1400x1090.jpeg 1400w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Honduran-passport-and-birth-certificate-Near-border-wall-in-South-Texas-September-2021-Photo-credit_-Scott-Nicol-1600x1246.jpeg 1600w sizes=(max-width: 3000px) 100vw, 3000px / /figure pConfiscating or destroying legal and identity documents, such as birth certificates, passports, medical records, and documents to substantiate asylum claims, has been a hallmark of Border Patrol’s operations./p pOne man told KBI that Border Patrol agents tore his birth certificate up in front of him. He managed to save his Mexican identity card because he had hidden it in his shoe. Advocates in the Rio Grande Valley Sector in Texas report finding discarded documents that could be important in substantiating asylum claims, such as police reports and medical records. Volunteers with the Borderlands Collective in San Diego say document confiscation is especially concerning for parents of minor children, who may not be able to prove that they are family without their children’s birth records./p p“Passports are very important here,” one person had shared. “To open an account, to identify yourself, and I don’t have that document. I don’t have the children’s birth records because they took them from me. That makes me feel terrible.”/p pMigrants who are deported, expelled or returned to Mexico cannot withdraw or receive money without identity documents. Confiscated or destroyed documents pose a significant barrier to asylum-seekers’ ability to substantiate their claims. The Children’s Legal Center sued Immigration and Customs Enforcement (ICE) on behalf of 68 asylum-seekers whose documents the agency had confiscated. The lawsuit argues the confiscation violates the plaintiffs’ due process rights to seek work authorization and to support their asylum cases./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardReligious Items/h2 /div figure class=wp-image mb-8 img width=1280 height=960 src=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023.jpeg class=attachment-original size-original alt=A pile of religious items, including a small Buddha statue and an image of the Virgin Mary. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023.jpeg 1280w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023-768x576.jpeg 768w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023-400x300.jpeg 400w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023-600x450.jpeg 600w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023-800x600.jpeg 800w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023-1000x750.jpeg 1000w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Religious-items-Near-Yuma-Arizona-April-2023-1200x900.jpeg 1200w sizes=(max-width: 1280px) 100vw, 1280px / /figure pOver the summer of 2022, there was a spike in reports of Border Patrol taking away Sikh asylum-seekers’ turbans. Forcing a Sikh person to remove their turban is a serious violation of their faith. #8220;They told me to take off my turban. I know a little English, and I said, ‘It’s my religion.#8217; But they insisted.#8221; The man pleaded with the officers, but they forced him to remove his turban and toss it in a pile of trash. He asked if he could at least keep his turban for when he was released from custody, but they told him no./p pWhile Border Patrol has since taken positive steps forward on how it handles turbans and other Sikh articles of faith, the agency’s religious freedom violations aren’t limited to people of the Sikh faith. A person told KBI that Border Patrol agents took his Bible, which he told them had significant spiritual meaning to him, and trashed it in front of him. Border Patrol agents in Yuma told several Muslim migrants they had to throw away their prayer mats. One of the men said his prayer mat had been in his family for more than 100 years./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://action.aclu.org/petition/border-patrol-must-stop-trashing-migrant%E2%80%99s-cherished-belongings target=_blank tabindex=-1 img width=1000 height=655 src=https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.21.07-PM.png class=attachment-4x3_full size-4x3_full alt=An illustration of a young woman walking nervously with a backpack. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.21.07-PM.png 1000w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.21.07-PM-768x503.png 768w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.21.07-PM-400x262.png 400w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.21.07-PM-600x393.png 600w, https://www.aclu.org/wp-content/uploads/2024/02/Screen-Shot-2024-02-13-at-1.21.07-PM-800x524.png 800w sizes=(max-width: 1000px) 100vw, 1000px / /a /div div class=wp-link__title a href=https://action.aclu.org/petition/border-patrol-must-stop-trashing-migrant%E2%80%99s-cherished-belongings target=_blank BORDER PATROL MUST STOP TRASHING MIGRANT’S CHERISHED BELONGINGS /a /div div class=wp-link__description a href=https://action.aclu.org/petition/border-patrol-must-stop-trashing-migrant%E2%80%99s-cherished-belongings target=_blank tabindex=-1 p class=is-size-7-mobile is-size-6-tabletIf you believe that people seeking refuge in our country deserve to be welcomed with dignity, join us by advocating for change./p /a /div div class=wp-link__source p-4 px-6-tablet a href=https://action.aclu.org/petition/border-patrol-must-stop-trashing-migrant%E2%80%99s-cherished-belongings target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pMigrants’ religious freedom is protected both by the First Amendment and the federal Religious Freedom Restoration Act, which provides additional protection for the free exercise of religion. Some asylum-seekers are fleeing religious persecution in their home countries, and the experience of CBP violating their religious faith can be a retraumatizing experience. CBP has been made aware of their violations for years, suggesting a failure of CBP policy and practice to fully respect the religious freedom rights of migrants and asylum-seekers./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardItems of Practical, Financial, or Sentimental Value/h2 /div figure class=wp-image mb-8 img width=1200 height=980 src=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023.jpeg class=attachment-original size-original alt=A collection of documents, money, and a damaged smartphone. decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023.jpeg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023-768x627.jpeg 768w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023-400x327.jpeg 400w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023-600x490.jpeg 600w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023-800x653.jpeg 800w, https://www.aclu.org/wp-content/uploads/2024/02/CAPTION_-Personal-documents-including-vaccination-records-money-and-a-cellphone-Near-Lukeville-AZ-May-2023-1000x817.jpeg 1000w sizes=(max-width: 1200px) 100vw, 1200px / /figure pMigrants have regularly reported Border Patrol agents confiscate their money and cellphones. These items are of clear value and represent a devastating loss: impoverishment and loss of contact with loved ones. Several migrants told KBI they lost the equivalent of hundreds of dollars to Border Patrol. One man described seeing a Border Patrol agent take 3,000 pesos from another man and rip it up in his face. Other migrants described the loss of family photos on their confiscated cellphones./p pConfiscation of clothing appears to be widespread in Border Patrol custody, leaving migrants with only a single layer of clothing. “The official asked me how many shirts I had, and I responded that I had two shirts plus a sweater. The official started laughing and told me I had to take everything off but one shirt,” one person recounted./p pVolunteers and shelters supporting migrants are critical of this practice, especially during the winter and if migrants are traveling north. One shelter in Las Cruces, New Mexico, said it spent $100,000 every month to provide clothes to migrants. Once the Border Patrol sectors in New Mexico reduced their confiscation of people’s clothes, the shelter reported reducing costs for clothing people by half./p pFinally, migrants report having their cherished belongings confiscated or trashed – children’s toys, heirloom jewelry, and even a loved one’s ashes. One man said Border Patrol agents forced him to throw away his father’s ashes – his father had died while journeying to the U.S. from Nicaragua./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standardThe Systematic Confiscation of Migrants' Belongings at the U.S. Southern Border, Despite the Vast Resources Available to Border Patrol, is Indefensible/h2 /div pCBP’s practice of property confiscation and destruction isn’t only cruel, unnecessary, and, in some cases, life-threatening, in many cases, it likely violates federal law and policy. We outline achievable policy changes that CBP can adopt to protect the dignity, safety, and rights of people arriving in the U.S./p pBorder Patrol must ensure migrants in its custody and those released from custody have continuous access to their medications and medical devices. Migrants should be allowed to keep as many of their personal belongings as possible in custody and after they are released. CBP must change its policies to comply with federal safeguards of religious freedom in its treatment of people’s religious garb and religious items./p pThe bottom line is that CBP can and must do better to live up to our nation’s values and commitments to people seeking safety within our borders. People seeking refuge in the U.S. deserve to be welcomed with dignity./p div class=rss-ctadiv class=rss-cta__subtitleWhat you can do:/divdiv class=rss-cta__titleTell Congress: Protect families seeking asylum/diva href=https://action.aclu.org/send-message/tell-congress-protect-families-seeking-asylum class=rss-cta__buttonSend your message/a/div

Senate Rejects Deal Threatening Protections for Asylum Seekers

8 February 2024 at 12:51
pThe Senate voted on Wednesday against a bill that would have been the first major overhaul of asylum and immigration law in a generation — and would have been a disastrous retreat from basic principles of fairness. As our elected leaders continue to debate immigration reforms, they must instead advance humane and sensible solutions that help manage the border without compromising our nation’s values and the safety of people fleeing danger./p pAlthough branded as a compromise bipartisan “border security” package, this bill would have been a major rewrite of our nation’s long-standing asylum laws. To make matters worse, these changes were attached to a supplemental funding bill that also included a massive investment in failed and punitive immigration enforcement policies, such as funding to finish former President Trump’s border wall, an expansion of nationwide immigration detention, and a significant increase in surveillance targeting immigrant families. Although ostensibly dead, Senate Republicans are reportedly trying again to push for another vote on this immigration package as an amendment to foreign aid, plus additional extremist policies that would remove protections from unaccompanied children./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard1. It would have shut down the U.S.-Mexico border to asylum seekers/h2 /div pAt its core lay a new rule that would have fundamentally blocked asylum for the vast majority of people who come to our southern border seeking protection. Under this new rule, once an average of 5,000 people arrive at the border daily over a seven-day period, or 8,500 people on a single day, no one would be eligible to apply for asylum between ports of entry. Furthermore, the government would have gained the power to enforce this “no-asylum” rule when there is an average of 4,000 people per day over a seven-day period./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu.org/news/immigrants-rights/showing-up-to-protect-the-right-to-seek-asylum target=_blank tabindex=-1 img width=1200 height=628 src=https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca.jpg class=attachment-original size-original alt= decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca.jpg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca-768x402.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca-400x209.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca-600x314.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca-800x419.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/02/26f980d9135735ce0b525d8e63cce9ca-1000x523.jpg 1000w sizes=(max-width: 1200px) 100vw, 1200px / /a /div div class=wp-link__title a href=https://www.aclu.org/news/immigrants-rights/showing-up-to-protect-the-right-to-seek-asylum target=_blank Showing Up to Protect the Right to Seek Asylum /a /div div class=wp-link__description a href=https://www.aclu.org/news/immigrants-rights/showing-up-to-protect-the-right-to-seek-asylum target=_blank tabindex=-1 p class=is-size-7-mobile is-size-6-tabletFor decades, the ACLU has worked to protect the rights of asylum seekers./p /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu.org/news/immigrants-rights/showing-up-to-protect-the-right-to-seek-asylum target=_blank tabindex=-1 p class=is-size-7Source: American Civil Liberties Union/p /a /div /div pThis was poised to become an operational nightmare, and there’s no need for speculation regarding the horrible consequences if the government implemented this rule. We need only to look back at the chaotic and violent days under the Trump era Title 42 policy, which similarly closed our asylum system under the guise of public health. During that period a href=https://humanrightsfirst.org/title-42/#:~:text=As%20of%20December%202022%2C%20Human,since%20President%20Biden%20took%20officeover 13,480/a people were raped, murdered, kidnapped, tortured, or extorted while waiting for the border to reopen. As history has taught us, this new rule would not have stopped people from seeking safety in the U.S., but people who have undoubtedly been sent back to danger as a result./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard2. This plan would have fundamentally changed our country’s core protections for people seeking safety/h2 /div pEven when people were allowed to apply for asylum, they would have been subject to a mind-boggling and dangerous fast-track deportation process, with punishing timelines for those who could not meet new restrictive screening tests./p pIf passed, the vast majority of asylum seekers would no longer be able to seek court review of their cases, representing a major shift from our asylum and legal system. This would have denied them one of the most essential due process safeguards in a system riddled with errors. Independent judicial review has been a life-saving protection, with courts a href=https://humanrightsfirst.org/wp-content/uploads/2024/02/Preserve_Judicial_Review_of_Asylum_Decisions-formatted.pdfconsistently finding /athat asylum officers wrongly denied people protection. Asylum officers currently conduct their case screenings and interviews with the understanding that their work will be checked by an immigration judge. Eliminating that legal review would have meant sacrificing basic fairness in cases where life or death is at stake./p div class=wp-heading mb-8 h2 id= class=wp-heading-h2 with-standard3. An unprecedented increase in funding for punitive immigration policies would have been a waste of taxpayer dollars/h2 /div pThe other major story about this bill is the money. It was a shockingly punitive, pro-detention bill that revived the construction of Trump’s failed border wall and included an unprecedented $3.2 billion for immigration detention — more than even allocated or requested under the previous administration. The bill also included over a billion dollars for surveillance technology that would subject individuals and a href=https://www.aclu-or.org/en/news/whats-hiding-immigration-border-deal-more-mass-surveillancefamilies/a to 24-hour suspicionless surveillance. This amounted to $4.5 billion dollars directed towards harmful and punitive immigration enforcement measures that would have impacted all immigrant families throughout the United States. Most of that funding would have lined the pockets of the for-profit prison industry, which stands to get a href=https://www.theguardian.com/us-news/2022/mar/07/us-immigration-surveillance-ice-bi-isapbillions more/a in taxpayer dollars and without the overdue oversight and accountability./p div class=mp-md wp-link div class=wp-link__img-wrapper a href=https://www.aclu-or.org/en/news/whats-hiding-immigration-border-deal-more-mass-surveillance target=_blank tabindex=-1 rel=noreferrer noopener img width=1200 height=630 src=https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a.jpg class=attachment-original size-original alt= decoding=async loading=lazy srcset=https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a.jpg 1200w, https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a-768x403.jpg 768w, https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a-400x210.jpg 400w, https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a-600x315.jpg 600w, https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a-800x420.jpg 800w, https://www.aclu.org/wp-content/uploads/2024/02/2168519ceac1da204c4f825d20480d5a-1000x525.jpg 1000w sizes=(max-width: 1200px) 100vw, 1200px / /a /div div class=wp-link__title a href=https://www.aclu-or.org/en/news/whats-hiding-immigration-border-deal-more-mass-surveillance target=_blank rel=noreferrer noopener What’s Hiding in the Immigration Border Deal? More Mass Surveillance /a /div div class=wp-link__description a href=https://www.aclu-or.org/en/news/whats-hiding-immigration-border-deal-more-mass-surveillance target=_blank tabindex=-1 rel=noreferrer noopener p class=is-size-7-mobile is-size-6-tabletCongress is considering expanding a harmful surveillance program. A second Trump presidency could make those risks even more severe./p /a /div div class=wp-link__source p-4 px-6-tablet a href=https://www.aclu-or.org/en/news/whats-hiding-immigration-border-deal-more-mass-surveillance target=_blank tabindex=-1 rel=noreferrer noopener p class=is-size-7Source: ACLU of Oregon/p /a /div /div pIn addition to the unimaginable harm inflicted on immigrant families, the bill would have permanently undermined our moral standing in the world, and ensured the return of people to danger and even death./p pThere is no denying the need for real changes at our southern border. However, none of these callous and extremist policies were ever going to “fix” the border: they wouldn’t have created a fairer immigration system or helped cities, states, and communities support and welcome new immigrants. What’s more, they wouldn’t even have deterred people from seeking protection or opportunities here in the U.S., as their proponents suggested. This bill would have essentially altered who we are as a country without improving the situation at the border from any perspective./p pWith thanks to Senators Markey, Menendez, Padilla, Sanders, and Warren, all of whom voted against this deal, this harmful legislation will no longer move forward — but our work here isn’t done just yet. Now it’s time for all our elected leaders to take this failed vote as an opportunity to finally get immigration reform right and ensure we pass sensible and humane solutions to address the challenges at the border./p div class=rss-ctadiv class=rss-cta__subtitleWhat you can do:/divdiv class=rss-cta__titleTell Congress: Protect families seeking asylum/diva href=https://action.aclu.org/send-message/tell-congress-protect-families-seeking-asylum class=rss-cta__buttonSend your message/a/div

Draft UN Cybercrime Treaty Could Make Security Research a Crime, Leading 124 Experts to Call on UN Delegates to Fix Flawed Provisions that Weaken Everyone’s Security

7 February 2024 at 10:56

Security researchers’ work discovering and reporting vulnerabilities in software, firmware,  networks, and devices protects people, businesses and governments around the world from malware, theft of  critical data, and other cyberattacks. The internet and the digital ecosystem are safer because of their work.

The UN Cybercrime Treaty, which is in the final stages of drafting in New York this week, risks criminalizing this vitally important work. This is appalling and wrong, and must be fixed.

One hundred and twenty four prominent security researchers and cybersecurity organizations from around the world voiced their concern today about the draft and called on UN delegates to modify flawed language in the text that would hinder researchers’ efforts to enhance global security and prevent the actual criminal activity the treaty is meant to rein in.

Time is running out—the final negotiations over the treaty end Feb. 9. The talks are the culmination of two years of negotiations; EFF and its international partners have
raised concerns over the treaty’s flaws since the beginning. If approved as is, the treaty will substantially impact criminal laws around the world and grant new expansive police powers for both domestic and international criminal investigations.

Experts who work globally to find and fix vulnerabilities before real criminals can exploit them said in a statement today that vague language and overbroad provisions in the draft increase the risk that researchers could face prosecution. The draft fails to protect the good faith work of security researchers who may bypass security measures and gain access to computer systems in identifying vulnerabilities, the letter says.

The draft threatens security researchers because it doesn’t specify that access to computer systems with no malicious intent to cause harm, steal, or infect with malware should not be subject to prosecution. If left unchanged, the treaty would be a major blow to cybersecurity around the world.

Specifically, security researchers seek changes to Article 6,
which risks criminalizing essential activities, including accessing systems without prior authorization to identify vulnerabilities. The current text also includes the ambiguous term “without right” as a basis for establishing criminal liability for unauthorized access. Clarification of this vague language as well as a  requirement that unauthorized access be done with malicious intent is needed to protect security research.

The signers also called out Article 28(4), which empowers States to force “any individual” with knowledge of computer systems to turn over any information necessary to conduct searches and seizures of computer systems.
This dangerous paragraph must be removed and replaced with language specifying that custodians must only comply with lawful orders to the extent of their ability.

There are many other problems with the draft treaty—it lacks human rights safeguards, gives States’ powers to reach across borders to surveil and collect personal information of people in other States, and forces tech companies to collude with law enforcement in alleged cybercrime investigations.

EFF and its international partners have been and are pressing hard for human rights safeguards and other fixes to ensure that the fight against cybercrime does not require sacrificing fundamental rights. We stand with security researchers in demanding amendments to ensure the treaty is not used as a tool to threaten, intimidate, or prosecute them, software engineers, security teams, and developers.

 For the statement:
https://www.eff.org/deeplinks/2024/02/protect-good-faith-security-research-globally-proposed-un-cybercrime-treaty

For more on the treaty:
https://ahc.derechosdigitales.org/en/

In Final Talks on Proposed UN Cybercrime Treaty, EFF Calls on Delegates to Incorporate Protections Against Spying and Restrict Overcriminalization or Reject Convention

29 January 2024 at 12:42

Update: Delegates at the concluding negotiating session failed to reach consensus on human rights protections, government surveillance, and other key issues. The session was suspended Feb. 8 without a final draft text. Delegates will resume talks at a later day with a view to concluding their work and providing a draft convention to the UN General Assembly at its 78th session later this year.

UN Member States are meeting in New York this week to conclude negotiations over the final text of the UN Cybercrime Treaty, which—despite warnings from hundreds of civil society organizations across the globe, security researchers, media rights defenders, and the world’s largest tech companies—will, in its present form, endanger human rights and make the cyber ecosystem less secure for everyone.

EFF and its international partners are going into this last session with a
unified message: without meaningful changes to limit surveillance powers for electronic evidence gathering across borders and add robust minimum human rights safeguard that apply across borders, the convention should be rejected by state delegations and not advance to the UN General Assembly in February for adoption.

EFF and its partners have for months warned that enforcement of such a treaty would have dire consequences for human rights. On a practical level, it will impede free expression and endanger activists, journalists, dissenters, and everyday people.

Under the draft treaty's current provisions on accessing personal data for criminal investigations across borders, each country is allowed to define what constitutes a "serious crime." Such definitions can be excessively broad and violate international human rights standards. States where it’s a crime to  criticize political leaders (
Thailand), upload videos of yourself dancing (Iran), or wave a rainbow flag in support of LGBTQ+ rights (Egypt), can, under this UN-sanctioned treaty, require one country to conduct surveillance to aid another, in accordance with the data disclosure standards of the requesting country. This includes surveilling individuals under investigation for these offenses, with the expectation that technology companies will assist. Such assistance involves turning over personal information, location data, and private communications secretly, without any guardrails, in jurisdictions lacking robust legal protections.

The final 10-day negotiating session in New York will conclude a
series of talks that started in 2022 to create a treaty to prevent and combat core computer-enabled crimes, like distribution of malware, data interception and theft, and money laundering. From the beginning, Member States failed to reach consensus on the treaty’s scope, the inclusion of human rights safeguards, and even the definition of “cybercrime.” The scope of the entire treaty was too broad from the very beginning; Member States eventually drops some of these offenses, limiting the scope of the criminalization section, but not evidence gathering provisions that hands States dangerous surveillance powers. What was supposed to be an international accord to combat core cybercrime morphed into a global surveillance agreement covering any and all crimes conceived by Member States. 

The latest draft,
released last November, blatantly disregards our calls to narrow the scope, strengthen human rights safeguards, and tighten loopholes enabling countries to assist each other in spying on people. It also retains a controversial provision allowing states to compel engineers or tech employees to undermine security measures, posing a threat to encryption. Absent from the draft are protections for good-faith cybersecurity researchers and others acting in the public interest.

This is unacceptable. In a Jan. 23 joint
statement to delegates participating in this final session, EFF and 110 organizations outlined non-negotiable redlines for the draft that will emerge from this session, which ends Feb. 8. These include:

  • Narrowing the scope of the entire Convention to cyber-dependent crimes specifically defined within its text.
  • Including provisions to ensure that security researchers, whistleblowers, journalists, and human rights defenders are not prosecuted for their legitimate activities and that other public interest activities are protected. 
  • Guaranteeing explicit data protection and human rights standards like legitimate purpose, nondiscrimination, prior judicial authorization, necessity and proportionality apply to the entire Convention.
  • Mainstreaming gender across the Convention as a whole and throughout each article in efforts to prevent and combat cybercrime.

It’s been a long fight pushing for a treaty that combats cybercrime without undermining basic human rights. Without these improvements, the risks of this treaty far outweigh its potential benefits. States must stand firm and reject the treaty if our redlines can’t be met. We cannot and will not support or recommend a draft that will make everyone less, instead of more, secure.

❌
❌