Library books

Guest post: Privacy and Public libraries

Jacqueline Geekie

Jacqueline Geekie, Public Library Representative for the CILIP Information Literacy Group (ILG), has kindly provided this report on privacy and public libraries.


It is almost 5 years since I first became part of the ILG committee, which is a great group of people to be involved with, and has given me so many opportunities.  These have ranged from chairing conference sessions, judging Teen Tech awards and giving conference presentations.  I work in Aberdeenshire for a Business Unit within the Council called Live Life Aberdeenshire. This unit is only a few months old and we are getting used to working in a different way with our sport and culture colleagues.

I have been to a couple of events recently where I heard from Nik Williams, Project Manager from Scottish PEN which is the Scottish branch of PEN International.  They are a charity which is passionate about free speech and works tirelessly for those writers who are not able to publish freely or are imprisoned around the world.

They produced Libraries for privacy: a digital security and privacy toolkit in partnership with the Library Freedom Project, the Chartered Institute of Library and Information Professionals in Scotland (CILIPS) and the Scottish Library and Information Council (SLIC).

Why is this a public library issue?

In the Ambition and Opportunity: A strategy for Public Libraries in Scotland 2015 – 2020 it states:

“Librarians have the understanding and expertise to champion and promote openness and the public’s right to information… and safeguard the privacy of the public through ensuring data collection and surveillance are necessary, proportionate and lawful.”

I hadn’t thought about this to any great extent before, whilst having at the back of my mind that, of course, we have to keep our systems secure.  However, what is our role in ensuring that our library users’ privacy is intact?

Scottish PEN suggest things like keeping devices updated will keep them protected from the latest threats to our privacy and security; doing our homework on different tools that can help maintain our privacy and keeping staff and library users informed about why we use the tools we do.

How do we keep everyone informed about such matters?

One idea is to include digital security and privacy in digital literacy sessions which I did as part of Safer Internet Day 2019 to parents of S1/S2 pupils (11 – 13 year olds) and was presented in conjunction with a Community Support and Safety Officer. This was more of a discussion than presentation where we discussed various tips and gave the participants the opportunity to complete an Internet Safety plan with their families.  One participant said:

“We were surprised to discover we had 16 devices that can connect to the internet in our household despite having only 1 tv… Every member of the family signed the agreement. It gave us the chance to discuss how online gaming can put them at risk & why we don’t want them to do it.” 

What do I include in such sessions?

Using Passphrases rather than a Password.  Using four random common words is much easier to remember than a series of letters numbers and special characters.  Another tip is to use an encrypted software package that can store the large number or passwords/phrases so we only have to remember one Pass phrase.

One of the best pieces of advice we were given at the training and I now pass on to everyone was to lie when answering security questions.  This is not a quiz that has to have the right answer so you can lie! The only downside I can see to this is that you have to remember what you said which can be a problem.

Another tool I show people is Privacy Badger that blocks ads and trackers.  When we use sites such as the BBC it can be an eye opener to see how many trackers are removed when using such a tool and I have seen as many as 17. Who is tracking that I am looking at the news from the North East of Scotland or that I am catching up on Line of Duty?

I also encourage, at the very least, using a secure connection whenever possible, looking for the green padlock and https in the web address.  During digital literacy classes for older people there are a large proportion of them who don’t want to buy things online for fear of getting scammed or losing large amounts of money.  Instead they may pay more for goods and services when they could ‘shop around’ online for the best deal.

Privacy and security online are relatively new and Public library staff have a role to play in supporting the new definition of Information Literacy which states “Information literacy is the ability to think critically and make balanced judgements about any information we find and use.  It empowers us as citizens to develop informed views and to engage fully with society.” I use every opportunity I can to do just that.

 

 

 

 

Leave a Comment

Your email address will not be published. Required fields are marked *