Open In App

Privacy by Design (PbD)

Data Privacy refers to maintaining secrecy or keeping control of data access. Data Privacy is a legal process/situation which helps in establishing standards and norms about accessibility, but technology transformed from being ‘protection against intrusion into private places’ to ‘protection against intrusion into people’, to ‘information self-determination’.

Privacy Vs Security:

Due to the terms ‘Privacy’ & ‘Data Protection’ often used interchangeably and data protection also meaning security, there is a misconception on Privacy and Security are not so different.



While data security is about safeguarding any type of data from unauthorized access, destruction, or loss of integrity, privacy is applicable only to personal data and entails several information principles, one of which is security. 

Personally Identifiable Information (PII):

Personal data is any information that relates to an identified or identifiable individual. PII or personal data may contain direct identifiers (passport info, driver’s license number, etc.) that can identify a person uniquely or quasi-identifiers (race, gender, religion, etc.) that can be combined with other quasi-identifiers to successfully identify an individual.



Personal data can include anything about a person regardless of such data being factual or opinionated, whether subjective or objective, quantitative or qualitative, captured in any digital format.

Sensitive Personal Data:

Certain types of personal data relatively a higher degree of harm caused if compromised, are classified as sensitive personal data and data privacy regulations in most countries require additional protection for such data.

The harm caused to individuals from violation of privacy:

The harm caused as a consequence of a privacy violation is increasingly playing an important role in ascertaining the severity of a breach or violation, and hence useful attributes while designing for privacy. Some of the common harms that manifest are as follows:

S.No. Privacy Harm Example
01. Discrimination Removing an employee from the list of promotions on basis of data not relevant for a job promotion.
02. Identity Theft Unauthorized Fund Transfer due to password leak.
03. Disclose in public – a           private fact Internet browsing history.
04. Automated Decision Enabling AI to deny interview calls to a fresher based on his profile evaluation without giving that individual an opportunity to intervene and clear out things with HR.

Privacy By Design:

Privacy by Design (PbD) is an approach for the design and development of a digital solution that requires privacy to be embedded right from the design stage and then throughout the development lifecycle so that privacy becomes an integral part of core functionality as opposed to an afterthought.

Principles of Privacy By Design:

 

Applicability of Privacy Principles:

The process of PII is guided by core data privacy principles which act as pillars of privacy. Some of them are as follows:

Implementing PbD in Privacy Engineering:

Privacy Engineering is a systematic process of implementing the principles of PbD that we have learned, within the life cycle of Information Systems entrusted with personal data processing. I’ll discuss this topic later in detail.

Article Tags :