TOTAL: {[ getCartTotalCost() | currencyFilter ]} Update cart for total shopping_basket Checkout

Privacy Perspectives | Why Privacy Pros Need To Look Beyond “Detective” Practices and Embrace Technology Related reading: A view from Brussels: EDPS sends signal on data transfers 

rss_feed

""

""

As privacy professionals, we have the opportunity to help companies restore balance in the personal data ecosystem by considering the business needs of our employers as well as those of the individual. Many companies are reluctant to institute transformative changes, yet these changes could create an environment in which individuals feel good about sharing more data. Reluctance may stem from the belief that if you give consumers more choice and control, you risk losing the data you have already collected. However, numerous research studies continue to prove this is wrong. In fact, history will show that those who hoard data will eventually lose the data.

To give the individual control over the use of their data, our industry needs to look beyond static, “detective” approaches to privacy practices. Privacy Impact Assessments, privacy awareness training and compliance auditing will always have a place, but we should embrace technology as an enabler of preventative privacy controls. And while technology cannot solve every privacy issue, it can get us closer to "walking the walk" of the "talk we talk" in privacy notices.

I’ve outlined some pragmatic steps below that we believe will help companies to better provide transparency, choice and control to individuals regarding the collection, processing and transfer of their personal data.

Some of what is outlined below may seem simple and obvious, but each step is important and helps to lay the foundation for the future. 

  1. 1.      The “Crawl” Phase:
    1. Clean up privacy noticessimplify language, offer a layered approach, etc. Particular attention should be placed on every promise made to the individual. Controls should be identified, implemented and monitored to ensure that obligations are being met.
    2. Include "data privacy" or "privacy preferences" on your customer portal Even the traditional data broker business, whose customers are businesses, are moving in the direction of providing an Internet-accessible place for individuals to view their data and privacy preferences. Whatever it’s called, offer a way to view privacy-related preferences.
    3. Allow your customers to see their existing consent decisions. This huge step in creating transparency provides individuals a view of their previous choices about sharing data with your company. It may be difficult to get beyond basic opt-in requirements at first, but eventually customers will be able to view and manage all the data they have shared with you. If your current policy involves an up-front request for data via a Terms of Service Agreement, you have lots of room to improve. It may be an initial challenge to break the requested data into smaller chunks, since the application or service collecting the data may need to know a lot about the individual. What is important about this step is that you take it. Start small and plan for the future.
  1. 2.      The “Walk” Phase:
    1. Chart data collection and utilization in a customer data map. Most privacy professionals are either doing or are in the process of doing this, and it’s a critical foundation for the future.
    2. Design a data taxonomy and classify sensitive customer data attributes accordingly. Once you have identified what you have, organize the data into logical groupings. For instance, define the “core profile” as a container for a unique identifier and some key naming attributes—first name, last name, etc.—while the “billing” group contains the attributes necessary to bill the individual. Define logically consistent groups that are small enough to provide sufficient context at-a-glance, but not so small that the number of groupings grows past what an individual could reasonably manage—something like: 3 < y < 10.
    3. Provide the customer choices aligned with the data taxonomy and the specific purpose for which the data is being requested. With a defined taxonomy, you can align the choices offered to customers within those groupings. Striking the right balance between providing context and meaningful choices without overwhelming the individual with too many notifications is critical. It's an art, not a science, and the method will differ based on industry, channel of communication, data sensitivity, etc. A side benefit is that once you define what’s in the groupings, you can use the name of the group and refer back to the definition made available on the customer portal instead of listing every attribute being collected.
  1. 3.      The “Run” Phase:
    1. Collect and store customer choices (consent) with the contextpurpose, requestor, terms, etc.in a highly available data store. What good is choice if it can't be leveraged to alter behavior? The consent decisions made by the individual need to reside where they can be interrogated and reused at the point where customer data is being accessed.
    2. Design data access policies that incorporate customers' choices with internal polices and external regulations. Determining whether a particular attribute about an individual should be released to an application, service or third-party could involve checking internal policy regarding that class of information, the original Terms of Service, State or Federal regulations and the customer's choice regarding the use of their data. It could be a complicated decision. Given the potential for complexity, rules should clearly articulate the conditions that must be met in order for a requestor—internal application, third-party application, etc.—to gain access to customer data. For instance, 'core profile' data is available to any internal application, but billing data is only available to the billing system.
    3. Operationalize customer choice and polices by externalizing and enforcing data access authorization. At this point, you've got everything you need to "walk the walk." Now you need to turn the work you've done into a preventative, run-time control. This is where a strong partnership with the CISO and CIO will come in handy. The technology needed to make this happen exists today, but you'll need their expertise and budget to make it a reality. You’re creating a virtual "traffic cop" to determine, based on the policies you have defined above, whether to release data.
  1. 4.      The “Fly” Phase:
    1. Allow customers to change their previous choices, and enforce changes in real-time. With preventative controls in place, enable customers to change their data sharing preferences via the customer portal. This includes the ability to stop sharing some data with you, however you can also provide opportunities to share more data in exchange for something of value. It should be a give-and-take proposition.
    2. Provide a record of requests made for data, and allow a download of this record. While not fancy, this does demand keeping track of data requests down to the individual customer level. This goes a long way toward ensuring transparency and provides the record keeping necessary to live up to commitments. An example is call metadata on a wireless phone bill. The record shows what data was requested, who—company, application, service, etc.—requested the data, and what the decision was regarding that request—approved or denied.
    3. Empower customers with full control of data they entrust to you"delete me button", "export my data", etc. Take control to the next level by enabling customers to alter or correct any data collected, including the ability to request that all data be deleted. Now that you know where this data lives—because you have done your data map and taxonomy homework—it is feasible, restrictions pertaining to data retention rules aside.

A Pragmatic Approach

This isn't really the end. There is no final destination. As long as personal data has value, work must be done to ensure a proper balance of power, which is why the privacy field is so interesting. It's time for the privacy profession to extend beyond the legal and compliance worlds and into the bowels of the IT infrastructure where it should become ingrained into how we do business.

Now is the time to take action. There is no need to boil the ocean—all you need is the passion and heart to take the first steps.

4 Comments

If you want to comment on this post, you need to login.

  • comment Cindy Compert • Sep 19, 2013
    Nick- I completely agree with your approach. I would also add that there is an important missing link here, which is governance-- privacy professionals need to take an active role in working with IT to ensure that policies are implemented and tracked appropriately. All too often, I have seen cases where the privacy office and security/IT organizations do not communicate- so there is no privacy program management, metrics tracking, or oversight. As a result, privacy policies are frequently either ignored or misinterpreted until an audit or breach results in exposure. Companies must be willing to commit the needed resources and budget to implement policy and governance, not just create policies with no teeth. - CC
  • comment Nick Crown (@ncrown) • Sep 19, 2013
    Cindy: I concur. Governance is critical to ensure that the controls designed to maintain good privacy hygiene stay aligned with the changes in IT.  The metrics needed to govern should be defined upfront.
  • comment Karl • Sep 28, 2013
    Also: Make sure that data collected actually needs to be stored. For example, if the business needs to know that a person is over 18 years of age, it may not need to store their actual birth date. Just collect the birth date, then store it until they are over 18. Then set the "over 18" flag and forget the actual date. This will happen immediately after collection if the person is already over 18. If you have real-world contact with people, it may only be necessary to sight proof of age and store that fact. The best way to deal with sensitive information is not to store it at all, or to store the least sensitive variant possible of it.
  • comment yourareown • Jun 5, 2014
    <a href="www.baidu.com">yourareown</a>[url=www.baidu.com]yourareown[/url]  xboter 2014