Wikimedia Foundation releases first transparency report of 2023

Translate This Post
Pointe de Pen-Hir, Brittany, France

Earlier this year, the Wikimedia Foundation celebrated its twentieth birthday and two decades of supporting free access to the sum of all knowledge. Today, the Foundation released its latest Transparency Report, which explains how we respond to requests to alter or remove content from Wikipedia or other Wikimedia projects or to provide nonpublic information about users.

The ambitious goal of making free knowledge possible is thanks to the Wikimedia community—the hundreds of thousands of volunteer contributors who collaboratively build Wikimedia projects. These volunteers not only contribute and fact-check content, but they monitor for harmful material, stop the spread of misinformation, and create policies to govern and maintain the projects. 

Content moderation is a critical part of protecting the quality of and access to free knowledge. Because Wikimedia projects are open, collaborative, and governed by volunteers, it is the volunteers who are best able to respond to most content requests. The Wikimedia Foundation supports the Wikimedia communities’ prerogative to determine what educational content belongs on our projects. When content is inappropriate for the Wikimedia projects, the Wikimedia Foundation may remove it when there is a valid legal basis to do so.

In some cases, the Foundation receives requests from governments and private parties to change, update, or delete content from our projects. Sometimes, these requests also include attempts to obtain private user information. The Foundation evaluates all of these requests carefully, prioritizing the privacy and freedom of expression of volunteers and readers. 

Further, twice each year, the Foundation publishes a transparency report to document these requests and our responses. The report outlines the number of requests we received, their types, countries of origin, and other information. The report also features an FAQ and interesting and unusual stories that show our approach when evaluating requests. 

Here are a few highlights from the newest report:

Content alteration and takedown requests. From January to June of 2023, we received 371 requests to alter or remove project content. 14 of these requests were Right to Erasure-based requests related to user accounts. When we receive such a request, we provide the user information on the community-driven vanishing process.

Copyright takedown requests. The Wikimedia volunteer communities work diligently to ensure that copyrighted material is not uploaded to the projects without an appropriate free license or exception, such as fair use. Most Wikimedia project content is therefore freely licensed or in the public domain. When we receive Digital Millennium Copyright Act (DMCA) notices asking us to remove allegedly infringing material, we conduct thorough investigations to make sure the claims are valid. From January to June of 2023, we received 29 DMCA requests, and granted only two. Some stories in the Transparency Report share more about the kinds of DMCA requests we received and how they were handled. With projects as large in scope as ours, the low number of DMCA requests we receive is due to the hard work of community volunteers who ensure that content on the projects is properly licensed.

Requests for user data. The Wikimedia Foundation only grants requests for user data that comply with our requests for user information procedures and guidelines (which includes a provision for emergency conditions). Moreover, the Foundation collects very little nonpublic user information as part of our commitment to user privacy. Any information we do collect is retained for a short amount of time. Of the 41 user data requests we received, three resulted in disclosure of nonpublic user information.

Child safety reports. In light of changing reporting norms worldwide, our most recent transparency report now indicates our reporting to NCMEC’s CyberTipline. For our annual CyberTipline report totals from previous years, please see: 2022; 2021; 2020; 2019.

The Wikimedia Foundation’s biannual transparency report reaffirms our organization’s commitment to transparency, privacy, and freedom of expression. It also reflects the diligent work of the Wikimedia community members who shape the projects. We invite you to learn more about requests we received in the past six months in our comprehensive transparency report. For information about past reports, please see our previous blog posts.


Ellen Magallanes is Senior Counsel at the Wikimedia Foundation

The transparency report would not be possible without the contributions of Julianne Alberto, Aly Marino, Leighanna Mixter, James Buatti, Jacob Rogers, and Laura Pulecio Duarte.

Can you help us translate this article?

In order for this article to reach as many people as possible we would like your help. Can you translate this article to get the message out?