The Wikimedia Foundation’s Latest Transparency Report

Translate This Post

2023 marked the 20th year that the Wikimedia Foundation has supported online projects to advance the goal of supporting free access to all knowledge. In those 20 years, these free knowledge projects such as Wikipedia, Wikibooks, Wiktionary, and more have become an important world-wide resource for knowledge. Many Wikimedia project users can scarcely remember a time before information was so freely and easily available. Indeed, some of today’s young adults have grown up in a world where free knowledge projects such as Wikipedia are nearly ubiquitous. Central to the Foundation’s goal of promoting such free access to knowledge is supporting the Wikimedia community, which includes editors, admins, and other volunteers. These volunteers contribute their valuable time and effort to provide services for the projects such as finding and removing harmful material, stopping damage caused by misinformation, and creating policies to enable the smooth running of Wikimedia projects on a global scale. 

We publish a transparency report biannually to further these principles and provide insight into our work. Specifically, the report details the number of requests we received during the reporting period, their types, countries of origin, and other pertinent information. The report also contains stories about a selected sample of interesting cases from the reporting period and an FAQ. This release covering July to December 2023 marks the inclusion of the EU’s Digital Services Act information in the Foundation’s regular report.

Of course, Wikimedia’s platform for freely accessible information can sometimes come into conflict with governments and private entities. These parties may wish to alter or delete data hosted by our projects. They may also attempt to use Wikimedia projects to acquire nonpublic information. The Foundation operates from first principles when evaluating requests from entities requesting changes or deletions of information. Among the principles the Foundation champions, the most important is supporting the volunteer communities’ right to determine what educational content should be available on the projects in accordance with community policies. Protecting user privacy and freedom of expression are also bedrock values the Foundation uses to evaluate incoming requests. 

Below, we present some high-level information from the latest transparency report. 

Takedown requests (including content alteration). From July to December of 2023, we received 348 requests to alter or remove project content. Ten of these requests were Right to Erasure-based requests related to user accounts. When we receive such a request, we provide the user information on the community-driven vanishing process.

Copyright requests. The Wikimedia volunteer communities work diligently to ensure that copyrighted material is not uploaded to the projects without an appropriate free license or exception, such as fair use. Most Wikimedia project content is therefore freely licensed or in the public domain. When we receive Digital Millennium Copyright Act (DMCA) notices asking us to remove allegedly infringing material, we conduct thorough investigations to make sure the claims are valid. From July to December of 2023, we received 12 DMCA requests, and granted only one. Some stories in the Transparency Report share more about the kinds of DMCA requests we received and how they were handled. With projects as large in scope as ours, the low number of DMCA requests we receive is due to the hard work of community volunteers who ensure that content on the projects is properly licensed.

Requests for user information. The Wikimedia Foundation only grants requests for user data that comply with our requests for user information procedures and guidelines (which includes a provision for emergency conditions). Moreover, the Foundation collects very little nonpublic user information as part of our commitment to user privacy. Any information we do collect is retained for a short amount of time. Of the 32 user data requests we received, five resulted in disclosure of nonpublic user information


This transparency report reaffirms the Wikimedia Foundation’s commitment to the principles of transparency, privacy, and freedom of expression. It also represents the diligent work of Wikimedia volunteers, who build Wikimedia projects and the knowledge available on them. If you are interested in learning about the requests sent to the Foundation in greater depth, please access the comprehensive July-December 2023 transparency report. You can also see past reports by viewing previous blog posts.

The transparency report would not be possible without the contributions of Julianne Alberto, Aly Marino, Lukas Ruthes Goncalves, George (Zhiwen) Chen, Jim Buatti, Leighanna Mixter, Sara Campos, Laura Pulecio Duarte, and Lauren Dickinson. 

Can you help us translate this article?

In order for this article to reach as many people as possible we would like your help. Can you translate this article to get the message out?