Privacy by Design

Privacy by design

Privacy by design means that privacy is seamlessly integrated into products, services and system designs by default. Customer data protection becomes a driving force in the user experience, taking on the same level of importance as functionality.

 

 

blank

What we do

Application of ISO 31700 standards
Consumer protection
– Privacy by design for consumer goods and services
– Part 1: High-level requirements

PbD’s goal is to prevent data breaches and protect the privacy of individuals by proactively integrating data privacy safeguards into systems and processes.

1. Proactive Not Reactive; Preventative Not Remedial

The first principle asserts that privacy must be placed at the beginning of the planning process. Before designing a data processing system and process, the privacy risks posed by the data processing must be identified, measures to minimize or eliminate those risks must be decided upon and built into the system.

7 Privacy By Design Principles

blank

1. Privacy commitment

blank

2. Continuous improvement

blank

3. Methods and standards

blank

1. Privacy commitment

blank

2. Continuous improvement

blank

3. Methods and standards

This means that our organization will need to :

  • Privacy commitment – Demonstrate a strong and clear commitment at the highest level, often exceeding the standards set by laws and regulations;
  • Continous improvement – Demonstrate a commitment to privacy that is shared across the organization and with key stakeholders;
  • Methodes and standards – Define methods that will help us recognize privacy misconceptions and prevent negative impacts before they occur, in an innovative and systematic way.

2. Privacy as the Default Setting

Privacy by default means that no action is required on the part of the individual to protect his or her privacy – also known as default privacy.

Privacy is built into the system and protects personal data by default. This includes specifying purposes, limiting collection, data retention periods, minimizing data, and limiting disclosure, among others.

blank

1. Purpose Specification

blank

2. Use, Disclosure and Retention Limitation

blank

3. Data Minimization

blank

1. Purpose Specification

blank

2. Use, Disclosure and Retention Limitation

blank

3. Data Minimization

  • Purpose Specification –  communicate the purposes for collecting, using, retaining, and disclosing personal data before the information is collected or at the time of collection.
  • Collection Limitation –limit the collection of personal data to what is necessary for the specified purposes.
  • Data Minimization − keep the collection of personal data to a strict minimum. The design of programs, technologies, and systems should always start with non-identifiable interactions and transactions as the default. Therefore, minimize the identifiability, observability, and linkability of personal information.
  • Use, Retention, and Disclosure Limitation – Limit the use, retention, and disclosure of personal data to relevant purposes for which the individual consented (except where otherwise required by law)

3. Privacy Embedded Into Design

Privacy embedded into design means that privacy is the essential component of the functionality or the technology that is being delivered.

blank

1. Systemic and principled approach

blank

2. Privacy impact and risk assessment

blank

3. Minimized privacy impacts

blank

1. Systemic and principled approach

blank

2. Privacy impact and risk assessment

blank

3. Minimized privacy impacts

  • Adopt a principled and systemic approach to privacy integration that relies on frameworks and standards that can be adjusted and improved through external audits and reviews.
  • Conduct privacy impact and risk assessments whenever possible and document privacy risks and any steps taken to mitigate those risks.
  • Minimize the impact of technology, our operations or our IT architecture.

4. Full Functionality – Positive-sum, Not Zero-sum

blank

1. Embed privacy into design

blank

2. Reject a zero-sum manner

blank

3. Enable Multi-Functionality

blank

1. Embed privacy into design

blank

2. Reject a zero-sum manner

blank

3. Enable Multi-Functionality

Embed privacy into the design of technology, system, or processes to the greatest extent possible without impairing their functionality.

  • Privacy by design rejects a zero-sum manner and competing with other legitimate interests, objectives, and technical capabilities. Privacy by design embraces legitimate non-privacy objectives and accommodates them in an innovative positive-sum manner.
  • Document all interests and objectives, define desired functions, applied metrics, and trade-offs rejected as unnecessary, in favor of finding a solution that enables multi-functionality.

5. End-to-End Security – Full Data Lifecycle Protection

blank

1. Security

blank

2. Security Standards

blank

1. Security

blank

2. Security Standards

Privacy and Security go hand in hand. Securing data from the collection point to complete data deletion is essential to maintaining privacy.

  • Security − Privacy by design ensures a secure personal data lifecycle. Therefore, privacy needs to be maintained through each phase of the data processing.
  • Security standards must assure the confidentiality, integrity, and availability of personal data throughout its lifecycle, including data deletion, appropriate encryption, access control, and logging methods.

6. Visibility and Transparency – Keep It Open

Privacy by design assures that the business practice or technology involved is operating according to set out goals and objectives and is subject to independent verification.

blank

1. Accountability

blank

2. Openess and transparency

blank

3. Compliance

blank

1. Accountability

blank

2. Openess and transparency

blank

3. Compliance

Technology components, parts, and operations should remain visible and transparent to both users and providers. Special emphasis is placed on Fair Information Practices, which include accountability, openness, transparency, and compliance.

  • Accountability – when collecting personal data you are also obligated to ensure its protection. All activities related to privacy procedures and policies should be documented and assigned to a specific individual.
  • Openness and transparency – all relevant information about personal data management, your policies, and procedures should be available to the individuals.
  • Compliance – establish complaint and redress mechanisms and communicate information to individuals, including how to access the next level of appeal. Monitor and evaluate compliance with privacy policies and procedures.

7. Respect for User Privacy – Keep It User-centric

The interests and needs of individuals should be at the center of Privacy by design. Best results are achieved when individuals can have an active role in the management of their own personal data. Individual’s privacy is supported by:

blank

1. Consent

blank

2. Accuracy

blank

3. Access

blank

1. Consent

blank

2. Accuracy

blank

3. Access

The interests and needs of individuals should be at the center of Privacy by design. Best results are achieved when individuals can have an active role in the management of their own personal data. Individual’s privacy is supported by:

  • Consent – the individual gives consent for the processing of personal data for one or more specific purposes. It can be withdrawn later and represents only one (out of six )lawful basis for processing personal data.
  • Accuracy – a principle that dictates personal data needs to be kept up to date. It needs to be accurate and complete.
  • Access – allows individuals to access information about personal data the organization is processing about them.
  • Compliance – Organizations need to communicate information about personal data processing and give out directions on how to lodge a complaint and the next level of appeal.