The FBI’s Most Controversial Surveillance Tool Is Under Threat

The FBI’s Most Controversial Surveillance Tool Is Under Threat

Raw Section 702 data, much of which is derived “downstream” from internet companies like Google, is regarded as “unminimized” when it contains unredacted information about Americans. Spy agencies such as the CIA and NSA require high-level permission to “unmask” it. But in what privacy and civil liberties lawyers have termed a “backdoor search,” the FBI regularly searches through unminimized data during investigations, and routinely prior to launching them. To address concerns, the US Congress amended FISA to require a court order in matters that are purely criminal. Years later, however, it was reported that the FBI had never sought the court’s permission.

FISA surveillance came under heightened Republican criticism following revelations that, in October 2016, a secret court had authorized a wiretap on a former campaign aide of then-presidential nominee Donald Trump during the FBI’s investigation into election meddling by Russia. While an inspector general’s report later found sufficient cause for the investigation, the wiretap application was haphazardly approved in the face of numerous FBI errors. 

Section 702—notably, not used to authorize the wiretap itself—was first enacted as part of the FISA Amendments Act in 2008, and was more recently reauthorized until December 31, 2023. Congress must vote by year’s end to extend the authority any further. This deadline will provoke a debate around government surveillance likely to continue throughout the year, with the Biden administration pushing for a swift reauthorization and Republicans such as Jim Jordan, a top FBI critic, standing in its way.

Jordan, who wields significant power now as chairman of the House Judiciary Committee, signaled on Fox News before the start of the new Congress that a reauthorization bill before his committee might be dead on arrival.

DOJ investigators unearthed another incident, which in the report they say violated US attorney general guidelines: an FBI analyst using Section 702 intelligence in a way that “lacked a proper authorized purpose.” The investigators said “improper queries” were prompted by a report about an “individual of Middle Eastern descent,” whom a witness claimed “sped” into a parking lot before honking his horn. “A second individual of Middle Eastern descent” then began loading boxes into a second vehicle, said the witness, who noted some of the boxes were labeled Drano, the brand name of a drain-cleaning product.

The report does not opine on whether the tip was the result of racial profiling, and it is widely known that chemicals commonly found in drain cleaners, among other household products, can be used in the creation of homemade bombs. The report only states that the matter was closed prior to the audit, and that it is the FBI’s prerogative to destroy any unminimized data it unlawfully obtained.

The errors at the FBI aren’t likely to bolster the US intelligence community’s case that the benefits of Section 702 outweigh any risks to Americans’ civil liberties by a mile, and that allowing it to sunset would widely compromise investigations into terrorists, foreign spies, and cyberattacks on American infrastructure. “Nothing is untouched, essentially, by this authority; it is fundamental to our work,” Avril Haines, the US’s director of national security, said earlier this year.

Add a Comment