Internet

After being hit by the 'Facebook Papers', Meta does not want to suffer more leaks

After being hit by the 'Facebook Papers', Meta does not want to suffer more leaks

The Facebook Papers continue to take their toll within Meta , the company run by Mark Zuckerberg. Despite the name change and some other attempts to wash its image, the company is looking to avoid further leaks. It is clear that the case of Frances Haugen has penetrated deep and managers want to prevent new similar situations.

For this reason, they would bet on a position more inclined to secrecy in the internal handling of information. According to The Verge, the social network is at a crossroads: how to maintain its open position towards its employees – and the historical slogan Be Open – and simultaneously impose control measures to prevent the massive output of documents that have not been intended to be shared publicly.

According to the report, one of the main changes has been seen in the Integrity area of ​​Facebook, “coincidentally” the section in which Frances Haugen worked. Meta has now established a limited list of employees who are automatically approved to access the organization's private groups on Workplace, its internal communication platform.

The list in question has been baptized as Umbrella (Umbrella) and includes just over 6 thousand workers from Integrity and other related departments. Although the number does not seem so small, let us bear in mind that Meta currently has more than 68 thousand full-time workers . Those who do not appear in the list but wish to have access to any of the Integrity groups have to fill out a form to request it.

On Facebook they are not used to secrecy, something that is evident easily

That Meta, now the parent company of Facebook, Instagram, WhatsApp and Oculus, seek answers to secrecy leaks is not a particularly new idea in Silicon Valley. This does not mean that it is positive or effective, but it is the strategy that most technology companies adopt.

The Verge report shows that Facebook was never shy about sharing sensitive information with its employees . The Be Open slogan has been promoted internally with the endorsement of the main executives, and it could be said that historically it has paid off. Although Mark Zuckerberg's company has been the focus of several controversies over the years, until Frances Haugen's appearance on the scene it had not suffered from internal leaks of such magnitude.

For this reason, having to consider the alternative of closed groups, restricted access and secrecy in general is something that does not seem to fit the internal culture of Meta or —for practical purposes— Facebook. This is clearly evident in an internal message sent by Andrew Bosworth, the company's current chief technology officer, and which was publicly disclosed. In it, it is clear the feeling that now Meta is too big a company for everyone to have access to everything.

When the 'Be Open' no longer works as before

“If my previous advice in response to the leaks was to be more intentional when writing, my current advice is that we should insist that people be more intentional when reading. But reading and writing require asymmetric effort and therefore to achieve that goal, I think we need to manage our information more carefully. I would be disappointed if well-intentioned people were unable to access information that could legitimately improve their work; but I do not consider requesting access to such information to be too high a bar, more than I consider asking people to write more clearly. These are the natural consequences of our scale and importance and to deny them would be to put our head in the sand in an act of illusion, “he explained.

Bosworth's memo was sent out on October 20; that is, a few days before the publication of the Facebook Papers. Since then, the secrecy in Meta has not only gone through lists of employees and closed groups. In November, Meta's legal and communications department removed certain internal content that was going to be shown to employees in a meeting. The reason for self-censorship? The fear of leaks .

Will secrecy be the answer that Meta is looking for to avoid new leaks? We will see how this story progresses in the future.

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Most Popular

To Top