The Office of the Information and Privacy Commissioner of Alberta (OIPC), released the findings of their review of the contact tracing app "ABTraceTogether" Thursday, July 9.

ABTraceTogether uses Bluetooth to determine if an individual may have come into contact with an active case of COVID-19, and was made available on May 1.

During the review, Alberta Health was determined to have taken steps to preserve the privacy of those using the ABTraceTogether, with an effort to mitigate the distribution of information collected by the app.

Despite this, some concerns over the app's functionality did arise.

One issue in particular was highlighted in relation to the iOS version of the app.

ABTraceTogether runs in the foreground on Apple devices, and only does so when the device is unlocked, which "significantly increases risk in case of theft or loss,” according to Information and Privacy Commissioner Jill Clayton.

The OIPC's release says companies who provide employees with mobile devices or whose employees use their own personal devices for work would also be susceptible to the breach of company information, presenting a possible failure to safeguard under Alberta’s privacy laws.

Though individuals who voluntarily download the app and agree to it's terms are not subject to that same regulation from the OIPC, they have recommended Alberta Health review the wording of the app's "consent statement" to better reflect the security risks.

According to the report, Alberta Health has "committed to dismantling ABTraceTogether" once the COVID-19 pandemic comes to an end, and the OIPC has recommended they report that process publicly when the time comes.

Alberta Health has also been asked to regularly provide the public with updates on the app's use and effectiveness.

To view the full report, click here.

 

Send us your news tips, story ideas and comments at news@highriveronline.com