CIPM IAPP Privacy Program Management PDF
CIPM IAPP Privacy Program Management PDF
Contributors
Susan Bandi, CIPP/US, CIPM, CIPT, FIP
João Torres Barreiro, CIPP/E, CIPP/US
Ron De Jesus, CIPP/A, CIPP/C, CIPP/E, CIPP/US, CIPM, CIPT, FIP
Jonathan Fox, CIPP/US, CIPM
Tracy Kosa
Jon Neiditz, CIPP/E, CIPP/US, CIPM
Chris Pahl, CIPP/C, CIPP/E, CIPP/G, CIPP/US, CIPM, CIPT, FIP
Tajma Rahimic
Liisa omas
Amanda Wi , CIPP/E, CIPP/US
Edward Yakabovicz, CIPP/G, CIPM, CIPT
An IAPP Publication
©2019 by the International Association of Privacy Professionals (IAPP)
CIPP, CIPP/US, CIPP/C, CIPP/E, CIPP/G, CIPM and CIPT are registered
trademarks of the International Association of Privacy Professionals, Inc.
registered in the U.S. CIPP, CIPP/E, CIPM and CIPT are also registered in the
EU as Community Trademarks (CTM).
ISBN: 978-1-948771-24-5
Contents
1.2 Accountability
What is accountability? Accountable organizations have the proper policies and
procedures to promote proper handling of personal information and, generally,
can demonstrate they have the capacity to comply with applicable privacy laws.
ey promote trust and con dence and make all parties aware of the importance
of proper handling of personal information.
e concept of accountability is one of the most important concepts introduced
by new data protection laws. It is about not only saying the organization is taking
action, but actually being able to prove that it is. In other words, the organization
is accountable for the actions it takes (or does not take) to protect personal data.
e idea is that, when organizations collect and process information about people,
they must be responsible for it. ey need to take ownership and take care of it
throughout the data lifecycle. By doing so, the organization can be held
accountable.
If the evidence says the organization has a policy in place, the organization
should follow that policy or document why it has deviated from policy.
Accountability as de ned by laws can actually bene t organizations because,
although it may impose obligations to take ownership and to explain how the
organization is compliant, in exchange, it can give organizations a degree of
exibility about exactly how they will comply with their obligations. Privacy
program managers are accountable for the safekeeping and responsible use of
personal information not just to investors and regulators, but also to everyday
consumers and their fellow employees.
1.7 Summary
Privacy program managers are accountable for the safekeeping and responsible
use of personal information not just to investors and regulators, but also to
everyday consumers and their fellow employees. Privacy program managers
should be ready to demonstrate compliance with applicable data privacy laws,
reduce risk, build trust and con dence in the brand, and enhance competitive and
reputational advantages for the organization.
Endnotes
1 Ann Cavoukian, Privacy by Design: e 7 Foundational Principles, h ps://iab.org/wp-content/IAB-
uploads/2011/03/fred_carter.pdf (accessed November 2018).
2 CIPM Certi cation, IAPP, h ps://iapp.org/certify/cipm/ (accessed November 2018).
3 Kirk M. Herath, Building a Privacy Program: A Practitioner’s Guide, (Portsmouth, NH: IAPP, 2011).
CHAPTER 2
Privacy Governance
2.1.2 Microso
At Microso , our mission is to empower every person and every organization on
the planet to achieve more. We are doing this by building an intelligent cloud,
reinventing productivity and business processes and making computing more
personal. In all of this, we will maintain the timeless value of privacy and preserve
the ability for you to control your data.
is starts with making sure you get meaningful choices about how and why data
is collected and used, and ensuring that you have the information you need to
make the choices that are right for you across our products and services.
We are working to earn your trust every day by focusing on six key privacy
principles:
Control: We will put you in control of your privacy with easy-to-use tools
and clear choices.
Transparency: We will be transparent about data collection and use so
you can make informed decisions.
Security: We will protect the data you entrust to us through strong security
and encryption.
Strong legal protections: We will respect your local privacy laws and ght
for legal protection of your privacy as a fundamental human right.
No content-based targeting: We will not use your email, chat, les or
other personal content to target ads to you.
Bene ts to you: When we do collect data, we will use it to bene t you and
to make your experiences be er.3
2.1.3 International Conference of Data Protection and
Privacy Commissioners
e Conference’s vision is an environment in which privacy and data protection
authorities around the world are able e ectively to ful l their mandates, both
individually and in concert, through di usion of knowledge and supportive
connections. is vision in part of a Conference strategic plan that also includes a
mission statement, strategic priorities and an action plan.4
1. To increase the public’s trust and con dence in how data is used and
made available.
2. Improve standards of information rights practice through clear,
inspiring and targeted engagement and in uence.
3. Maintain and develop in uence within the global information rights
regulatory community.
4. Stay relevant, provide excellent public service and keep abreast of
evolving technology.
5. Enforce the laws we help shape and oversee.6
Help achieve material compliance with the various privacy laws and
regulations in-scope for your organization
Serve as a competitive advantage by re ecting the value the
organization places on the protection of personal information, thereby
engendering trust
Support business commitment and objectives to stakeholders,
customers, partners and vendors
2.4 Frameworks
e term framework is used broadly for the various processes, templates, tools,
laws and standards that may guide the privacy professional in privacy program
management. Privacy frameworks began emerging in the 1970s. ey can be
broadly grouped into three categories: principles and standards; laws, regulations
and programs; and privacy program management solutions. Examples include:
Are privacy and the organization’s privacy risks properly de ned and
identi ed in the organization?
Has the organization assigned responsibility and accountability for
managing a privacy program?
Does the organization understand any gaps in privacy management?
Does the organization monitor privacy management?
Are employees properly trained?
Does the organization follow industry best practices for data
inventories, risk assessments and privacy impact assessments (PIAs)?
Does the organization have an incident response plan?
Does the organization communicate privacy-related ma ers and update
that material as needed?
Does the organization use a common language to address and manage
cybersecurity risk based on business and organizational needs?
2.4.4 Rationalizing Requirements
Once an organization decides on a framework or frameworks, it will be easier to
organize the approach for complying with the plethora of privacy requirements
mandated by the laws and regulations that are applicable to it. One option is to
rationalize requirements, which essentially means implementing a solution that
materially addresses them. is activity is made simpler by several factors. First, at
a high level, most data privacy legislation imposes many of the same types of
obligations on regulated entities, and much of this regulation requires entities to
o er similar types of rights to individuals. Among these shared obligations and
rights, data protection regulations typically include: notice, choice, consent,
purpose limitations, limits on retaining data, individual rights to access, correction
and deletion of data, and the obligation to safeguard data duties that are
generally covered by the privacy frameworks previously identi ed. Further, there
seems to be a growing consensus among data protection regulators and businesses
on the actions and activities that meet these regulatory obligations.
Note that a rationalized approach to creating a privacy strategy also necessitates
addressing requirements that fall outside of the common obligations (o en
termed outliers) on a case-by-case basis. Outliers result when countries’ local laws
exceed the requirements of national law, or when countries have industry- or data-
speci c requirements.
For example, rationalizing the common legal obligation of providing individuals
with a right of access to their personal information means the organization must
also identify the time frames within which data must be provided to individuals
per applicable privacy law. In the EU, as a result of GDPR, prescribed time frames
within which an organization must provide access to individuals (e.g., employees,
consumers) now exist. In countries where no legal requirements exist (and the
granting of access may be merely an organization policy), or where there is a
generous amount of time extended to provide data, the organization can adopt a
procedure that sets a common time period within which data must be provided. A
rationalized approach that seeks to address both sets of requirements would result
in the organization establishing a standard access process that generally meets the
demands of many countries, with a local process that meets speci c time frame
requirements for individuals in EU countries only.
Another approach organizations employ, when possible, is to look to the strictest
standard when seeking a solution, provided it does not violate any data privacy
laws, exceed budgetary restrictions, or contradict organization goals and
objectives. is approach is used more frequently than most organizations realize.
In the example above, rather than responding to access requests of only EU-based
individuals within a
30-day period, the organization would provide all individuals globally with access
to their data within a prescribed, GDPR-compliant time frame. Other examples
are shredding everything versus shredding only documents that contain personal
or con dential information, or rolling out laptop encryption for the entire
employee population as opposed to targeting only individuals who may perform
functions that involve personal information.
Assessment
Consent
Data mapping
Incident response
Privacy information
Website scanning/cookie compliance
Enterprise program management services require buy-in from the privacy o ce,
IT and C-suite. Services include:
Activity monitoring
Data discovery
De-identi cation/pseudonymization
Enterprise communications29
Create and distribute policies and controls and map them to regulations
and internal compliance requirements
Assess whether the controls are in place and working, and x them if
they are not
Ease risk assessment and mitigation31
Privacy governance models include centralized, local and hybrid versions, but
are not limited to only these options. Governance models and the choice of the
correct model objectives should ensure information is controlled and distributed
to the right decision makers. Since decision making must be based on accurate
and up-to-date management data, the allocation and design of the governance
model will foster intelligent and more accurate decisions.
2.8.1 Centralized
Centralized governance is a common model that ts well in organizations used to
utilizing single-channel functions (where the direction ows from a single source)
with planning and decision making completed by one group. A centralized model
will leave one team or person responsible for privacy-related a airs. All other
persons or organizations will ow through this single point. O en this single
point is the chief privacy o cer (CPO) or corporate privacy o ce.
2.8.3 Hybrid
A hybrid governance model allows for a combination of centralized and local
governance. is is most typically seen when a large organization assigns a main
individual (or department) responsibility for privacy-related a airs and for issuing
policies and directives to the rest of the organization. e local entities then ful ll
and support the policies and directives from the central governing body. Members
of the privacy team may also sit locally; for example, with regional compliance
hubs in large multinationals. Each region may have a privacy manager who reports
in to local management and/or the CPO at the global level.
CPO
Privacy manager
Privacy analysts
Business line privacy leaders
First responders (i.e., incident response team members)
Data protection o cers (DPOs), including those for whom privacy is
not their only responsibility, if applicable to the organization
Even if it’s determined that a DPO is not required, the organization may choose
to voluntarily appoint one. Keep in mind that formally appointing a DPO will
subject the organization to the following DPO requirements:
Reporting structure and independence. e position of the DPO is
formally elevated by Article 38, whereby the DPO is required to “report
to the highest management level of the controller or the processor.”
While “highest management level” is not further de ned by the GDPR,
its literal interpretation would be at the level of C-level management or
the board of directors.41 In practice, such a reporting line may not be
feasible or practical, depending on several factors such as the size of the
company, the accessibility of CEO, and the likelihood of the reporting
line to a ect the DPO’s independence. Organizations should consider
these key factors when deciding the DPO’s reporting lines.
Quali cations and Responsibilities. Article 37 mandates several
requirements for the DPO’s quali cations and position, including that
the DPO possess “expert knowledge of data protection law and
practices.” Quantifying “expert knowledge” is subjective a reasonable
interpretation of someone possessing expert knowledge in the eld
would be the privacy professional who has spent most of their career
practicing privacy law or operationalizing privacy programs, for
example.42 Such expertise is likely required as a result of Article 39,
which requires the DPO to perform certain activities, including
monitoring the company’s compliance with the GDPR, providing
advice during data protection impact assessments (DPIAs) and
cooperating with supervisory authorities.43
Designating a DPO is no trivial task given the role’s speci c quali cations,
responsibilities and organizational visibility. It’s important to create a position that
is “ t for purpose,” in other words, one that considers the company’s unique
requirements in light of the criteria expected of DPOs by the GDPR.
2.10 Summary
De ning the appropriate governance of a privacy program is complex and
challenging. Once adopted and implemented, proper governance ensures that an
organization’s approach to privacy adequately supports its compliance with legal
obligations, aligns with broader business objectives and goals, is fully supported at
all levels across the company, and culminates in the protection of personal
information.
Endnotes
1 Kirk M. Herath, Building a Privacy Program: A Practitioner’s Guide, p. 75, (Portsmouth, NH: IAPP, 2011).
2 Mission Statement, University Privacy O ce, Stanford University, h ps://privacy.stanford.edu/about-
us/mission-statement (accessed November 2018).
3 Privacy at Microso , Microso , h ps://privacy.microso .com/en-US/ (accessed November 2018).
4 Mission and Vision, International Conference of Data Protection and Privacy Commissioners,
h ps://icdppc.org/the-conference-and-executive-commi ee/strategic-direction-mission-and-vision/
(accessed November 2018).
5 Mission Statement, An Coimisiún um Chosaint Sonraí | Data Protection Commission, h ps://www
.dataprotection.ie/docs/Mission-Statement/a/7.htm (accessed November 2018).
6 Mission, vision ad goal, ICO, h ps://ico.org.uk/about-the-ico/our-information/mission-and-vision/
(accessed November 2018).
7 e Authority’s vision and mission, Data Protection Authority, h ps://www
.dataprotectionauthority.be/vision-and-mission (accessed November 2018).
8 GLBA, 15 U.S.C, Subchapter I, § 6809 (1999).
9 HIPAA of 1996, 45 C.F.R. §§ 160.102, 160.103.
10 COPPA of 1998, 15 U.S.C. 6501–6505.
11 PCI DSS, PCI Security Standards Council,
h ps://www.pcisecuritystandards.org/documents/PCI_DSS_v3-2-1.pdf (accessed November 2018).
12 National Conference of State Legislatures, State Security Breach Noti cation Laws,
www.ncsl.org/research/telecommunications-and-information-technology/security-breach-noti cation-
laws.aspx (accessed November 2018).
13 e Code of Fair Information Practices, Epic.org,
h ps://epic.org/privacy/consumer/code_fair_info.html (accessed November 2018).
14 OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data, OECD,
h p://www.oecd.org/internet/ieconomy/oecdguidelinesontheprotectionofprivacyandtransborder owso
fpersonaldata.htm (accessed November 2018).
15 Generally Accepted Privacy Principles: CPA and CA Practitioner Version, August 2009, IAPP,
h ps://iapp.org/media/presentations/11Summit/DeathofSASHO2.pdf (accessed November 2018).
16 Principles Set Out in the National Standard of Canada Entitled Model Code for the Protection of Personal
Information, CAN/CSA-Q830-96, Government of Canada, Justice Laws website,
h ps://laws-lois.justice.gc.ca/eng/acts/P-8.6/page-11.html#h-26 (accessed November 2018).
17 APEC Privacy Framework (2015), APEC, h ps://www.apec.org/Publications/2017/08/APEC-Privacy-
Framework-(2015) (accessed November 2018).
18 GDPR, Article 47, h p://www.privacy-regulation.eu/en/article-47-binding-corporate-rules-GDPR
.htm (accessed November 2018).
19 ETSI, h ps://www.etsi.org/standards (accessed November 2018).
20 Personal Information Protection and Electronic Documents Act, (S.C. 2000, C.5), Government of
Canada, Justice Laws website, laws-lois.justice.gc.ca/eng/acts/P-8.6/index.htm (accessed
November 2018).
21 GDPR, h p://www.privacy-regulation.eu/en/index.htm (accessed November 2018).
22 Privacy Shield Framework, h ps://www.privacyshield.gov/EU-US-Framework (accessed
November 2018).
23 HIPAA of 1996, 45 C.F.R. §§ 160.102, 160.103.
24 CNIL, h ps://www.cnil.fr/en/home (accessed November 2018).
25 Ann Cavoukian, “Privacy by Design: e 7 Foundational Principles,” h ps://iab.org/wp-content/IAB-
uploads/2011/03/fred_carter.pdf (accessed November 2018).
26 ENISA, h ps://www.enisa.europa.eu/ (accessed November 2018).
27 Sean Brooks, Michael Garcia, Naomi Le ovitz, Suzanne Lightman, Ellen Nadeau, “An Introduction to
Privacy Engineering and Risk Management in Federal Information Systems,” NIST), U.S. Department of
Commerce (DOC), h ps://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8062.pdf (accessed November
2018).
28 Framework for Improving Critical Infrastructure Cybersecurity Version 1.1, April 16, 2018, NIST, U.S.
DOC, h ps://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf (accessed November 2018).
29 2018 Privacy Tech Vendor Report, IAPP, h ps://iapp.org/resources/article/2018-privacy-tech-vendor-
report/ (accessed November 2018).
30 IAPP-EY Annual Privacy Governance Report of 2016, IAPP, h ps://iapp.org/resources/article/iapp-ey-
annual-governance-report-2017/ (accessed November 2018); to see the IAPP-EY Annual Privacy
Governance Report of 2018, visit, h ps://iapp.org/resources/article/iapp-ey-annual-governance-report-
2018/ (accessed November 2018).
31 Neil Roiter, “IT GRC tools: Control your environment,” CSO om IDG, h ps://www.csoonline
.com/article/2127514/compliance/it-grc-tools--control-your-environment.html (accessed November
2018).
32 IAPP-EY Annual Privacy Governance Report of 2017, IAPP, h ps://iapp.org/resources/article/iapp-ey-
annual-governance-report-2017/ (accessed November 2018); To see the IAPP-EY Annual Privacy
Governance Report of 2018, visit h ps://iapp.org/resources/article/iapp-ey-annual-governance-report-
2018/ (accessed November 2018).
33 IAPP-EY Annual Privacy Governance Report of 2017, IAPP, h ps://iapp.org/resources/article/iapp-ey-
annual-governance-report-2017/ (accessed November 2018); To see the IAPP-EY Annual Privacy
Governance Report of 2018, visit, h ps://iapp.org/resources/article/iapp-ey-annual-governance-report-
2018/ (accessed November 2018).
34 MSIT Privacy Engineering, Carnegie Mellon University, h p://privacy.cs.cmu.edu/ (accessed
November 2018).
35 Privacy, Access and Information Management, Ryerson University, h ps://ce-
online.ryerson.ca/ce/default.aspx?id=3778 (accessed November 2018).
36 Executive Master in Cybersecurity, Brown University, h ps://professional.brown.edu/cybersecurity/
(accessed November 2018).
37 IAPP, h ps://iapp.org/ (accessed November 2018).
38 Cynthia Rich, “Privacy and Security Law Report,” Bloomberg BNA, h ps://media2.mofo.com/
documents/150518privacylawsinasia.pdf, accessed November 2018.
39 omas J. Shaw, Esq., e DPO Handbook: Data Protection O cers under the GDPR, (Portsmouth, NH:
IAPP, 2018).
40 GDPR, Article 37, www.privacy-regulation.eu/en/article-37-designation-of-the-data-protection-o cer-
GDPR.htm (accessed November 2018).
41 GDPR, Article 38, www.privacy-regulation.eu/en/article-38-position-of-the-data-protection-o cer-
GDPR.htm (accessed November 2018).
42 GDPR, Article 37.
43 GDPR, Article 39, www.privacy-regulation.eu/en/article-39-tasks-of-the-data-protection-o cer-
GDPR.htm (accessed November 2018).
CHAPTER 3
Compliance with data protection laws and regulations is a major driver for many
organization’s privacy programs. is chapter describes some of the most
commonly encountered data privacy laws, regulations and statutes around the
world.
As there are numerous global privacy laws and regulations, privacy professionals
should seek assistance from their organization’s legal o ce, outside counsel or a
third-party research rm to ensure all relevant laws and regulations have been
captured.
A roadmap or crosswalk of the organization’s privacy requirements is as simple
or complex as the organization desires. For some, a simple spreadsheet with tabs
for applicable law, audit protocol and speci c contract language is su cient.1
Elements of these global laws and regulations overlap in requirements. So it’s a
sound practice to capture this information in a spreadsheet or by another tracking
method to note the similarities. ese include notice, choice and consent,
purpose limitation, individual rights, data retention limits, and data transfers.
Understanding the scope of data collected and processed by the organization
will guide the privacy professional in the task of researching and compiling
applicable laws, regulations and statutes. e privacy professional and/or the
organization’s legal o ce must understand applicable national laws and
regulations as well as local laws and regulations. Laws are typically grouped into
the following categories:
General privacy laws [e.g., the EU’s General Data Protection Regulation
(GDPR); national privacy laws in countries including Australia, New
Zealand, Argentina, Israel and Uruguay]
Federal privacy laws, such as those in the United States, that apply to
only a speci c market sector
State laws and provincial laws
Health privacy laws
Financial privacy laws
Online privacy laws
Communication privacy laws
Information privacy laws
Education
Privacy in one’s home
Country/Region International
Guidelines/Legislation Responsible Authority
What
Consumers Withdraw consent for processing.
Can Do Request a copy of all their data.
Request to move their data to a di erent organization in a machine-
readable format.
Request that you delete information they consider no longer
relevant.
Object to automated decision-making processes, including
profiling.
What
Organizations Implement privacy by default and privacy by design.
Must Do Implement processes for data subject requests. Provide
mechanisms such as contact information, email or link where
individuals can contact the organization to exercise their privacy
rights.
Maintain appropriate data security.
Notify data subjects and regulators of data breaches (in some
circumstances).
Follow special rules for directly processing children’s data.
Provide notice of intention to process personal information.
Appoint a data protection o icer (DPO) (in some circumstances).
Take responsibility for processing activities of third-party vendors.
Conduct data protection impact assessments (DPIAs) in some
circumstances.
Ensure adequacy or appropriate safeguards for data transfers.
Consult with regulators before processing (in some circumstances).
Keep records (in most circumstances) and demonstrate compliance.
What
Regulators Ask for records of processing activities and proof of steps taken to
Can Do comply with GDPR.
Impose temporary data processing bans, require data breach
notification, or order erasure of personal data.
Suspend cross-border data flows.
Enforce penalties of up to €20 million or 4 percent annual revenues
for noncompliance.
3.4 Commonalities of International Privacy Laws
As stated earlier, there are commonalities among provisions in global privacy and
data protection laws, regulations and standards. Privacy managers must know and
understand the common legal elements to avoid duplication of compliance e orts
when a jurisdiction-by-jurisdiction approach is taken.
Not every jurisdiction is as strict with cross-border data transfer as the EU, and
even the EU has certain derogations for when none of the previous mechanisms
t your needs, especially in employment situations or where law enforcement is
involved.
In general, the transparency principle applies here in large part, along with what
may be called surprise minimization: Is the country to which you’re transferring
personal data likely roughly equivalent in terms of privacy protections? Would a
person who has entrusted you with personal data be likely to object to their data
traveling to that country?
An example from the O ce of the Privacy Commissioner of Canada:
“Individuals should expect that their personal information is protected, regardless
of where it is processed. Organizations transferring personal information to third
parties are ultimately responsible for safeguarding that information. Individuals
should expect transparency on the part of organizations when it comes to
transferring to foreign jurisdictions.”69
Pay particular a ention to personal information access by national security
agencies, law enforcement and foreign courts. As a rule of thumb, adjust the
privacy program to the most stringent legal requirements to which the data
processing is subject. While particularly sophisticated data governance operations
may with con dence know exactly where each piece of personal data was
collected and is traveling and follows the rules for those cross-border data
transfers, many organizations play it safe and err on the side of caution.
Also, note that de nitions of key terms (e.g., controller, processor, sensitive data,
processing, data transfer) may di er from one jurisdiction to another. You must
know the implications of doing business with countries that have inadequate or
no privacy laws. In many cases, the risks may outweigh the bene ts.
Violation Penalties
Unaware of violation $100-$50,000/violation
Up to $1.5 million/year
Reasonable cause $1,000-$50,000/violation
Up to $1.5 million/year
Willful neglect $10,000-$50,000/violation
Up to $1.5 million/year
Willful neglect–no e ort to correct $50,000/violation
Up to $1.5 million/year
In the EU, the GDPR creates two tiers of maximum nes depending on whether
the controller or processor commi ed any previous violations and the nature of
violation. Fines depend on several factors, with the higher ne threshold being 4
percent of an undertaking’s worldwide annual turnover or €20 million, whichever
is higher. Some examples of noncompliance in the following areas will fall under
this tier: data subjects’ rights, cross-border data transfers, obligations of member
state law, and noncompliance with a supervisory authority’s order. (Infringements
tend to be more substantive.) e lower ne threshold is 2 percent of an
undertaking’s worldwide annual turnover or €10 million, whichever is higher.
Most noncompliance obligations fall under this tier.
For many organizations, however, the level of nes and enforcement activity in a
given jurisdiction will o en guide the organization in making the priorities for
remediation of its data protection compliance following a gap analysis. erefore,
it may be important to also link this activity to the business case development at
the outset.
One possible strategy is to use examples of high-pro le breaches su ered by other
organizations to gain management buy-in for the budget to support and mature
the privacy program.
3.8 Understanding the Scope and Authority of
Oversight Agencies
Oversight typically relates to the “watchful care, management or supervision” of
something. Speci c to the previous section, oversight agencies can ne or impose
penalties, civil and criminal, based on laws and regulations. Knowledge of these
oversight organizations will help you understand when involvement is warranted
or unwarranted, whom to call or contact, and when those actions are necessary by
law. Table 3-8 lists some of the oversight organizations around the world.
Table 3-8: Oversight Organizations around the World
Japan
Personal Information Protection Issue warnings and orders to comply
Commission (PPC) Issue orders to suspend the act of violation
Conduct investigation74
South Korea
Ministry of the Interior and Conduct investigation
Safety (MOIS) Impose administrative sanctions for violations of the
law
Refer cases for criminal proceedings75
Country and Regulatory Enforcement Powers
Authority
Singapore
Personal Data Protection Conduct investigation upon suspicion or receipt of
Commission complaints
Impose fines for violation of Do Not Call provisions
of the Personal Data Protection Act up to SGD 10,000
Provide direction to entities to help achieve
compliance with the law
Refer cases for criminal proceedings76
Hong Kong
O ice of the Privacy Issue warnings
Commissioner for Personal Data Impose fines up to HK$50,000
Refer cases for criminal proceedings77
Thailand
Bill pending approval by the Council of State78
Indonesia
Minister of Communication and Issue warnings
Informatics Suspend part or all components and other activities
of a violator for temporary periods
Revoke license to operate
Impose criminal penalties under the Electronic
Information Law79
Malaysia
Department of Personal Data Conduct investigation of any o ense under the
Protection Personal Data Protection Act
Conduct search and seizure when approved by a
magistrate
Issue orders for production of evidence
Refer cases for criminal proceedings80
Country and Regulatory Enforcement Powers
Authority
Philippines
National Privacy Commission Conduct investigation
Facilitate or enable settlement of complaints
through alternative dispute resolution processes
Adjudicate, award indemnity on matters a ecting
any personal information
Issue cease and desist orders
Impose a temporary or permanent ban on the
processing of personal information
Refer cases for criminal proceedings81
New Zealand
O ice of the Privacy Conduct audit to determine compliance with the law
Commissioner Inquire into any matter that appears or may appear
to be infringing privacy of an individual
Conduct investigation
Refer the commissioner’s opinion to director of
human rights82
Australia
O ice of the Australian Investigate upon suspicion or referral
Information Commissioner Impose contractual obligations through enforceable
(OAIC) undertaking
File injunction against violators
Impose fines up to AUS $420,000 according to the
seriousness of a violation83
India
Data Protection Authority of Issue warnings, reprimands, and cease and desist
India (not established yet) orders
Provide direction to entities to help achieve
compliance with the law
Suspend business activity for violations
Turkey
Kişisel Verileri Koruma Kurumu Organize inspections ex o icio or following a
[Personal Data Protection complaint
Authority (DPA)] Impose administrative fines
Refer cases for criminal proceedings84
Country and Regulatory Enforcement Powers
Authority
Russia
Federal Service for Supervision Conduct inspection and investigation
of Communications, Information Request information relating to compliance with the
Technologies and Mass Media law
(Roskomnadzor) Revoke license for noncompliance
File civil actions on behalf of harmed data subjects
Impose administrative fines and civil penalties of up
to ₽50,000 according to the seriousness of the
violation
Refer cases for criminal proceedings85
EU
Member state supervisory Investigate and adjudicate individual complaints
authority/Lead supervisory Conduct inquiries upon suspicion of or on the basis
authority of a complaint
Provide directions to controllers for remedying a
breach and for improving protection of the data
subjects
Issue warnings and reprimands
Order to rectify, block, erase or destroy data when
processed in violation of the law
Impose temporary or definite ban on processing
Conduct search and seizure when there are
reasonable grounds for doing so
Refer matters to community institutions, European
Parliament, Council and Commission of the
European Union, the Court of Justice of the
European Communities and other relevant
institutions86
Iceland
The Icelandic Data Protection Conduct investigation upon suspicion and charge
Authority entity the cost of audit and investigation
Order a data processor or controller to take action
Issue warnings
Revoke certification of compliance
Charge daily fines and administrative fines, up to 2
percent or 4 percent of companies’ annual global
revenue for violations of the act
Refer cases for criminal proceedings87
Country and Regulatory Enforcement Powers
Authority
Canada
O ice of the Privacy Investigate complaints
Commissioner of Canada Conduct audits and enforce court orders under
federal laws
Issue reprimands88
Mexico
National Institute for Resolve data protection disputes
Transparency, Access to Conduct verification procedures
Information and Personal Data Enforce penalty application proceedings and impose
Protection sanctions for infringements of the Federal Personal
Data Law89
Argentina
Dirección Nacional de Protección Conduct investigation upon suspicion or complaints
de Datos Personales (DNPDP) filed by data subjects, national ombudsman or
consumer association
Give warnings
Impose fines between ARS $1,000 to ARS $100,000
Revoke permission to operate90
Uruguay
Unidad Reguladora y de Control Conduct audit, inspection and investigation
de Datos Personales (URCDP) Issue subpoena
Conduct search and seizure
Impose fine up to USD $60,000
Suspend activities of the violator
Revoke license to operate91
Brazil
DPA not yet established
Country and Regulatory Enforcement Powers
Authority
Colombia
Deputy Superintendence for the Issue injunction against processing of personal data
Protection of Personal Data of of an individual
the Superintendence of Industry Impose penalties of up to COP $2,000 minimum
and Commerce monthly legal wages (approximately USD $430,000)
for each case
Suspend profession or commercial activities of the
violator for a temporary period or permanently
Issue orders for production of evidence of
compliance with the applicable law
Refer cases for criminal proceedings92
Morocco
Commission Nationale de Conduct investigation of individual complaints
Protection des Données Conduct investigation to monitor and verify
Personnelles (CNDP) processing of personal data is carried out in
accordance with the law
Impose penalties
Refer cases for criminal proceedings93
Egypt
Data protection dra law pending parliamentary
approval
Kenya
The Communications Authority Impose penalties of up to KES 300,000 for violations
of Kenya of Kenya Information and Communications Act
(KCIA)
Refer cases for criminal proceedings for violations of
KCIA
Impose fine of up to KES 5 million for violations of
the Sim Card Regulations (SCR) by
telecommunication operators
Refer cases for criminal proceedings for violations of
the HIV and AIDS Prevention and Control Act
(HAPCA)94
Country and Regulatory Enforcement Powers
Authority
South Africa
Information Regulator Conduct investigation
Facilitate or enable settlement of complaints
through alternative dispute resolution processes95
3.12 Summary
As a part of privacy program management, the privacy policy framework begins
with an understanding of the organization’s operations and its compliance with
privacy laws and regulations in various jurisdictions. is approach will identify
the tasks involved in developing organizational privacy policies, standards and/or
guidelines.
With the abundance of data privacy concerns, changing regulatory
environments, social media networking, increased sharing of personal data, and
advancements in the use of technology in everyday life, the privacy professional’s
responsibilities will continue to evolve. Vigilance is required.
As privacy management becomes more complex, the privacy professional needs
exible and reusable best practices to create solid privacy programs. Programs
must conform with cultural, technological and legal changes, otherwise, gaps will
form between internal privacy management practices and the expectations of
society.
Frameworks, in the form of reusable structures, checklists, templates, processes
and procedures, prompt and remind the privacy professional of the details
necessary to inform all privacy-relevant decisions in the organization. Having this
framework and a blueprint provides clear guidance on protecting data privacy to
align with the expectations, requirements, laws and public demands for handling
personal information safely and properly.
ere is no one-size- ts-all standard for a privacy program. Establishing and
implementing the program with the necessary inputs and protocols is critical to
e ective management and compliance. An adaptable and exible approach will
assist the organization in making strategic business decisions when selecting
models, strategies and technologies for the protection and privacy of data
handling and usage.
Privacy laws and regulations comprise a complex regulatory environment. ey
change and are becoming much more speci c and detailed in order to meet
shi ing consumers’ expectations regarding their privacy. It is the organization’s
role, and that of the privacy professional, to meet those expectations.
Implementing the framework is the rst cornerstone to protecting privacy in the
organization and to providing the foundation for e ective privacy management.
Endnotes
1 Diedre Rodriquez, “10 Steps to a Quality Privacy Program: Part One,” e Privacy Advisor, IAPP June 24,
2013, h ps://iapp.org/news/a/10-steps-to-a-quality-privacy-program-part-one/ (accessed November
2018).
2 Kirk M. Herath. Building a Privacy Program: A Practitioner’s Guide, p. 22, (Portsmouth, NH: IAPP, 2011).
3 Privacy Act of 1974, 5 U.S.C. § 552a, h ps://www.gpo.gov/fdsys/pkg/USCODE-2012-
title5/pdf/USCODE-2012-title5-partI-chap5-subchapII-sec552a.pdf (accessed November 2018).
4 GLBA, h ps://www.gpo.gov/fdsys/pkg/PLAW-106publ102/pdf/PLAW-106publ102.pdf (accessed
November 2018).
5 HIPAA of 1996, h ps://www.gpo.gov/fdsys/pkg/PLAW-104publ191/pdf/PLAW-104publ191.pdf
(accessed November 2018).
6 CAN-SPAM of 2003, h ps://www. c.gov/sites/default/ les/documents/cases/2007/11/canspam
.pdf (accessed November 2018).
7 COPPA of 1998, h ps://www. c.gov/enforcement/rules/rulemaking-regulatory-reform-
proceedings/childrens-online-privacy-protection-rule (accessed November 2018).
8 FACTA of 2003, h ps://www. c.gov/enforcement/statutes/fair-accurate-credit-transactions-act-2003
(accessed November 2018).
9 FC of 1970, h ps://www. c.gov/enforcement/rules/rulemaking-regulatory-reform-proceedings/fair-
credit-reporting-act (accessed January 2019).
10 National Do Not Call Registry, h ps://www.donotcall.gov/ (accessed November 2018).
11 TCPA of 1991, h ps://transition.fcc.gov/cgb/policy/TCPA-Rules.pdf (accessed November 2018).
12 DPPA of 1994, h ps://dmv.ny.gov/forms/mv15dppa.pdf (accessed November 2018).
13 ECPA of 1986, h ps://it.ojp.gov/PrivacyLiberty/authorities/statutes/1285 (accessed November 2018).
14 VPPA of 1988, h ps://www.gpo.gov/fdsys/pkg/STATUTE-102/pdf/STATUTE-102-Pg3195.pdf
(accessed November 2018).
15 FERPA, h ps://www2.ed.gov/policy/gen/guid/fpco/ferpa/index.html (accessed November 2018).
16 Federal Trade Commission Act (Section 5: Privacy and Security) of 1914,
h ps://www. c.gov/enforcement/statutes/federal-trade-commission-act (accessed November 2018).
17 PCI DSS, h ps://www.pcisecuritystandards.org/ (accessed November 2018).
18 DMA Guidelines for Ethical Business Practices (formally the Direct Marketing Association), DMA,
h ps://thedma.org/accountability/ethics-and-compliance/dma-ethical-guidelines/ (accessed November
2018).
19 DMA Member Principles, DMA, h ps://thedma.org/accountability/ethics-and-compliance/dma-
ethical-guidelines/#member-principles (accessed November 2018).
20 VeriSign, h ps://www.verisign.com/ (accessed November 2018); TrustArc (the new TRUSTe),
h ps://www.trustarc.com/ (accessed November 2018); McAfee, h ps://www.mcafee.com (accessed
November 2018); PayPal, h ps://www.paypal.com (accessed November 2018).
(
21 Trust marks, h ps://ecommerceguide.com/guides/ecommerce-store-trust-marks/ (accessed November
2018).
22 CARU guidelines, www.caru.org/guidelines/index.aspx (accessed November 2018).
23 NAI Code of Conduct, www.networkadvertising.org/code-enforcement/code/ (accessed
November 2018).
24 OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data, www.oecd
.org/sti/ieconomy/oecdguidelinesontheprotectionofprivacyandtransborder owsofpersonaldata.htm
(accessed November 2018).
25 GDPR, h ps://eur-lex.europa.eu/legal-content/EN/TXT/?
qid=1528874672298&uri=CELEX%3A32016R0679 (accessed November 2018).
26 APEC privacy framework, h ps://www.apec.org/Publications/2005/12/APEC-Privacy-Framework
(accessed November 2018).
27 Lei No. 22/11 da Protecção de Dados Pessoais de 17 de Junho (in Portuguese),
h p:// les.mwe.com/info/pubs/Law_22_11_Data_Privacy_Law.pdf (accessed November 2018).
28 Ley 25.326 de Protección de los Datos Personales (in Spanish),
h p://servicios.infoleg.gob.ar/infolegInternet/anexos/60000-64999/64790/norma.htm (accessed
November 2018).
29 Privacy Act 1988, h ps://www.oaic.gov.au/privacy-law/privacy-act/ (accessed November 2018).
30 Law on Information, Informatisation and Information Protection of 10 November 2008 No. 455 Z (in
Russian), h ps://portal.gov.by/i/portalgovby/download/zakon-455-3.pdf (accessed November 2018).
31 Personal Information Protection Act 2016,
www.bermudalaws.bm/laws/Annual%20Laws/2016/Acts/Personal%20Information%20Protection%20A
ct%202016.pdf (accessed November 2018).
32 Personal Data Protection Agency in Bosnia and Herzegovina, www.azlp.gov.ba/propisi/Default.aspx?
id=5&pageIndex=1&langTag=en-US (accessed November 2018).
33 Lei Geral de Proteção dos Dados Pessoais (in Portuguese), www.planalto.gov.br/ccivil_03/_Ato2015-
2018/2018/Lei/L13709.htm (accessed November 2018).
34 PIPEDA of 2000, h ps://www.priv.gc.ca/en/privacy-topics/privacy-laws-in-canada/the-personal-
information-protection-and-electronic-documents-act-pipeda/ (accessed November 2018).
35 Lei n° 133/V/2001 of 22 January 2001 (in Portuguese), h ps://www.afapdp.org/wp-
content/uploads/2018/05/Cap-vert-Lei-n%C2%B0133-V-2001-do-22-janeiro-2001.pdf (accessed
November 2018).
36 Sobre Protección de La Vida Privada (in Spanish), h ps://www.leychile.cl/Navegar?idNorma=141599
(accessed November 2018).
37 People’s Republic of China Cyber Security Law (in Chinese), www.npc.gov.cn/npc/xinwen/2016-
11/07/content_2001605.htm (accessed November 2018).
38 Ley Estatutaria 1266 de 2008 - Habeas Data Act (in Spanish),
www.alcaldiabogota.gov.co/sisjur/normas/Norma1.jsp?i=34488 (accessed November 2018).
39 Ley Estatutaria 1581 de 2012 (in Spanish),
www.defensoria.gov.co/public/Normograma%202013_html/Normas/Ley_1581_2012.pdf (accessed
November 2018).
40 Ley de Protección de la Persona frente al tratamiento de sus datos personales, Nº 8968 (in Spanish),
www.archivonacional.go.cr/pdf/ley_8968_proteccion_datos_personales.pdf (accessed November 2018).
41 Data Protection Act, 2012,
h ps://www.dataprotection.org.gh/sites/default/ les/Data%20Protection%20Act%20%2C%202012%20
( )
%28Act%20843%29.pdf (accessed November 2018).
42 Cap. 486 Personal Data (Privacy) Ordinance, h ps://www.elegislation.gov.hk/hk/cap486 (accessed
November 2018).
43 Information Technology Act, 2000, www.wipo.int/wipolex/en/text.jsp? le_id=185998 (accessed
November 2018).
44 Protection of Privacy Law, 5741-1981, www.wipo.int/wipolex/en/text.jsp? le_id=347462 (accessed
November 2018).
45 APPI, h ps://www.ppc.go.jp (accessed November 2018).
46 Personal Data Protection Act 2010,
h ps://www.kkmm.gov.my/pdf/Personal%20Data%20Protection%20Act%202010.pdf (accessed
November 2018).
47 Ley Federal de Protección de Datos Personales en Posesión de los Particulares, 2010 (in Spanish),
www.diputados.gob.mx/LeyesBiblio/pdf/LFPDPPP.pdf (accessed November 2018).
48 Loi n˚ 1.165 du 23/12/1993 relative à la protection des informations nominatives (in French),
h ps://www.legimonaco.mc/305/legismclois.nsf/db3b0488a44ebcf9c12574c7002a8e84/28a1a1d90812
e249c125773f003beebb!OpenDocument (accessed November 2018).
49 Loi n° 09-08 relative à la protection des personnes physiques à l’égard du traitement des données à
caractère personnel (in French), h ps://www.cndp.ma/images/lois/Loi-09-08-Fr.pdf (accessed
November 2018).
50 Privacy Act 1993, www.legislation.govt.nz/act/public/1993/0028/latest/DLM296639.html (accessed
November 2018).
51 Ley N° 29733 - Ley de Protección de Datos Personales (in Spanish),
www.leyes.congreso.gob.pe/Documentos/Leyes/29733.pdf (accessed November 2018).
52 Republic Act 10173 – Data Privacy Act of 2012, h ps://www.privacy.gov.ph/data-privacy-act/ (accessed
November 2018).
53 Law No. 13 of 2016 Concerning Personal Data Protection,
h ps://www.dlapiperdataprotection.com/system/modules/za.co.heliosdesign.dla.lotw.data_protection/f
unctions/handbook
.pdf?country-1=QA (accessed January 2018).
54 Federal Law on Personal Data No. 152-FZ, h ps://iapp.org/resources/article/english-translation-of-the-
russian-federal-law-on-personal-data/ (accessed November 2018).
55 Personal Data Protection Act 2012, h ps://sso.agc.gov.sg/Act/PDPA2012 (accessed November 2018).
56 Protection of Personal Information Act 4 of 2013, h ps://www.gov.za/sites/default/ les/37067_26-
11_Act4of2013ProtectionOf PersonalInfor_correct.pdf (accessed November 2018).
57 Personal Information Protection Act, h p://koreanlii.or.kr/w/images/a/a3/PIPAct_1308en.pdf
(accessed November 2018).
58 Personal Data Protection Law (PDPL), h ps://www.dlapiperdataprotection.com/index
.html?c=TW&c2=&go-bu on=GO&t=law (accessed January 2019).
59 Law on the Protection of Personal Data No. 6698 (in Turkish),
www.mevzuat.gov.tr/MevzuatMetin/1.5.6698.pdf (accessed November 2018).
60 Data Protection Law DIFC Law No. 1 of 2007,
h ps://www.difc.ae/ les/7814/5517/4119/Data_Protection_Law_DIFC_Law_No._1_of_2007.pdf
(accessed November 2018).
61 La Ley 18331 Protección de Datos Personales y Acción de Habeas Data del 11 agosto del año 2008 y el
Decreto reglamentario 414/2009 (in Spanish),
( )
h p://agesic.gub.uy/innovaportal/ le/302/1/Ley_N_18331.pdf (accessed November 2018).
62 Law on Cybersecurity. At the time of the writing of this book, a copy of the law had not been o cially
published; however you can view a copy of the dra here: h ps://auschamvn.org/wp-
content/uploads/2018/06/Dra -Cyber-Security-Law-Version-20-ENG.docx (accessed January 2019).
63 GDPR, h ps://eur-lex.europa.eu/legal-content/EN/TXT/?
qid=1528874672298&uri=CELEX%3A32016R0679 (accessed November 2018).
64 For a more thorough review, see European Data Protection: Law and Practice (Portsmouth, NH: IAPP).
65 GDPR, Article 1, h ps://eur-lex.europa.eu/legal-content/EN/TXT/?
qid=1528874672298&uri=CELEX%3A32016R0679 (accessed November 2018).
66 GDPR, Article 2, h ps://eur-lex.europa.eu/legal-content/EN/TXT/?
qid=1528874672298&uri=CELEX%3A32016R0679 (accessed November 2018).
67 GDPR, Article 3, h ps://eur-lex.europa.eu/legal-content/EN/TXT/?
qid=1528874672298&uri=CELEX%3A32016R0679 (accessed November 2018).
68 “GPDR Awareness Guide,” IAPP, h ps://iapp.org/resources/article/gdpr-awareness-guide/ (accessed
November 2018).
69 “Guidelines for Processing Personal Data Across Borders,” O ce of the Privacy Commissioner, January
2009, h ps://www.priv.gc.ca/en/privacytopics/personal-information-transferred-across-
borders/gl_dab_090127/ (accessed November 2018).
70 Siegel, Bob, “For a Successful Privacy Program, Use ese ree As.” e Privacy Advisor, IAPP, February
22, 2016, h ps://iapp.org/resources/article/for-a-successful-privacy-program-use-these-three-as-three-
part-series/ (accessed November 2018).
71 “What are the Penalties for HIPAA Violations?” June 25, 2015, HIPAA Journal,
h ps://www.hipaajournal.com/what-are-the-penalties-for-hipaa-violations-7096/ (accessed November
2018).
72 Id.
73 Data Protection Laws of the World, DLA Piper, China,
h ps://www.dlapiperdataprotection.com/index.html?t=authority&c=CN (accessed November 2018).
74 Amended Act on the Protection of Personal Information (tentative translation), Personal Information
Protection Commission, Japan,
h ps://www.ppc.go.jp/ les/pdf/Act_on_the_Protection_of_Personal_Information.pdf (accessed
November 2018).
75 Kwang Bae Park and Sunghee Chae, “Data protection in South Korea: Overview,” omson Reuters,
Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/Document/I1d81ec834f2711e498db8b09b4f043e0/View/
FullText.html?transitionType=SearchItem&contextData=(sc.Default) (accessed November 2018).
76 Legislation and Guidelines, Personal Data Protection Commission, Singapore, h ps://www.pdpc
.gov.sg/Legislation-and-Guidelines/Enforcement-of-the-Act (accessed November 2018).
77 Data Privacy Law: e Ordinance at a Glance, Privacy Commissioner for Personal Data, Hong Kong,
h ps://www.pcpd.org.hk/english/data_privacy_law/ordinance_at_a_Glance/ordinance.html (accessed
November 2018).
78 Haruethai Boonklomjit , Natpakal Rerknithi , Anna Gamvros and Ruby Kwok, “Overview of ailand
Dra Personal Data Protection Act,” Norton, Rose, Fulbright, h ps://www
.dataprotectionreport.com/2018/08/overview-of-thailand-dra -personal-data-protection-act/ (accessed
November 2018).
79 Denny Rahmansyah and Saprita Tahir, “Data Protection in Indonesia: overview,” omson Reuters,
Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/Document/Ic7ba28fe5f0811e498db8b09b4f043e0/View/F
ullText.html?transitionType=SearchItem&contextData=(sc.Default) (accessed November 2018).
80 Personal Data Protection Act 2010,
h ps://www.kkmm.gov.my/pdf/Personal%20Data%20Protection%20Act%202010.pdf (accessed
November 2018).
81 Republic Act 10173 – Data Privacy Act of 2012, National Privacy Commission,
h ps://www.privacy.gov.ph/data-privacy-act/ (accessed November 2018).
82 Privacy Act 1993, New Zealand legislation,
www.legislation.govt.nz/act/public/1993/0028/latest/DLM296639.html (accessed November 2018);
Data Protection in New Zealand: overview, omson Reuters, Practical Law,
h ps://www.dlapiperdataprotection.com/index.html?t=enforcement&c=NZ (accessed November 2018).
83 Guide to Privacy Regulation Action, Australian Government, O ce of the Australian Information
Commissioner, h ps://www.oaic.gov.au/about-us/our-regulatory-approach/guide-to-privacy-regulatory-
action/ (accessed November 2018).
84 Burak Özdağıstanli, “Data Protection in Turkey: overview,” omson Reuters, Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/Document/I02064 01cb611e38578f7ccc38dcbee/View/F
ullText.html?transitionType=SearchItem&contextData=(sc.Search) (accessed November 2018).
85 Sergey Medvedev, “Privacy in the Russian federation: overview,” omson Reuters, Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/Document/I0e929cf2091911e598db8b09b4f043e0/View/
FullText.html?transitionType=SearchItem&contextData=(sc.Search) (accessed November 2018).
86 Regulation (EC) No 45/2001 of the European Parliament and the Council of 18 December 2009, O cial
Journal of the European Communities, h ps://edps.europa.eu/sites/edp/ les/publication/reg_45-
2001_en.pdf (accessed November 2018).
87 Data Protection Laws of the World, DLA Piper, Iceland,
h ps://www.dlapiperdataprotection.com/index.html?t=authority&c=IS (accessed November 2018).
88 “What we do,” O ce of the Privacy Commissioner of Canada, h ps://www.priv.gc.ca/en/about-the-
opc/what-we-do/ (accessed November 2018).
89 Begoña Cancino, “Data Protection in Mexico: overview,” omson Reuters, Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/8-502-5162?transitionType=Default&contextData=(sc
.Default) (accessed November 2018).
90 Data Protection Laws of the World, DLA Piper, Argentina,
h ps://www.dlapiperdataprotection.com/index.html?t=enforcement&c=AR (accessed November 2018).
91 Data Protection Laws of the World, DLA Piper, Uruguay,
h ps://www.dlapiperdataprotection.com/index.html?t=enforcement&c=UY (accessed November 2018).
92 Deputy Superintendence for the Protection of Personal Data, Industria y Comercio Superintendcia,
www.sic.gov.co/en/deputy-superintendence-for-the-protection-of-personal-data (accessed November
2018).
93 Missiona, Royaume Du Moaroc, h ps://www.cndp.ma/fr/cndp/missions.html (accessed
November 2018).
94 Nzilani Mweu, “Data Protection in Kenya: overview,” omson Reuters, Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/Document/Ia70843cf38c111e89bf099c0ee06c731/View/F
ullText.html?transitionType=SearchItem&contextData=(sc.Default) (accessed November 2018).
95 Rohan Isaacs and Kerri Crawford, “Privacy in South Africa: overview,” omson Reuters, Practical Law,
h ps://uk.practicallaw.thomsonreuters.com/Document/I86a475b3ccd211e498db8b09b4f043e0/View/
FullText.html?transitionType=SearchItem&contextData=(sc.Search) (accessed November 2018).
CHAPTER 4
Data Assessments
Element Explanation
The nature of a What is the context and purpose of the repository?
repository of privacy-
related information
The owner of the What is the starting point for further investigation into the
repository repository?
Location of the Where is the data moving from and to?
repository
The volume of How much data is in the repository?
information in this
repository
The format of the Is this a paper or electronic repository? Is it structured or
information unstructured?
The use of the How is the information being used?
information
Type (or types) of What kinds of information are in the repository (e.g., physical or
privacy-related email addresses, government-issued identification numbers, health
information in the information, salary information)?
repository
Where the data is stored In which country or countries is the data stored?
Where the data is From which country or countries is the data accessed?
accessed
International transfers Where will the data flow (from country to country)?
With whom the data is Is the data shared with third parties? Are they controllers or
shared processors?
Once the data inventory has been completed and documented, the information
can be used when necessary to address both incidents and standard risk
assessments. is process will help set the organizational priorities for privacy
initiatives by providing data locations, data use, data storage and data access,
which allows the privacy team to justify priorities and understand the scope of
data usage in the organization.
When building your data inventory, select the tool that will enable your
organization to most easily update it. Options may include spreadsheets, a
governance, risk and compliance (GRC) so ware system, an internally
developed system or another product. Updating data inventories is o en a
manual process involving multiple departments. Remember that changes in the
organization may trigger the need to update data inventories.
In addition to creating a data inventory, the privacy professional may want to
establish an inventory of applicable laws and regulations.3 Conducting a gap
analysis can help. is task requires e ort and resources, especially when the
privacy program is rst being established. Consider international, local and
industry-speci c standards and laws, and then map gaps against them. Most laws
have some overlap, so be sure to involve the legal team in the process. Although
not always necessary, some organizations may decide to use a privacy compliance
tool.4
Below are some of the events that may trigger the need for a PIA:
e structure of the PIA report should include sections on the scope of the
assessment, privacy requirements, the risk assessment, the risk treatment plan,
and conclusions and decisions. e risk assessment includes discussion of the risk
sources, threats and their likelihood, consequences and their level of impact, risk
evaluation, and compliance analysis. ere should also be a summary that can be
made public.20
In most cases, a data controller can consider that a processing that meets two
criteria would require a DPIA to be carried out. In general, the WP29 considers
that the more criteria are met by the processing, the more likely it is to present a
high risk to the rights and freedoms of data subjects, and therefore to require a
DPIA, regardless of the measures the controller envisions adopting.
However, in some cases, a data controller can consider that a processing meeting
only one of these criteria requires a DPIA. In cases where it is not clear whether a
DPIA is required, the WP29 recommends that a DPIA be carried out.28 A DPIA is
a useful tool to help controllers build and demonstrate compliance with data
protection law.29
Conversely, a processing operation may still be considered by the controller not
to be “likely to result in a high risk.” In such cases, the controller should justify and
document the reasons for not carrying out a DPIA and include/record the views
of the data protection o cer.
In addition, as part of the accountability principle, every data controller
“shall maintain a record of processing activities under its responsibility”
including inter alia the purposes of processing, a description of the
categories of data and recipients of the data and “where possible, a general
description of the technical and organizational security measures referred to in
Article 32(11)” (Article 30(1)) and must assess whether a high risk is
likely, even if they ultimately decide not to carry out a DPIA.30
4.3.6.1 What Should a DPIA Include?
e GDPR sets out the minimum features of a DPIA:
Access cards
Access control
Alarms
Assessment
Asset disposal, including document destruction, media sanitization
(e.g., hard drives, USB drives)
Biometrics
Defense-in-depth
Environmental threats
Identi cation and authentication
Inventory
Manmade threats
Natural threats
Perimeter defense
Risk management
reat and vulnerability
Video surveillance
4.5 Assessing Vendors
A procuring organization may have speci c standards and processes for vendor
selection. A prospective vendor should be evaluated against these standards
through questionnaires, privacy impact assessments and other checklists.
Standards for selecting vendors may include:
Evaluating vendors should involve all relevant internal and external stakeholders,
including internal audit, information security, physical security and regulators.
Results may indicate improvement areas that may be xed or identify higher-level
risk that may limit the ability of that vendor to properly perform privacy
protections. Once risk is determined, organization best practices may also be
leveraged to assist a vendor too small or with limited resources by o ering help
with security engineering, risk management, training through awareness and
education, auditing, and other tasks.
Contract language should be wri en to call out privacy protections and
regulatory requirements within the statement of work and then mapped to
service-level agreements to ensure there are no questions about the data privacy
responsibilities, breach response, incident response, media press releases on
breaches, possible nes, and other considerations, as if the vendor were part of the
organization. e following list gives a few examples of the kind of information
you may want to consider, including:
With respect to both partial and total divestitures, the organization should
conduct a thorough assessment of the infrastructure of all, or any part of, the
entity being divested prior to the conclusion of the divestiture. ese activities are
performed to con rm that no unauthorized information, including personal
information, remains on the organization’s infrastructure as part of the divestiture,
with the exception of any preapproved proprietary data.
4.7 Summary
In recent years, with the proliferation of information communication technologies
and the complex data protection problems they raise, data assessments and risk
management have taken an even more prominent role in various privacy law
regimes. e risk-based approach, which is now fully enacted by the GDPR,
con rms this trend. Nevertheless, the necessity of conducting data assessments
goes beyond compliance with certain legal requirements. ey are an important
risk management tool with clear nancial bene ts. Identifying a problem early will
generally require a simpler and less costly solution. Moreover, data assessments
allow organizations to reduce the ongoing costs of a project by minimizing the
amount of information being collected or used and devising more straightforward
processes for sta . Finally, data assessments improve transparency and
accountability, making it easier for data subjects and supervisory authorities to
understand how and why the personal data is being used.
Endnotes
1 For more information about the ree Lines of Defence model, please see Ken Doughty, “ e ree Lines
of Defence Related to Risk Governance,” ISACA Journal Volume 5 (2011), h ps://www.isaca
.org/Journal/archives/2011/Volume-5/Documents/11v5- e- ree-Lines-of-Defence-Related-to-Risk-
Governance.pdf (accessed November 2018). More detailed information on how to deploy this model for
privacy governance can be found in “Privacy Governance and Controls: How do you know you are doing it
right?” IAPP Practical Privacy Series 2014, New York City,
h ps://iapp.org/media/presentations/14PPS/PPSNY14_Privacy_Governance_Controls_PPT.pdf
(accessed November 2018).
2 Peter Swire, DeBrae Kennedy-Mayo, U.S. Private-Sector Privacy: Law and Practice for Information Privacy
Professionals, Second Edition (Portsmouth, NH: IAPP, 2018).
3 Data Protection Laws of the World, DLA Piper, h ps://www.dlapiperdataprotection.com/index
.html#handbook/world-map-section (accessed August 2018); Global Privacy Handbook, 2018 Edition,
Baker McKenzie,
h ps://tmt.bakermckenzie.com/-/media/minisites/tmt/ les/global_privacy_handbook-_2018.pdf?
la=en (accessed November 2018).
4 For a list of technology solutions on the market, see 2018 Privacy Tech Vendor Report, IAPP,
h ps://iapp.org/media/pdf/resource_center/2018-Privacy-Tech-Vendor-Report.pdf (accessed August
2018).
5 GDPR, Article 30, www.privacy-regulation.eu/en/article-30-records-of-processing-activities-GDPR.htm
(accessed November 2018).
6 e GDPR de nes pro ling in Article 4(4) as “any form of automated processing of personal data
consisting of the use of personal data to evaluate certain personal aspects relating to a natural person, in
particular to analyze or predict aspects concerning that natural person’s performance at work, economic
situation, health, personal preferences, interests, reliability, behavior, location or movements.” For more
information about pro ling, see “Guidelines on Automated Individual Decision-making and Pro ling for
the Purposes of Regulation 2016/679,” October 2017,
h p://ec.europa.eu/newsroom/article29/document.cfm?doc_id=49826 (accessed November 2018).
7 William RM Long, Geraldine Scali, Francesca Blythe, Privacy & Data Security Practice Portfolio Series,
Portfolio No. 550, EU General Data Protection Regulation (Arlington: Bloomberg BNA, 2016).
8 omas J. Shaw, DPO Handbook: Data Protection O cers under the GDPR (Portsmouth, NH: IAPP, 2018).
9 Id.
10 Id.
11 As explained by Peter Swire, DeBrae Kennedy-Mayo, U.S. Private-Sector Privacy: Law and Practice for
Information Privacy Professionals, Second Edition, almost anything that someone may do with personal
information might constitute processing under privacy and data protection laws. e term processing refers
to the collection, recording, organization, storage, updating or modi cation, retrieval, consultation and use
of personal information. It also includes the disclosure by transmission, dissemination or making available
in any other form, linking, alignment or combination, blocking, erasure, or destruction of personal
information.
12 Id.
13 For more information about this phase-based approach, please see the interview “ ought Leaders in
Privacy: João Torres Barreiro,” Data Guidance 2018, h ps://www.dataguidance.com/thought-leaders-in-
privacy-joao-torres-barreiro/ (accessed August 2018).
14 Public Law 107-347 (December 2002).
15 See, e.g., Privacy reshold Analysis, U.S. Department of Homeland Security (DHS), h ps://www
.dhs.gov/xlibrary/assets/privacy/DHS_PTA_Template.pdf (accessed November 2018).
16 5 U.S.C. § 552a(d)–(e).
17 See, e.g., Privacy Impact Assessment for ECS, DHS, ( January 2013), h ps://www.hsdl
.org/?abstract&did=731572 (accessed November 2018).
18 omas J. Shaw, DPO Handbook Data Protection O cers under the GDPR; OMB Mem. M-03-22,
“Guidance for Implementing the Privacy Provisions of the E-Government Act,” (September 2003),
h ps://www.whitehouse.gov/wp-content/uploads/2017/11/203-M-03-22-OMB-Guidance-for-
Implementing-the-Privacy-Provisions-of-the-E-Government-Act-of-2002-1.pdf (accessed
November 2018).
19 ISO/IEC 29134:2017, Information technology Security techniques Guidelines for privacy impact
assessment, International Organization for Standardization, ( June 2017), h ps://www.iso
.org/standard/62289.html.
20 omas J. Shaw, DPO Handbook: Data Protection O cers under the GDPR.
21 “Data Protection Impact Assessments (DPIA),” Data Protection Commission,
h p://gdprandyou.ie/data-protection-impact-assessments-dpia/#what-is-a-data-protection-impact-
assessment (accessed November 2018).
22 GDPR, Article 35(1) and (3)–(4), www.privacy-regulation.eu/en/article-35-data-protection-impact-
assessment-GDPR.htm (accessed November 2018); GDPR, Article 35(2) and (7)–(9), www.privacy-
regulation.eu/en/article-35-data-protection-impact-assessment-GDPR.htm (accessed November 2018);
GDPR, Article 36 (3)(e), www.privacy-regulation.eu/en/article-36-prior-consultation-GDPR.htm
(accessed November 2018); “Guidelines on Data Protection Impact Assessment (DPIA) and determining
whether processing is ‘likely to result in a high risk’ for the purposes of Regulation 2016/679,” April 2017,
h ps://ec.europa.eu/newsroom/document.cfm?doc_id=44137 (accessed November 2018).
23 GDPR, Article 35, www.privacy-regulation.eu/en/article-35-data-protection-impact-assessment-
GDPR.htm (accessed November 2018).
24 GDPR, Article 35(3); www.privacy-regulation.eu/en/article-35-data-protection-impact-assessment-
GDPR.htm (accessed November 2018).
25 Upon enactment of the GDPR, May 25, 2018, the Article 29 Working Party has been replaced by the
European Data Protection Board. However, the opinions from the Working Party are still valid.
26 e GDPR does not de ne the concept of risk. However, a de nition of risk that has been used in the
privacy community and proposed for the application of the GDPR is as follows: “privacy risk equals the
probability that a data processing activity will result in an impact, threat to or loss of (in varying degrees of
severity) a valued outcome (e.g. rights and freedoms). An unacceptable privacy risk, therefore, would be a
threat to, or loss of, a valued outcome that cannot be mitigated through the implementation of e ective
controls and/or that is unreasonable in relation to the intended bene ts.” For more information about what
constitutes risk, see “Risk, High Risk, Risk Assessments and Data Protection Impact Assessments under
the GDPR”, Centre for Information Policy Leadership, Hunton & Williams LLP, 21 December 2016,
h ps://www.informationpolicycentre
.com/uploads/5/7/1/0/57104281/cipl_gdpr_project_risk_white_paper_21_december_2016.pdf
(accessed August 2018).
27 “Guidelines on Data Protection Impact Assessment (DPIA) and determining whether processing is “likely
to result in a high risk” for the purposes of Regulation 2016/679.”
28 Id.
29 Id.
30 Id.
31 GDPR, Article 35(7) and recitals 84 and 90.
32 “Guidelines on Data Protection Impact Assessment (DPIA) and determining whether processing is ‘likely
to result in a high risk’ for the purposes of Regulation 2016/679.”
33 For more information, access the ICO website, h ps://ico.org.uk/for-organisations/guide-to-the-general-
data-protection-regulation-gdpr/data-protection-impact-assessments-dpias/ (accessed November 2018).
34 For more information, access the CNIL website on h ps://www.cnil.fr/en/cnil-publishes-update-its-pia-
guides (accessed November 2018).
35 “CNIL’s PIA method updated and adapted to the GDPR,” CNIL, h ps://www.cnil.fr/en/cnil-publishes-
update-its-pia-guides (accessed December 2018).
36 Pseudonymization and encryption of personal data (as well as data minimization and oversight
mechanisms, among others) are not necessarily appropriate measures for reducing risks to an acceptable
level. ey are only examples. Appropriate measures depend on the context and the risks speci c to the
processing operations.
37 “Guidelines on Data Protection Impact Assessment (DPIA) and determining whether processing is ‘likely
to result in a high risk’ for the purposes of Regulation 2016/679.”
38 Id.
39 Volume I: Guide for Mapping Types of Information and Information Systems to Security Challenges, NIST,
DOC, August 2008, h ps://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-60v1r1.pdf
(accessed November 2018).
40 “Guide to Audit Process, Version 2.0,” O ce of the Data Protection Commissioner, August 2014,
h ps://www.dataprotection.ie/docimages/documents/GuidetoAuditProcessAug2014.pdf (accessed
November 2018).
41 Peter Swire, DeBrae Kennedy-Mayo, U.S. Private-Sector Privacy: Law and Practice for Information Privacy
Professionals, Second Edition.
42 Id.
43 Stewart Room, European Data Protection: Law and Practice, p. 175-176 (Portsmouth, NH: IAPP, 2018).
CHAPTER 5
Policies
e privacy policy should not be confused with detailed process manuals and
practices that are typically outlined in standards, guidelines, handbooks and
procedures documents. Remember, the privacy policy is the high-level
governance that aligns with the privacy vision or mission statement of the
organization.
Communications should include the formal privacy policy to help ensure that
everyone (including third-party service providers) in an organization receives the
same guidance and adheres to the same privacy mission and vision.
Others’ privacy
Legal protections (e.g., copyright)
Integrity of computer systems (e.g., anti-hacking rules)
Ethics
Laws and regulations
Others’ network access
Routing pa erns
Unsolicited advertising and intrusive communications
User responsibilities for damages
Security and proprietary information
Virus, malware protection and malicious programs
Safeguards (e.g., scanning, port scanning, monitoring) against security
breaches or disruptions of network communication
An information security policy establishes what is done to protect the data and
information stored on organization systems, including the following:
Risk assessments
User and password policies
Administrative responsibilities
Email policies
Internet policies
Intrusion detection
Antivirus and malware policies
Firewall rules and use
Wireless management
Data management requires answers to questions such as why we have the data,
why we are keeping it, and how long we need to keep it. e process begins with
identifying all the data contained in the organization and determining how it is
used. Next, the organization should match the data to the legal obligations around
retention. Data retention and data deletion should be executed with caution.
Keeping the data for as long as the organization has a legitimate business purpose
is a common best practice. To comply with legal requirements and organization
governance standards, the organization should review all associated policies,
standards, guidelines and handbooks. is includes every relevant country’s
required minimum retention time. Legal requirements could change if the
company is involved in litigation and discovery actions. us, the policy and all
supporting standards and technical controls should be exible.
HR
Business development (when assessing proposed projects)
Project management
Procurement and contract management
Risk management
Incident management
Performance management
5.10 Summary
A privacy policy should be considered a living document that adapts over time
based on the needs of the organization, the evolving business environment,
regulatory updates, changing industry standards and many other factors. is
could be considered the lifecycle of the policy that continues to be reviewed and
updated on a regular basis. Part of this lifecycle should be the communication of
the policy through e ective training and awareness practices that should also be
recurring and mandatory for every employee, vendor, contractor or other data
user within the organization.
e privacy policy should contain at a minimum the purpose, scope,
responsibilities and compliance reasons to allow the reader a full understanding of
how privacy will be managed. In some cases, the privacy policy may also address
risks, other organizational responsibilities, data subject rights, data use rules and
other privacy-related information and practices. e composition of the policy
should align with the needs of the organization in meeting national, state and local
laws or other standards for data privacy protection.
Beyond the privacy policy are other supporting policies that provide practical
guidance on potential issues or speci c intent. ese include information security
policies that also protect data, but for a di erent purpose and with potentially
di erent tools, people, and processes to support common goals between privacy
and security.
It is important to understand that information security is a complex topic that
will span the organization and overlap privacy management. By becoming familiar
with information security practices and stakeholders, the privacy professional will
open channels of communication with those key players throughout the
organization and during any incident response.
Managing privacy within an organization requires the contribution and
participation of many members of that organization. Because privacy should
continue to develop and mature over time within an organization, functional
groups must understand just how they contribute and support the overall privacy
program, as well as the privacy principles themselves. Importantly, individual
groups must have a fundamental understanding of data privacy because, in
addition to supporting the vision and plan of the privacy o cer and the privacy
organization, these groups may need to support independent initiatives and
projects from other stakeholders.
e privacy professional should have awareness of other policies and standards
that support privacy or o er other data protections. An example is the data
retention/records management strategies that reinforce the basic concept that
data should only be retained for the length of time the business needs to use the
data. Records management and data retention should meet legal and business
needs for privacy, security and data archiving.
Creating privacy policies does not mean employees or other internal data users
will know and follow them or understand their purpose and intent. e same is
true for any organization policy, standard, guideline or handbook. e privacy
policy, like many other business-related policies, has a speci c intent to protect
data privacy during and a er business use. To meet the privacy intent, users of the
data will need to be educated and reminded on a regular basis of the organization’s
vision and mission. Because data users focus on their primary objectives and jobs
rather than on privacy, education and reminders about what privacy is and how
and why of privacy management is important for the continued success of the
organization.
Endnotes
1 Bob Siegal, “Kick-Starting a Privacy Program,” e Privacy Advisor, IAPP, February 2013,
h ps://iapp.org/news/a/2013-01-22-kick-starting-a-privacy-program/ (accessed February 2019).
2 “An Introduction to Computer Security,” NIST Special Publication 800-12 Revision 1, National Institute
of Standards and Technology, U.S. Department of Commerce, h ps://doi.org/10.6028/NIST.SP.800-
12r1 (accessed November 2018).
3 Id.
4 Id.
5 Ronald Breaux and Sam Jo, “Designing and Implementing an E ective Privacy and Security Plan,” e
Privacy Advisor, IAPP, March 2014, IAPP, h ps://iapp.org/news/a/designing-and-implementing-an-
e ective-privacy-and-security-plan/ (accessed November 2018).
CHAPTER 6
Across the globe, privacy and data protection laws are being enacted with a
primary goal of strengthening both the rights of data subjects and their control
over the processing of their personal information. Data subjects are identi ed or
identi able individuals whose personal information is being processed by an
organization, such as a patient at a medical facility, an employee of a company, a
customer of a retail store, or a visitor to a website. Data subject rights vary across
jurisdictions and include the right to know how personal information will be used
and the right to opt out of certain processing activities. Data subject requests may
come directly from the data subject or, under some privacy laws and based on
required contractual arrangements, organizations may need to assist business
customers with ful lling data subject requests.
Preparing to respond and e ciently responding to data subject requests is a
critical component of any privacy program. Some laws require a response without
undue delay or within a certain set period. Organizations also run the risk that a
poorly handled response to a data subject request could result in a data subject
making a complaint to a regulator or supervisory authority or going public with a
complaint against the organization. us, a timely and e ective response to data
subject requests is of paramount importance to excellent customer service and
brand protection. e practices outlined in this chapter can help your
organization ensure e ective communications with data subjects and develop an
e ective subject request process.
6.3.3 Age
Laws and regulations may establish an age threshold for consent. In practice, a
website may ask users to enter their age before accessing content, or a web
application for children may require consent via a parent’s or legal guardian’s email
account before collecting and processing the personal information of a child
under 13 years old in the United States. e age threshold may vary depending on
jurisdiction. For example, the GDPR sets 16 as the age threshold but allows
individual countries to set the age threshold between 13 and 16 years old. e
recently enacted California Consumer Privacy Act (as described in Section
6.4.2.4) requires organizations to obtain parental or legal guardian consent for
children under the age of 13 years old and the a rmative consent of children
between 13 and 16 years of age prior to engaging in data selling.23
Congress has provided special protection for information requests for three
categories of law enforcement and national security records, and these records are
not subject to the requirements of the FOIA. e rst exclusion protects the
existence of an ongoing criminal law enforcement investigation when the subject
of the investigation is unaware that it is pending and disclosure could reasonably
be expected to interfere with enforcement proceedings. e second exclusion is
limited to criminal law enforcement agencies and protects the existence of
informant records when the informant’s status has not been o cially con rmed.
e third exclusion is limited to the FBI and protects the existence of foreign
intelligence or counterintelligence, or international terrorism records when the
existence of such records is classi ed.51
the data is no longer needed for its original purpose and no new lawful
purpose exists;
the lawful basis for the processing is the data subject’s consent, the data
subject withdraws that consent, and no other lawful ground exists;
the data subject exercises the right to object, and the controller has no
overriding grounds for continuing the processing;
the data has been processed unlawfully; or
erasure is necessary for compliance with EU law or the national law of
the relevant member state.
In addition, Article 17(2) of the Regulation requires that, where the controller
has made any personal data public (e.g., in a telephone directory or in a social
network) and the data subject exercises the right to erasure, the controller must
take reasonable steps (including applying technological solutions, but taking costs
into account) to inform third parties which are processing this published personal
data as controllers that the data subject has exercised this right. Given how
prominent the right to be forgo en was during the legislative process, it seems
reasonable to assume that regulators will emphasize the importance of honoring
this right in full.
Exemptions to the right of erasure are listed in Article 17(3), which allows
organizations to decline data subjects’ requests to the extent that processing is
necessary:
the accuracy of the data is contested (and only for as long as it takes to
verify that accuracy);
the processing is unlawful, and the data subject requests restriction (as
opposed to exercising the right to erasure);
the controller no longer needs the data for their original purpose, but
the data is still required by the data subject to establish, exercise or
defend legal rights; or
veri cation of overriding grounds is pending in the context of an
erasure request.
Completely
In a timely manner
Without charge to the individual
In the same form that the request was made
ere may be limits to this right, such as protections for the rights and freedoms
of others.
A privacy team should work with the legal team to establish policies and
procedures that align with legal requirements.
It is important for an organization to have a documented process and follow it.
e process may be the rst thing a regulator asks about in the event of an issue.
e regulator will also likely want to know if the employees charged with
implementing such policies understand them and have received training on them.
6.7 Handling Complaints: Procedural
Considerations
Complaints about how the organization manages data subject rights may come
from both internal sources, such as employees, and from external sources, such as
customers, consumers, competitors, patients, the public, regulators and vendors.
Individuals handling complaints or requests for an organization must be trained to
identify these requests, because they may be submi ed in a variety of ways such as
by email, phone or social media.76 If an individual makes any request relating to
his or her personal data, it is safe to assume that such a request that may be subject
to the GDPR.77 erefore, all employees who may come across such requests
should be trained on how to recognize them and instructed on how to quickly
send them to the person or team within the organization who has the
responsibility of handling them.
Internal procedures should de ne and enable mechanisms for:
6.9 Summary
e trend in global privacy is to endow data subjects with greater control over
their personal data and require increased transparency regarding how
organizations communicate to data subjects about the ways they process the data
subjects’ personal data. It will be critical for your organization’s brand to handle
data subject access requests in a way that engenders trust in your organization and
does not instead lead the dissatis ed data subject to complain to the regulator or
on social media. Organizations that are responsive and have sound processes will
come to view each interaction with a data subject as a trust-building exercise and
an opportunity to improve how their organization is viewed internally and
externally.
Endnotes
1 15 USC § 45(a)(1); “IAPP Guide to FTC Privacy Enforcement,” IAPP,
h ps://iapp.org/media/pdf/resource_center/Scully-FTC-Remedies2017.pdf (accessed November
2018).
2 “FTC Charges Deceptive Privacy Practices in Google’s Rollout of its Buzz Social Network,” FTC, March
30, 2011, h ps://www. c.gov/news-events/press-releases/2011/03/ c-charges-deceptive-privacy-
practices-googles-rollout-its-buzz (accessed November 2018); “Snapchat Se les FTC Charges at
Promises of Disappearing Messages Were False,” FTC, May 8, 2014, h ps://www
. c.gov/news-events/press-releases/2014/05/snapchat-se les- c-charges-promises-disappearing-
( )
messages-were (accessed August 2018); and “Myspace Se les FTC Charges at It Misled Millions of
Users About Sharing Personal Information with Advertisers,” FTC, May 8, 2012, h ps://www. c
.gov/news-events/press-releases/2012/05/myspace-se les- c-charges-it-misled-millions-users-about
(accessed August 2018).
3 “Snapchat Se les FTC Charges at Promises of Disappearing Messages Were False.”
4 “A Design Space for E ective Privacy Notices,” 2015 Symposium on Usable Privacy and Security, (2015),
h ps://www. c.gov/system/ les/documents/public_comments/2015/10/00038-97832.pdf (accessed
November 2018).
5 Id.
6 “Mobile Privacy Disclosures: Building Trust rough Transparency,” FTC sta report, February 2013,
(noting that the “Commission sta supports this type of innovation as a way to provide a starting point for
improved disclosures”), h ps://www. c.gov/sites/default/ les/documents/reports/mobile-privacy-
disclosures-building-trust-through-transparency-federal-trade-commission-sta -
report/130201mobileprivacyreport.pdf (accessed November 2018); Müge Fazlioglu, “What’s new in
WP29’s nal guidelines on transparency,” IAPP, April 18, 2018, h ps://iapp.org/news/a/whats-new-in-
wp29s- nal-guidelines-on-transparency/ (accessed November 2018).
7 Article 29 Working Party Guidance on Transparency Under Regulation 2016/679, Section 30, p. 17,
h p://ec.europa.eu/newsroom/article29/item-detail.cfm?item_id=622227 (accessed November 2018).
8 Article 29 Working Party Guidance on Transparency Under Regulation 2016/679, Section 32, p. 18,
h p://ec.europa.eu/newsroom/article29/item-detail.cfm?item_id=622227 (accessed November 2018).
9 “New Creative Guidelines for DAA Icon Placement on Mobile Devices,” Digital Advertising Alliance, April
7, 2014, h ps://digitaladvertisingalliance.org/press-release/new-creative-guidelines-daa-icon-placement-
mobile-devices (accessed November 2018).
10 Article 29 Working Party Guidance on Transparency Under Regulation 2016/679, Section 32, p. 18.
11 Woodrow Hartzog, “User Agreements are Betraying You,” Medium, June 5, 2018, h ps://medium
.com/s/trustissues/user-agreements-are-betraying-you-19db7135441f (accessed November 2018).
12 Id.
13 Alexis Madrigal, “Reading the Privacy Policies You Encounter in a Year Would Take 76 Work Days,” e
Atlantic, March 1, 2012, h ps://www.theatlantic.com/technology/archive/2012/03/reading-the-privacy-
policies-you-encounter-in-a-year-would-take-76-work-days/253851/ (accessed November 2018).
14 GDPR, Recital 32.
15 15 U.S.C.A. § 6501 et. Seq; GDPR, Article 8, www.privacy-regulation.eu/en/article-8-conditions-
applicable-to-child’s-consent-in-relation-to-information-society-services-GDPR.htm (accessed November
2018).
16 16 C.F.R. § 312.1 et. seq.
17 16 C.F.R. § 312.4(a).
18 16 C.F.R. § 312.6.
19 16 C.F.R. § 312.4(a)(iii).
20 Guidelines for Online Consent, O ce of the Privacy Commissioner of Canada, April 2013,
h ps://www.oipc.ab.ca/media/383662/guidelines_for_online_consent_may2014.pdf (accessed
November 2018).
21 Page 10, Section 14 of Article 29 Working Party Guidance on Transparency Under Regulation 2016/679,
h p://ec.europa.eu/newsroom/article29/item-detail.cfm?item_id=622227 (accessed November 2018).
22 Id.
23 “Analysis: e California Consumer Privacy Act of 2018,” IAPP, July 2, 2019,
h ps://iapp.org/news/a/analysis-the-california-consumer-privacy-act-of-2018/ (accessed August 2018).
24 15 U.S.C.A. § 1681.
25 15 U.S.C.A. § 1681(g).
26 15 U.S.C.A. § 1681(a)(1)(A).
27 15 U.S.C.A. § 1681(i).
28 15 U.S.C.A. § 1681(i)(a)(1)(A).
29 15 U.S.C.A. § 1681(c)(a).
30 15 U.S.C.A. § 1681s-2(a)(7)(A)(i).
31 Background Checks: What Employers Need to Know, U.S. Equal Employment Opportunity Commission,
h ps://www.eeoc.gov/eeoc/publications/background_checks_employers.cfm (accessed November
2018).
32 Id.
33 Id.
34 Pub. L. 104-191; 45 C.F.R. § 160.103 et.seq; 45 C.F.R. § 162.100 et. seq; 45 C.F.R. § 164.102 et. seq.
35 45 C.F.R. § 164.524.
36 45 C.F.R. § 164.524(b)(1)(2)(i).
37 45 C.F.R. § 164.526.
38 45 C.F.R. § 164.510.
39 National Do Not Call Registry, h ps://www.donotcall.gov/ (accessed November 2018); Telemarketing
Sales Rule, FTC, h ps://www. c.gov/enforcement/rules/rulemaking-regulatory-reform-
proceedings/telemarketing-sales-rule (accessed November 2018).
40 Stop Unwanted Robocalls and Texts, Consumer Guides, FCC,
h ps://www.fcc.gov/consumers/guides/stop-unwanted-robocalls-and-texts (accessed November 2018).
41 National Do Not Call Registry, h ps://www.donotcall.gov/ (accessed November 2018).
42 Enforcement of the Do Not Call Registry, FTC, h ps://www. c.gov/news-events/media-resources/do-
not-call-registry/enforcement (accessed November 2018). In 2017, for example, a federal court ordered
Dish Network to pay penalties totaling $280 million and injunctive relief for Dish’s failure to comply with
the FTC’s Telemarketing Sales Rule, the Telephone Consumer Protection Act, and state law.
43 CAN-SPAM Act: A Compliance Guide for Business, FTC, h ps://www. c.gov/tips-advice/business-
center/guidance/can-spam-act-compliance-guide-business (accessed November 2018).
44 15 U.S.C.A. § 7701 et. seq.
45 CAN-SPAM Act: A Compliance Guide for Business, FTC, h ps://www. c.gov/tips-advice/business-
center/guidance/can-spam-act-compliance-guide-business (accessed November 2018).
46 “Spam,” Consumer Information, FTC, h ps://www.consumer. c.gov/articles/0038-spam (accessed
February 2019).
47 5 U.S.C.A. § 552a; 5 U.S.C.A. § 552a(d)(1).
48 5 U.S.C.A. § 552a(d)(3).
49 5 U.S.C.A. § 552a(g)(1).
50 5 U.S.C.A. § 552.
51 Frequently Asked Questions, FOIA.gov, h ps://www.foia.gov/faq.html (accessed November 2018).
52 Cal. Bus. & Prof. Code § 22575(a).
53 Cal. Bus. & Prof. Code § 22575 et. seq; COPPA, Consumer Federation of California Education
Foundation, h ps://consumercal.org/about-cfc/cfc-education-foundation/california-online-privacy-
( )
protection-act-caloppa-3/ (accessed November 2018).
54 Cal. Bus. & Prof. Code § 22575(b).
55 Del. Code Ann. tit. 6, § 1201C et seq.
56 Cal. Bus. & Prof. Code § 22577(d).
57 Del. Code Ann. tit. 6, § 1201C(17).
58 Del. Code Ann. tit. 6, § 1201C(14); Cal. Bus. & Prof. Code § 22575(a).
59 Del. Code Ann. tit. 6, § 1201C(b)(5); Cal. Bus. & Prof. Code § 22575(b)(5).
60 Cal. Civ. Code § 1798.83 et. seq.
61 Cal. Bus. & Prof. Code § 22580 et seq.; Cal. Bus. & Prof. Code § 22581.
62 Id.
63 California Consumer Privacy Act of 2018 (CCPA), CAL. CIV. CODE § 1798.100(a) et. seq. (2018); Sam
Pfei e, “California passes landmark privacy legislation,” IAPP, June 28, 2018,
h ps://iapp.org/news/a/california-passes-landmark-privacy-legislation/ (accessed November 2018).
64 740 Ill. Comp. Stat. Ann. 14/1 et. seq.; Wash. Rev. Code Ann. § 19.375.010 et seq.; Tex. Bus. & Com.
Code Ann. § 503.001.
65 740 Ill. Comp. Stat. Ann. 14/15.
66 Id.
67 740 Ill. Comp. Stat. Ann. 14/20.
68 Id.
69 Id.
70 Jyn Shultze-Melling, Data Subjects’ Rights, European Data Protection Law and Practice
(Portsmouth, NH: IAPP, 2018), 159.
71 Piotr Foitzik, “How to verify identity of data subjects for DSARs under the GDPR,” IAPP, June 26, 2018,
h ps://iapp.org/news/a/how-to-verify-identity-of-data-subjects-for-dsars-under-the-gdpr/ (accessed
November 2018).
72 GDPR: Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on
the protection of natural persons with regard to the processing of personal data and on the free movement
of such data, and repealing Directive 95/46/EC (“General Data Protection Regulation”), Art. 14, OJ 2016
L 119/1.
73 “New Europe law makes it easy to nd out what your boss has said about you,” e Guardian, April 24,
2018, h ps://www.theguardian.com/technology/2018/apr/23/europe-gdpr-data-law-employer-
employee (accessed November 2018).
74 “Factsheet on the ‘Right to be Forgo en’ ruling”(C-131/12), European Commission, h ps://www
.inforights.im/media/1186/cl_eu_commission_factsheet_right_to_be-forgo en.pdf (accessed February
2019).
75 ‘Guidelines on the right to data portability’ (16/EN: WP 242), 13 December 2016, h p://ec.europa
.eu/newsroom/document.cfm?doc_id=43822.
76 Sophie Lalor-Harbord and Ian Ga , “Dealing with subject access requests under the GDPR,” Stewarts,
September 11, 2018, h ps://www.lexology.com/library/detail.aspx?g=c2ea32d0-c695-4d60-93dc-
8702aa5d8b6f (accessed November 2018).
77 Id.
78 Ryan Chiave a, “DSAR tool seeks to help large companies locate user data.” IAPP, March 5, 2018,
h ps://iapp.org/news/a/dsar-tool-seeks-to-help-large-companies-located-their-data/ (accessed February
2019).
79 Sophie Lalor-Harbord and Ian Ga , “Dealing with subject access requests under the GDPR.”
80 Id.
81 e Personal Information Protection and Electronic Documents Act, O ce of the Privacy Commissioner
of Canada, h ps://www.priv.gc.ca/en/privacy-topics/privacy-laws-in-canada/the-personal-information-
protection-and-electronic-documents-act-pipeda/ (accessed November 2018).
82 S.C. 2010, c. 23, Government of Canada, Justice Laws website, h ps://laws-lois.justice.gc.ca/eng/acts/E-
1.6/index.html (accessed November 2018).
83 “Accessing your personal information,” O ce of the Privacy Commissioner of Canada, h ps://www
.priv.gc.ca/en/privacy-topics/access-to-personal-information/accessing-your-personal-information/
(accessed August 2018).
84 “Latin American Privacy with GDPR as Model,” Baker McKenzie, February 26, 2018,
h ps://www.intlprivacysecurityforum.com/wp-
content/uploads/2018/02/LatAm_Privacy_with_GDPR_as_Model-v2.pdf (accessed November 2018).
85 “Privacy in Latin America and the Caribbean,” Bloomberg BNA, (2015),
h ps://www.bna.com/uploadedFiles/BNA_V2/Legal/Pages/Custom_Trials/PVRC/Privacy_Laws_Lat
in_America.pdf (accessed November 2018).
86 “Personal Data Held by Government Agencies Now Heavily Protected in Mexico,” Jones Day, May 2017,
h p://www.jonesday.com/personal-data-held-by-government-agencies-now-heavily-protected-in-mexico-
05-15-2017/# (accessed November 2018).
87 Article 253-1 of the PRC Criminal Law.
88 Article 111 of the PRC Civil Law.
89 Article 1 of the NPCSC Decision.
90 Article 4 of the dra PI Security Speci cation.
91 Alex Wall, “GDPR matchup: South Korea’s Personal Information Protection Act,” IAPP, January 8, 2018,
h ps://iapp.org/news/a/gdpr-matchup-south-koreas-personal-information-protection-act/ (accessed
November 2018).
92 Id.
CHAPTER 7
Employees have many issues to consider as they perform their daily duties. While
privacy o ces believe appropriate collection and use of personal information is
the most important priority for employees, to the employee, the focus is on task
completion. is disconnect between expected and actual behavior can frustrate
the privacy o ce, but closing the gap requires ongoing and innovative e orts to
keep privacy integrated with everyday responsibilities. Management needs to
approve funding to support privacy initiatives such as training and awareness and
hold employees accountable for following privacy policies and procedures.
Building a privacy strategy may mean changing the mindset and perspective of an
entire organization through training and awareness. E ectively protecting
personal information within an organization means all members of the
organization must do their share.
Ponemon’s 2018 Cost of a Data Breach Study estimates the average cost of a data
breach is USD $148 per record, or $3.86 million, which is a 4.8 percent increase
over 2017. e United States, Canada and Germany have the highest per capita
costs at $233, $202 and $188 respectively, with Turkey, India and Brazil at $105,
$68 and $67. e study nds the likelihood of a recurring material breach in the
next two years is 27.9 percent. ese gures do not include the impact on
productivity, resource reassignment, delays in executing the strategic plan, and
civil or regulatory lawsuits. However, deployment of an incident response team
reduces costs by $14 per record.1
Verizon’s 2018 Data Breach Investigations Report cites 53,308 security incidents
and 2,216 data breaches in 65 countries, with criminals continuing to exploit the
same weakness the human. In 76 percent of the cases, cybercriminals were
nancially motivated, and 28 percent of the a acks were commi ed by insiders.
Verizon’s report states that 17 percent are due to employee errors such as “failing
to shred con dential information, sending an email to the wrong person or
miscon guring web servers.”2 Most shocking is that 4 percent of employees will
click on any given phishing campaign.
e frequency with which large-scale issues are triggered by clicking on
suspicious links should come as no surprise to privacy professionals. In early
2014, a Yahoo! employee allegedly opened a “spear shing email that created a
massive vulnerability for the company.”3 Half a billion Yahoo! accounts were
exposed to Russian hackers, who allegedly forged cookies to directly access more
than 6,500 Yahoo! accounts. e hackers sought access to the accounts of Russian
and U.S. government o cials as well as high-ranking international executives. For
two years, Yahoo! was pillaged of user data and its own technology. A simple click
has turned into an ongoing nightmare for the company. It is estimated that three
billion Yahoo! accounts have been a ected, and courts are allowing data breach
victims and Yahoo! investors to sue the company.4
Failures to protect personal information can become expensive. On September
26, 2018, the New York a orney general reached the largest data breach
se lement to date with Uber Technologies. Uber agreed to pay $148 million to
se le a 2016 data breach in which hackers stole data on 57 million Uber
customers, including 25.6 million riders and drivers in the United States.
Although the company was aware of the breach, it chose to conceal it from
regulators and paid the hackers $100,000 to delete the stolen data and keep the
incident quiet. is decision later resulted in the ring of Uber’s chief security
o cer.5
Corporate culture has a profound impact on the e ectiveness of a compliance
program; however, making employees aware of their obligations to observe data
minimization principles and safeguard personal information begins with training
and awareness.
Classroom training
Online learning through streaming, videos and websites
Poster campaigns
Booklets
Workshops
Awareness-raising is one of the key aspects of the privacy amework and should
be prioritized for all organizations. It can come in di erent forms, none of which
require huge budgets. If people are not aware of what they are processing, they
are also unaware of the consequences and liabilities that result om not knowing.
Where possible, leverage lessons learned from events that make the
headlines. Use the events as learning opportunities, including
discussions of how the incidents described suggest ways to improve
your company’s processes.
Doing business means mistakes will happen. Use mistakes as learning
opportunities to improve processes rather than as cause for
complaint. Mistakes are best handled when they are approached
constructively.
Use stories. It is human nature to want to hear other people’s stories.
Share a privacy incident with others, or ask a victim of identity the to
speak about their experience.
Hold “lunch and learn” sessions. Lunch and learn is a perfect way to
educate employees during their lunch hour. Allow them to bring their
lunch and listen to an expert speaker on a topic of personal interest,
such as how to protect families from identity the . ese sessions could
be held on one of the dedicated privacy and cybersecurity days
sponsored by the cybersecurity industry. For example, ask a law
enforcement expert to speak during lunch on worldwide Data Privacy
Day, January 28, about data breaches or identity the and make free
resources, such as information available through the Federal Trade
Commission (FTC) or StaySafe Online, available to a endees. At the
end of the lunch, connect personal privacy with the responsibilities
each employee has to protect the organization’s data.
Make it fun. Admit it: Privacy training is not fun, and those around you
have no idea why you are passionate about your job. However, take that
passion and share it through games, stickers, competitions and
giveaways. e IAPP can assist by sending you a six-foot foam
superhero cutout of Prudence the Privacy Pro, with her sidekick, Opt-
Out, for a nominal charge.7
Develop slogans that can be used in presentations to capture the
essence of the message. For example, the word security is frequently
used. However, privacy professionals know the human element is the
concern. Consider playing o the word like this: “there can be all the
security in the world, but at the end SECU-R-ITY.” e le ers SECTY
fade away, and employees are told U-R-IT.
7.3 Communication
Communication is one of the most e ective tools an organization has for
strengthening and sustaining the operational lifecycle of its privacy program.
Privacy information is dynamic and constantly changing, so for privacy policies
and procedures to remain e ective, organizations must continually communicate
expectations and policy requirements to their representatives including
contractors and vendors through training and awareness campaigns.
Improvements to the privacy program will also depend on the organization
providing ongoing communication, guidance and awareness to its representatives
regarding proper handling and safeguarding of all privacy data. All available means
should be used to take the message to everyone who handles personal information
on behalf of the organization. A good question to ask regularly is: How e ectively
are we communicating the expectations of our privacy program to the workforce
everyone who is using the data? Measure understanding through metrics or
other objective means. is requires use of multiple metrics to assess an overall
trend, which will demonstrate to the privacy o ce where additional, or re ned,
training is required.
Each organization needs a communications strategy to create awareness of its
privacy program and a speci c, targeted training program for all employees. A goal
of this communications strategy is to educate and develop privacy program
advocates for each a ected business unit within the organization. One of the best
ways to accomplish this goal is by employing a variety of methods to
communicate the message.
e privacy o ce is responsible for updating employees’ knowledge when
changes occur. However, employees cannot be expected to be trained on every
aspect of a privacy regulation just on the guiding principles of compliance and
expected behavioral outcomes. Additionally, training to the details of a regulation
will require more frequent retraining when changes are made. Taking a big-picture
approach for protecting personal data is easier to manage than addressing the
details of what constitutes personally identi able information (PII).
Creating a strategic activities plan for the year is a good way to provide for
regular updates. Some groups speci cally build into their plans a calendar of
workforce communications to ensure ongoing reinforcement throughout the year.
For example, the plan might specify that “every quarter we will produce a targeted
email campaign that will instruct employees on how to do x, y, z. We will conduct
knowledge tests (contests) to assess learning.”
7.4.1 Internally
How does an organization build an awareness program internally? A good place to
start is through interdepartmental cooperation working toward the shared goal of
privacy protection. For example, the marketing department could work with
information security and tie in its campaign with the awareness program. You may
also look at including your organization’s ethics and integrity department, as well
as human resources (HR), in planning e ective ways for departments to share
their awareness programs and experiences. Discuss how di erent groups can work
together to reinforce the privacy message with the workforce, creating an even
greater awareness of your privacy program.
You could also take an interdepartmental approach to assessing the various
privacy awareness programs throughout the organization. is can reveal both
strengths and weaknesses in individual programs, contributing to an overall
strengthening of all internal awareness programs.
Conferences and seminars can be rich sources of information and expert
suggestions on e ective ways to build a privacy program and address privacy
governance. An individual may learn about various approaches from privacy
professionals by a ending presentations or panel discussions on these topics. And
o en, a person learns about governance structures and approaches to privacy
through presentations on other topics.
Managing security incidents, creating a sustainable training and awareness
program, and designing and implementing programs or presentations on privacy
challenges can educate the workforce on privacy topics and provide insights into
how an organization manages these issues and assigns accountability.
Information can also be obtained through informal exchanges of ideas. Most
privacy professionals are engaged in some phase of launching a privacy program.
e challenge is that technologies are always changing, new laws are always being
adopted, and processes can always be improved.
7.4.2 Externally
Creating external awareness of a privacy program requires di erent resources and
methods than building internal awareness. External awareness is more directed
toward building con dence through brand marketing. is occurs, for example,
when an organization makes statements such as, “We respect your personal
information, and we take steps to make sure that your information is secure with
us.” Increasing external awareness will also require obtaining partner agreements
and, in certain cases, providing training or obtaining a estations of compliance.
e challenge is to meet the reasonable expectations of consumers and regulators
and provide proof of compliance if challenged, otherwise state agencies or the
FTC may le civil penalties against your company for misleading its consumers.
External awareness is aimed at building consumer con dence in a brand by
creating recognition of a corporation’s commitment to security or to ful lling a
legal requirement. Organizations must have integrity when it comes to handling
personal information if customers are to remain loyal.
An example of creating external awareness is found in the growing cloud
computing industry. Many corporations are now exclusively, or at least heavily,
involved in providing infrastructure, platform and so ware services for individuals
and businesses. e marketing of cloud services is built on the consumers’
perception of the ability of the host organization to protect their personal
information.
Much of this information is personal information that other organizations are
transferring to an external site for storage. e most successful cloud-hosting
organizations are those that inspire con dence in their ability to provide security
for the personal data consumers entrust to them.
Field Data
Measure ID Security Training Measure 1 (or a unique identifier to be filled out by the
organization)
Field Data
Goal
Strategic goal: ensure a high-quality workforce supported by modern
and secure infrastructure and operational capabilities
Privacy goal: ensure that organization’s personnel are adequately
trained to carry out their assigned information-security-related
duties and responsibilities
Frequency
Collection frequency: organization-defined (e.g., quarterly)
Reporting frequency: organization-defined (e.g., annually, monthly,
weekly)
Responsible
Parties Information owner: organization-defined (e.g., training manager)
Information collector: organization-defined (e.g., information system
security o icer (ISSO), training manager, privacy o icer)
Information customer: chief information o icer (CIO), ISSO, chief
information security o icer (CISO)
7.10 Summary
As companies continue to closely monitor training seat time, the privacy
compliance program should seek out innovative ways to ensure its message
continues to be heard. is means the program must build alliances with other
similar organizations, such as cybersecurity and physical security, to ensure a
consistent message is carried through all applicable training. Where possible, the
topic of privacy should become a core topic within the company, ensuring its
importance is emphasized in the code of conduct. Awareness is an ongoing
journey, during which the privacy program can leverage company technology to
build a privacy coalition and facilitate friendly competitions but, more
importantly, make protecting information personal through practical application.
An e ective training and awareness program makes a complex topic
comprehensible and enables people to integrate key aspects of it e ortlessly into
their daily routines.
Endnotes
1 Ponemon Institute, 2018 Cost of a Data Breach Study: Global Overview, IBM, July 2018,
h ps://www.ibm.com/security/data-breach (accessed November 2018).
2 2018 Data Breach Investigations Report, Verizon,
h ps://enterprise.verizon.com/resources/reports/DBIR_2018_Report_execsummary.pdf (accessed
February 2019).
3 James Tennent, “Users A ected by Yahoo’s Massive Data Breach Will be Able to Sue, A Judge Has Ruled,”
Newsweek, March 12, 2018, h ps://www.newsweek.com/users-a ected-yahoos-massive-data-breach-will-
be-able-sue-judge-has-ruled-841799 (accessed November 2018).
4 Id.
5 Austin Carr, “Uber to Pay $148 Million in Se lement Over 2016 Data Breach,” Bloomberg Law News,
September 26, 2018, h ps://www.bloomberg.com/news/articles/2018-09-26/uber-to-pay-148-million-
in-se lement-over-2016-data-breach (accessed November 2018).
6 “Developing a Privacy Compliance Program,” Practical Law, n.d. h ps://content.next.westlaw
.com/5-617-5067?transitionType=Default&contextData=
(sc.Default)&__lrTS=20180705135935578& rstPage=true&bhcp=1 (accessed November 2018).
7 “Prudence the Privacy Pro,” IAPP, h ps://iapp.org/resources/article/prudence-the-privacy-pro/
(accessed November 2018).
8 “National Institute of Standards and Technology, Special Publication 800-55, revision 1, Performance
Measurement Guide for Information Security,” 32–33, h p://csrc.nist.gov/publications/nistpubs/800-
55-Rev1/SP800-55-rev1.pdf (accessed November 2018).
CHAPTER 8
1. Taking into account the state of the art, the cost of implementation and
the nature, scope, context and purposes of processing as well as the risks
of varying likelihood and severity for rights and eedoms of natural
persons posed by the processing, the controller shall, both at the time of
the determination of the means for processing and at the time of the
processing itself, implement appropriate technical and organizational
measures, such as pseudonymisation, which are designed to implement
data-protection principles, such as data minimization, in an e ective
manner and to integrate the necessary safeguards into the processing in
order to meet the requirements of this Regulation and protect the rights
of data subjects.
2. e controller shall implement appropriate technical and
organizational measures for ensuring that, by default, only personal
data which are necessary for each speci c purpose of the processing are
processed. at obligation applies to the amount of personal data
collected, the extent of their processing, the period of their storage and
their accessibility. In particular, such measures shall ensure that by
default personal data are not made accessible without the individual’s
intervention to an inde nite number of natural persons.
3. An approved certi cation mechanism pursuant to Article 42 may be
used as an element to demonstrate compliance with the requirements set
out in paragraphs 1 and 2 of this Article.3
Next, begin to work through likely, less likely, and edge-case risks (harms,
threats, vulnerabilities) and, with each, identify what privacy and information
security controls are warranted or what must change about the design (see Figure
8-5).
Figure 8-5: Data Flow Diagram 2: Risks
8.4.3 Controls
Information security uses controls to manage risk. ISACA de nes controls as “ e
means of managing risk, including policies, procedures, guidelines, practices or
organizational structures, which can be of an administrative, technical,
management, or legal nature.”11
Controls are divided into the following categories:
Collection limitation
Openness
Relevancy
Use limitation
is means there are issues privacy addresses that information security does not.
e second disconnect is con dentiality. Because personal information is not
always nonpublic (consider the phone book), the notion of con dentiality does
not apply.
Also, in a resource-constrained world, if the data is not considered con dential,
it is not always valued and the necessary measures to ensure authorized access and
use will be overlooked.
ird, and perhaps most important, while information security techniques can
be privacy-enabling technologies (PETs) (which means they are tools that enable
privacy) and are o en necessary, these PETs can also become “feral” if applied
incorrectly (i.e., in an invasive manner). is is why you can have security without
privacy, but you cannot have privacy without security.32
Privacy and information security have orthogonal information classi cation
systems:
Sometimes, but not always, that which is public, con dential, highly
con dential, or restricted/top secret will contain personal information that is
public, con dential, highly con dential, or restricted/top secret, depending on
the speci cs and context.
In addition, con dentiality is state-determined by two parties regarding how to
manage access to some kind of information. While personal information is more
organic, the degree to which data identi es an individual determines whether it is
personal. If it does, it is personal; if it has characteristics of a person, it is de-
identi ed or pseudonymized. If it has no characteristics of an individual, it is
anonymized.
8.5.2 Alignment
Information privacy and information security are both data protection regimes
and, as noted, while they have di erent focuses, they do have signi cant overlaps.
Information privacy professionals have a vested interest in ensuring security
controls are implemented and are operating e ectively. e business partners of
both, information privacy and information security, also have a vested interest in
privacy and security being e ectively and e ciently implemented, so that assets
and people are protected but not unnecessarily encumbered from ge ing work
done.
As the information privacy function within organizations has matured and has
been translated into controls and embedded into development processes and
reviews, this overlap (as well as the distinctions) of information privacy and
information security have become increasingly clear. With this clarity, the
opportunity for the two domains to align and support each other to the bene t of
both has become increasingly clear and achievable.
A survey commissioned by the IAPP and TrustArc (formerly TRUSTe) found
the nexus of this alignment and support was driven by the mutual goal of
preventing or mitigating data breaches.33 us, both are interested in driving data
minimization, having good data maps and inventories, and ensuring the right
controls and measures are in place and accessed. As such, o en privacy review and
assessment processes have been embedded in secure development lifecycle
processes.
With this nexus identi ed, it is not surprising that the same survey found that
some of the ways for information privacy and information security programs to
align are:
Another reason for this increased alignment is the recognition that many PETS
and standards are, in many cases, information security technologies and standards.
e details of use and implementation are crucial, however.
Finally, driving this increased alignment is the limitation of time and money.
Rarely are privacy and information security programs awash with cash and so, to
maximize e ciency and productivity and to lessen the burden on themselves and
the business, information privacy and information security have found ways to
improve how they work together. To realize be er alignment, consider these four
principles:
e rst is teaming. Information privacy teams should work closely with
information security and development teams (e.g., product, IT, web) to evaluate
security controls. Be part of the process. Train colleagues in information security
and development (including quality assurance) on information privacy.
Second is don’t reinvent. Leverage existing reviews [e.g., System and
Organization Controls for Service Organizations (SOC 1 and SOC 2) audits,
internal audits, pen test, ISO certi cations] and review processes for security
assurances whenever possible. Layer in don’t become a silo or parallel activity.
ird, stay aware. Make sure security risks relevant to your organization or
enterprise are part of your privacy risk framework. If security risks are not part of
your risk framework, it is much harder to evaluate and ensure that controls are in
place and correctly implemented.
Fourth, rank and prioritize. Not all problems can be solved or mitigated at
once, and having an agreed-upon ranking of risk factors is key to prioritizing and
allocating resources and evaluating outcomes.
Public
Con dential
Highly con dential
Restricted
ey have associated de nitions for each category based on the risk to the
business in the event of unauthorized access or loss of the data.
Information privacy traditionally classi es personal information based on
whether it is sensitive personal information or not, which is de ned by both
policy and law.
Another axis with which to classify personal information is identi ability and
linkability. is becomes useful in calibrating risk especially when
contemplating big data analytics or nding ways to use data, or articulating how
and to what degree personal information has been de-identi ed. See Table 8-1 for
an example of a classi cation scheme.
Table 8-1: Classi cation Scheme Example34
Identifiability Linkability System Characteristics
Identified Linked
Unique identifiers across databases
Contact information stored with profile
information
Anonymous Unlinkable
No collection of contact information
No collection of long-term personal
characteristics
K-anonymity with large value k
Data Destruction
One important way to protect personal information and privacy is to destroy
personal information when it is no longer needed.
Two ways of electronically destroying data are overwriting and degaussing.
ree ways of physically destroying data are shredding, melting and burning.
Regardless of the methodology selected, privacy professionals should work with
their data retention functions so agreed-upon policies, standards and guidelines
are in place to ensure personal information is destroyed when it is supposed to be
destroyed.36
8.7 Summary
Protecting personal information is an ongoing e ort. Many failures are related to
inability to imagine the worst or to understand evolving technologies. It is
important to stay abreast of new technologies, to ensure that system, product, and
application updates are reviewed, and that new or di erent privacy controls are
not needed. As a privacy program manager, you will need not only to help design
and engineer privacy, but also to design and engineer processes that will enable
easy adoption of change.
Endnotes
1 Ann Cavoukian, “Privacy by Design: e 7 Foundational Principles, Information and Privacy
Commissioner,” h ps://iab.org/wp-content/IAB-uploads/2011/03/fred_carter.pdf (accessed November
2018).
2 Kashmir Hill, “Why ‘Privacy by Design’ Is the New Corporate Hotness,” July 28, 2011, Forbes, www
.forbes.com/sites/kashmirhill/2011/07/28/why-privacy-by-design-is-the-new-corporate-hotness/
(accessed November 2018).
3 GDPR, Article 25, www.privacy-regulation.eu/en/article-25-data-protection-by-design-and-by-default-
GDPR.htm (accessed November 2018).
4 GDPR, Recital 78, www.privacy-regulation.eu/en/r78.htm (accessed November 2018).
5 GDPR, Article 5, www.privacy-regulation.eu/en/article-5-principles-relating-to-processing-of-personal-
data-GDPR.htm (accessed November 2018).
6 Ian Oliver, Privacy Engineering: A Data ow and Ontological Approach (CreateSpace, 2014)
7 Jonathan Fox, Michelle Dennedy and Tom Finneran, e Privacy Engineer’s Manifesto: Ge ing om Policy to
Code to QA to Value, p. 71 (Apress Media, 2014).
8 GDPR Article 32 includes the notion of “resiliency” when referencing con dentiality, integrity, and
availability. Resiliency is the ability to quickly recover. An example of this would be a failover server, which
replaces another server as soon as it goes down.
9 ISACA Cybersecurity Fundamentals Glossary, h ps://www.isaca.org/Knowledge-
Center/Documents/Glossary/Cybersecurity_Fundamentals_glossary.pdf (accessed November 2018)
10 Top 10 reats to Information Security, Georgetown University, h ps://scsonline.georgetown
.edu/programs/masters-technology-management/resources/top-threats-to-information-technology
(accessed November 2018).
11 De nition: Control, ISACA Cybersecurity Fundamentals Glossary, h ps://www.isaca.org/Knowledge-
Center/Documents/Glossary/Cybersecurity_Fundamentals_glossary.pdf (accessed November 2018).
12 De nition: Preventive Control, ISACA Glossary, h ps://www.isaca.org/Pages/Glossary
.aspx?tid=1698&char=P (accessed November 2018).
13 De nition: Detective Control, ISACA Glossary, h ps://www.isaca.org/Pages/Glossary
.aspx?tid=1322&char=D (accessed November 2018).
14 De nition: Corrective Control, ISACA Glossary, h ps://www.isaca.org/Pages/Glossary
.aspx?tid=1265&char=C (accessed November 2018).
15 Travis Breaux, Introduction to IT Privacy: A Handbook for Technologists (Portsmouth, NH: IAPP, 2014).
16 Id.
17 Id.
18 ISO/IEC 2702:2013 Information technology Security techniques Code of practice for information
security controls, ISO, h ps://www.iso.org/standard/54533.html (accessed November 2018).
19 ISO/IEC 27000:2018 Information technology Security Techniques Information management
systems Overview and vocabulary, ISO, h ps://www.iso.org/standard/73906.html (accessed November
2018).
20 ISO/IEC 27000-family Information security management systems, ISO, h ps://www.iso.org/isoiec-
27001-information-security.html (accessed November 2018).
21 ISO/IEC 27002:2013 Information technology Security techniques Code of practice for security
controls, ISO, h ps://www.iso.org/standard/54533.html (accessed November 2018).
22 ISO/IEC 27003:2017 Information technology Security techniques Information security management
systems Guidance, ISO, h ps://www.iso.org/standard/63417.html (accessed November 2018).
23 ISO/IEC 27004:2016 Information technology Security techniques Information management
Monitoring, measurement, analysis and evaluation, ISO, h ps://www.iso.org/standard/64120.html
(accessed November 2018).
24 ISO/IEC27005:2018 Information technology Security techniques Information security risk
management, ISO , h ps://www.iso.org/standard/75281.html (accessed November 2018).
25 ISO/IEC 27006:2015 Information technology Security techniques Requirements for bodies
providing audit and certi cation of information security management systems, ISO, h ps://www
.iso.org/standard/62313.html (accessed November 2018).
26 ISO/IEC 27010:2015 Information technology Security techniques Information security management
inter-sector and inter-organizational communications, ISO, h ps://www.iso.org/standard/68427.html
(accessed November 2018).
27 ISO/IEC 27011:2016 Information technology Security techniques Code of practice for Information
security controls based on ISO/IEC 27002 for telecommunications organizations, ISO,
h ps://www.iso.org/standard/64143.html (accessed November 2018).
28 ISO/IEC 27031:2011 Information technology Security techniques Guidelines for information and
communication technology readiness for business continuity, ISO,
h ps://www.iso.org/standard/44374.html (accessed November 2018).
29 ISO/IEC 27033-1:2015 Information technology Security techniques Network security Part 1:
Overview and concepts, ISO, h ps://www.iso.org/standard/63461.html (accessed November 2018).
30 ISO/IEC 27035-1:2016 Information technology Security techniques Information security incident
management Part 1: Principles of incident management, ISO,
h ps://www.iso.org/standard/60803.html (accessed February 2019).
31 ISO 27799:2016 Health Informatics Information security management in health using ISO/IEC 27002,
ISO, h ps://www.iso.org/standard/62777.html (accessed November 2018).
32 Jonathan Fox, Michelle Dennedy and Tom Finneran, e Privacy Engineer’s Manifesto: Ge ing om Policy to
Code to QA to Value, p. 71.
33 IAPP and TRUSTe, “How IT and InfoSec Value Privacy,” March 2016, IAPP,
h ps://iapp.org/resources/article/how-it-and-infosec-value-privacy/ (accessed November 2018).
34 R. Jason Cronk, Embedding Privacy by Design, IAPP Recorded Web Conference, December 2, 2016,
h ps://iapp.org/store/webconferences/a0l1a000002m05dAAA/ (accessed November 2018).
35 Id.
36 Bob Violina, “ e in-depth guide to data destruction,” February 6, 2012, CSO om IDG,
h ps://www.csoonline.com/article/2130822/it-audit/the-in-depth-guide-to-data-destruction.html
(accessed November 2018).
CHAPTER 9
Liisa omas
9.4.1 Training
Organizations typically face the following questions when they’re making the case
for training or planning its execution.
Why train? e answer to this is straightforward. Training exposes gaps in
applications, procedures and pre-incident plans. It can also cultivate greater
overall security for customers, partners and employees. As a result, training has
the potential to reduce nancial liability and regulatory exposure while lowering
breach-related costs, including legal counsel and consumer noti cation. If
appropriate training has been put in place, it can help a company get through an
incident with brand reputation and integrity preserved.
Which function within an organization should fund training? Leaders o en
disagree, and what is appropriate will vary by company. Considerations to take
into account include where most of the data is housed, how other similar projects
have been funded, what is driving the compliance e orts, and what functions
would be most negatively a ected by an incident. Many companies nd it helpful
to consider a shared-cost arrangement, for example, between information
technology (IT), nance, human resources (HR) and legal. Quantify the bene ts
of training by calculating return on investment (ROI) and savings.
Who should receive training? e entire organization will likely need some
form of training. Many may only need to learn how to report a potential incident.
Others may require more in-depth training. For example, the incident response
team will need thorough training. e IT and security teams will similarly need in-
depth training. While there will need to be and should be di erent levels and
programs for di erent employee groups, all employees should have a basic
understanding of security procedures and how to report a suspected incident.
What form should training take? Training will take various forms, and content
should be customized to the audience. It might be a short video or a structured
readiness-testing simulation. A training exercise could also simulate an actual
incident, for instance, circulating a fake phishing email. Regardless of form, record
results and update the plan accordingly.
IT or information security
HR
Marketing
Customer relationship management (CRM) systems of customer care
and sales departments
Audit and compliance
Shareholder management
Any preparedness process should take insurance coverage into account. When
looking at coverage, keep in mind that you will be asked to ll out questionnaires
that speak to your level of preparedness. Before completing them, coordinate with
the legal department, as you will be making disclosures about internal operations
to external third parties.
9.5.2 Legal
When developing an incident response plan, companies should always seek the
advice of competent counsel experienced in the eld of data breach response. If
it’s uncertain whether your legal department possesses the requisite knowledge,
an assessment, overseen by the senior legal stakeholder, should be undertaken.
Legal stakeholders are central to incident response planning because they, more
than any other executives, understand the legal precedents and requirements for
handling data and reporting a breach. eir guidance helps companies limit the
liability and economic consequences of a breach, including avoidance of litigation
and nes. In addition, most data breach legislation requires intensive legal
knowledge to implement a proper procedure. During incident response planning,
organization a orneys may negotiate any requirements the organization wishes to
impose upon its business partners. Conversely, the organization may also use
a orneys to help determine what it is willing to do in the event data belonging to a
client is compromised.
Finally, legal involvement in planning for an incident is critical given the need to
protect privilege during an incident investigation process, as well as the level of
legal exposure and risk that can arise depending on how a company handles an
incident. A er noti cation, companies may o en nd themselves subject to
regulatory scrutiny or class action lawsuits. e involvement of a lawyer who
understands these risks is a key part of successfully handling an incident.
9.5.4 Marketing
e typical marketing department has spent years, even decades, gathering,
slicing, dicing and warehousing vast amounts of customer data, much of it
personal information, individually or in the aggregate (e.g., name, address, date of
birth, Social Security number, driver’s license number). rough segmentation
and analysis of such data, they gain the necessary insight to be both the voice of
the brand to external audiences and the voice of the customer to engineering,
research and development, and other internal teams.
However, being stewards of such a rich data storehouse also increases
marketing’s vulnerability to hacking and unintentional breaches. is exposure,
combined with the team’s access to campaign and CRM databases, more than
quali es marketing decision makers for a role in incident response planning.
9.5.8 Finance
In their response-planning capacity, the main role of nance stakeholders is to
calculate and manage the bo om-line impact of breach containment and
correction. Once the potential costs of responding to a breach are computed, it is
up to nance to allocate the necessary resources to fund resolution and recovery.
e chief nancial o cer (CFO) should also champion more cost-e ective
measures that might help mitigate the risk of having a breach in the rst place. To
further aid in containing costs, nance executives or procurement leaders can help
negotiate agreements with new or returning data-breach-resolution providers.
e team leader may also choose to provide senior executives with an overview
of the event and of the team’s expected course of action. e breach response team
leader must manage expectations around communications, so executives know
they are always as informed as possible and do not need to continually check in
during the response process, which would hinder the team leader’s work.
Below is a list of tips to help manage expectations and communicate with
executives:
9.8.1 Legal
In addition to ensuring the protection of privilege during the investigation, legal
will be focused on determining whether there is a duty to notify under breach
noti cation laws, and if so, what form that notice should take. e entities to
notify vary by breach.
Legal stakeholders may also recommend forensically sound evidence collection
and preservation practices and engage or prepare statements for state a orneys
general, the Federal Trade Commission (FTC) and other regulators.
Stakeholders’ knowledge of laws and legal precedents helps teams more e ectively
direct and manage the numerous related elements of incident investigation and
response.
Dra ing and reviewing contracts is another vital area in which legal stakeholders
should be involved. If data belongs to a client, it can interpret contractual
noti cation requirements and reporting and remediation obligations. Should the
organization become the target of post-breach litigation, the legal stakeholder may
also guide or prepare the defense.
Provide a secure transmission method for data les intended for the
print vendor or incident call center
Identify the location of potentially compromised data (e.g., test
development and production environments)
Determine the number of records potentially a ected and the types of
personal information they contain
Clean up mailing lists to help facilitate the printing process
Sort through data to identify populations requiring special handling
(e.g., minors, expatriates, deceased)
Monitor systems for additional a acks
Fix the gaps in the IT systems, if applicable
9.9.1 Containment
During the investigation phase of an incident, containment will be top of mind for
the IT/information security team. e need to prevent further loss by taking
appropriate steps is critical. ese include securing physical areas and blocking
bad actors’ access to impacted data. e approach to these issues, however, needs
to be balanced with the legal steps discussed in the next section.
Another part of containment is xing the vulnerabilities that allowed the bad
actor to access the systems in the rst place. A er ensuring any breach is
contained, begin analyzing vulnerabilities and addressing third parties that might
have been involved. Where appropriate, it may be necessary to share learnings, but
this should be done in conjunction with the legal steps discussed in the next
section. Factors to consider include:
When planning le er drops, remember that a data breach may also involve
criminal activity and, therefore, law enforcement personnel. If o cials determine
that the noti cation will impede their investigation or threaten national security,
delays can be expected.
Print Shop
Call Center
Receive product description and, as appropriate, train internal sta on
basic product questions
Determine and institute call transfer procedures between the vendor
call center, remediation rm and a ected organization
Expense Description
Legal Costs
Punitive Costs Fines, lawsuits and other penalties stemming from negligence in
preventing or improperly responding to the breach
Internal Costs
Outside Counsel Legal review of the organization’s contractual and regulatory
obligations a er a breach; may include defense costs if litigation
results
Crisis Management/PR Experts to help the organization cra and deliver cohesive, properly
timed and customer-friendly communications about the incident
Forensic Investigators Specialists to confirm, contain and eliminate the cause of the breach
and determine the size, scale and type of records a ected
Call Center Support Sta ing, training and support of the customer care team responsible
for handling calls and emails related to the incident and its
a ermath
Expense Description
Equipment Replacement Equipment changes, system upgrades and physical security
and Security improvements to mitigate the current breach and prevent future
Enhancements incidents
Insurance Retention (deductible) payments and fee increases associated with
the breach
Card Replacement The cost of issuing new cards (in incidents when credit card
numbers have been compromised)
Employee Training Educational activities intended to improve upon previous programs
that facilitated the breach
Remediation Costs
Victim Notification Creation and delivery of letters, emails, web pages and other
methods/channels to notify a ected individuals about the incident
Remediation O ers Provision of services such as credit monitoring, fraud resolution and
identity the insurance to breach victims
Victim Damages Costs related to correcting damages incurred by breach victims
Intangible Costs
Customer Retention Marketing campaigns designed to prevent customer attrition and
win back lost business following an incident
Lost Revenue and Stock Reductions in stock price, lost customers and other revenue
Value decreases directly related to the loss
Opportunity Costs Lost productivity and revenues, as employees suspend regularly
assigned tasks to assist with breach response
According to the Ponemon Institute, the probability of a data breach in a 24-
month period is almost 28 percent.13 e numbers shown in Table 9-4 can be
helpful when a privacy manager is a empting to conduct a cost-bene t analysis or
get buy-in or budget from organizational leadership for breach preparedness
measures. Several factors can a ect the per-capita cost of a data breach both
positively and negatively. Knowing this can help organizations prioritize their
spending to mitigate potential costs of a breach.
Table 9-4: Average Cost Saved per Record in the Event of a Breach14
9.13 Summary
A proper breach response plan provides guidance for meeting legal compliance,
planning for incident response, and handling privacy incidents. An organization
needs to be prepared to respond to its internal and external stakeholders
including regulators. e privacy professional and related team members need to
be prepared to respond appropriately to each incoming request to reduce
organizational risk and bolster compliance with regulations.
Endnotes
1 Ponemon Institute, 2018 Cost of Data Breach Study, p. 3, July 2018,
h ps://public.dhe.ibm.com/common/ssi/ecm/55/en/55017055usen/2018-global-codb-
report_06271811_55017055USEN.pdf (accessed November 2018).
2 Id., p. 19.
3 Id.
4 U.S. Department of Labor, Bureau of Labor Statistics (2017),
h ps://www.bls.gov/news.release/archives/union2_01192018.pdf (accessed November 2018).
5 AFL-CIO, www.a cio.org/About/AFL-CIO-Unions (accessed November 2018).
6 State of the Phish Report, p. 3, Wombat Security, h ps://www.wombatsecurity.com/blog/2018-state-of-
the-phish-phishing-data-insights-and-advice (accessed November 2018).
7 Id., p. 6.
8 Id., p. 7.
9 e 2016 Continuity Insights and KPMG LLP: Global Business Continuity Management (BCM) Program
Benchmarking Study, p. 10, h ps://assets.kpmg.com/content/dam/kpmg/kz/pdf/2016-CI-KPMG-
Report.pdf (accessed November 2018).
10 Id.
11 Id.
12 Id., p.13.
13 Ponemon Institute, 2018 Cost of Data Breach Study, IBM, p. 1, July 2018,
h ps://public.dhe.ibm.com/common/ssi/ecm/55/en/55017055usen/2018-global-codb-
report_06271811_55017055USEN.pdf (accessed November 2018).
14 Id., p. 22.
15 Id., p.22.
CHAPTER 10
Tracy Kosa
10.1 Metrics
is section will assist the privacy professional with general best practices for
identifying, de ning, selecting, collecting and analyzing metrics speci c to
privacy.
With advances in technology and the corresponding legal obligations,
organizations must ensure proper protections are in place and functioning
optimally. Tracking and benchmarking through performance measurement is
critical to ensure both currency and value. Products, services and systems that
cannot provide value or protect data must change; otherwise, loss of information
through breaches, noncompliance with regulatory requirements, and/or data
misuse may result in loss of consumer and investor con dence as well as nancial
and reputational harm.
Performance measurement is used by organizations to inform di erent
audiences (e.g., leadership, management, employees) about operations.
Measurement systems must be easy to understand, repeatable, and re ective of
relevant indicators. A metric is a unit of measurement that should be as objective
as possible. Metrics can provide data that helps to answer speci c questions. As a
basic rule, a metric must add value by accurately re ecting the state of business
objectives and goals. e same logic applies to privacy programs and operations:
An objective can be broad-based, but a goal should be structured in a way that is
measurable. For example, an objective could be to develop privacy notices, while a
goal could be to provide privacy notices to 100 percent of the customer base
within a speci c time frame. Metrics like these have the added bene t of helping
to increase the understanding of necessary protections to meet privacy
obligations.
While metrics assist leaders with tracking speci c privacy objectives and goals,
there are other ways they help the entire organization understand and implement
e ective privacy policies. First, by normalizing privacy, metrics help conversations
about the privacy regime be meaningful to key stakeholders, who may not be
familiar with the concept or profession. Second, the use of metrics can help
eliminate terminology and jargon, making it easier for decisions to be made at the
program and operational level with colleagues in di erent roles and
specializations. ird, metrics consider but are not based on a speci c technology
or application (e.g., iPhone versus Android, or Facebook versus Twi er). Fourth,
using metrics advances the maturity of privacy programs and operations, which is
critical now as regulations and expectations are on the rise. To be bene cial,
metrics must be described clearly; otherwise, they may not represent similar value
throughout an organization. Generic privacy metrics should be developed for
di erent processes, e.g., collection, responses to data subject inquiries, use,
retention, disclosure, incidents, training, review coverage, risk and assessments.
Once de ned, that data should be captured regularly to enable trending-over-time
analysis. It can also help demonstrate the return on investment (ROI) of the
privacy program, overall program maturity, and privacy resource utilization and
thus feed in to overall business resiliency metrics.
at said, more metrics do not equate to more value. Metric identi cation is
di cult and must be done in consideration of what is both sustainable and
scalable. Making informed decisions on the investment and application of privacy-
enhancing technology and process improvements (e.g., automated reviews) is a
challenge. Using the right metrics as key performance indicators (KPIs) can help
the organization set and track multiple objectives and goals.
Start with identifying which metrics are critical to your organization, and why.
For example, does X metric re ect your organization’s need to adhere to new
regulatory guidance? Or does it address a risk around vendor management?
Consideration should include all layers of the organization to encourage the
overall success and usefulness of any metric beyond the needs of the privacy
professional, with group consensus for management and use.
10.1.3 Analysis
Once metrics have been collected, data analysis is conducted. Statistical methods
ensure data is interpreted correctly. is step sometimes takes the most time due
to the potentially large data set. Where possible, the privacy professional should
consider use of automated tools or methods to gather, sort and report. Many
so ware applications perform statistical and nancial functions; some are open
source, in the public domain, or freeware. ere are also a number of commercial
solutions for small to large organizations. Selection and use of any tool should
always be based on organization requirements, budget or direction.
10.1.3.1 Trend Analysis
Trending, or trend analysis, is one of the easiest statistical methods to use for
reporting data. is approach a empts to spot a pa ern in the information as
viewed over a period of time. ere are many di erent statistical trending
methods, including simple data pa erns, ing a trend (i.e., least-squares), trends
in random data (i.e., data as a trend plus noise, or a noisy time series), and the
goodness of t (i.e., R-squared). Without going into formal statistics (i.e., de ning
mean, standard deviation, variance, linear trend, sample, population, signal and
noise), the privacy professional can focus on looking for data pa erns. For
example, time series analysis shows trends in an upward or downward tendency,
as in number of privacy breaches over time.
A second form of analysis is called cyclical component, which shows data over a
time period focused on regular uctuations. Measuring the number of privacy
breaches in the month a er an organization rolls out new privacy training, this
analysis is focused on explaining any changes in the number reported as the
distance from training increases.
ird is a type of analysis called irregular component, or noise. is analysis
focuses on what is le over when the other components of the series (time and
cyclical) have been accounted for. It is the most di cult to detect an example
would be the absence of privacy breaches.
10.1.3.2 Return on Investment
ROI is an indicator used to measure the nancial gain or loss of a project or
program in relation to its cost. Financial gains and losses are de ned by the
organization’s leadership but can come from any of the stakeholders or data
owners.
ROI analysis provides the quantitative measurement of bene ts and costs,
strengths and weaknesses of the organization’s privacy controls. e data can be
xed or variable and represent a best a empt to form an economical risk
assessment to determine the probability of a loss as well as the probable economic
consequences, with the goal of maximizing the bene ts of investments that
generally do not generate revenue; rather, they prevent loss.
ere are two considerations in developing the metric. First, the ROI of a given
function must be related to the reason for implementing that function. Second,
the value of the asset must be de ned. In assessing value of an information asset,
the privacy professional should consider how that changes over time for
example, the costs of producing (and reproducing) information, repercussions if
the information is not available, and other factors such as harm to reputation or
loss of con dence.
10.1.3.3 Business Resiliency
To the privacy professional, business resiliency is measured through metrics
associated with data privacy, system outages and other factors as de ned by the
business case and organization objectives. If it exists, the organization’s business
continuity or disaster recovery o ce should be contacted to assist in the selection
and use of data for this metric type, as it is the expert in this data type and
organizational objectives.
Focusing solely on disasters will lead an organization to be defensive, but using a
proactive approach enables the organization to “respond to an unexpected event
more quickly and more cost e ectively. In addition to disaster situations, a strong
business resilience program can help your organization prepare for audits and
demonstrate compliance with regulatory requirements.”1
10.1.3.4 Program Maturity
e Privacy Maturity Model (PMM) is a well-established model that sets out
maturity levels for privacy programs and operations.2 Maturity is a useful metric
because it focuses on a scale as opposed to an endpoint. For example, acceptable
data privacy protections may be in place without being the “most mature.” PMM
uses ve maturity levels described in Figure 10-1.
Figure 10-1: Privacy Maturity Levels3
Maturity level one, “ad hoc,” is used to describe a situation where the procedures
or processes are generally informal, incomplete and inconsistently applied.
“Repeatable,” or maturity level two, similarly has procedures and processes, but
they are not fully documented and do not cover all relevant aspects. ird, the
“de ned” level indicates that procedures and processes are fully documented,
implemented and cover all relevant aspects. “Managed,” or maturity level four,
indicates that reviews are conducted to assess the e ectiveness of the controls in
place. e h and nal level, “optimized,” represents a level at which regular
review and feedback are used to ensure continual improvement toward
optimization of a given process. Each level builds on the previous one; for
example, to reach maturity level three, all the requirements for levels one and two
must have been met.
e PMM can be customized in many ways, and the authors provide a structure
to identify where to start and what to document. Key startup activities include
identifying a sponsor (e.g., the privacy o cer), assigning responsibility for the
project, and considering stakeholders/the oversight commi ee with nonprivacy
representation (e.g., legal, audit, risk management). Once assessment of maturity
has begun, it is important to be transparent about the process and results to ensure
that identi able risk and compliance issues are appropriately escalated.
An initial assessment can identify strengths and reveal weaknesses. Once the
baseline assessment has been established, the organization can decide at which
level of maturity it ultimately wants or needs to operate. Ideal maturity levels can
be challenging to pinpoint. Note that “In developing the PMM, it was recognized
that each organization’s personal information privacy practices may be at various
levels, whether due to legislative requirements, corporate policies or the status of
the organization’s privacy initiatives. It was also recognized that, based on an
organization’s approach to risk, not all privacy initiatives would need to reach the
highest level on the maturity model.”4
10.2 Monitor
is section refers to ongoing activities organizations undertake to control,
manage and report risk associated with privacy management practices.
Monitoring should be done to ensure that the organization is actually doing what
they say they are doing and what they are supposed to be doing. Monitoring
should be continual, based on the organization’s risk goals, and executed through
de ned roles and responsibilities that may include privacy, audit, risk and security
personnel. Typical outcomes include compliance, increased awareness,
transparency and credibility.
e privacy professional should identify the business-as-usual rhythms of the
organization to understand how monitoring practices are used and maintained for
privacy management and to validate that programs are being implemented in a
manner consistent with the organization’s privacy policies and standards. Without
a formal process for monitoring privacy requirements, the organization cannot be
reasonably assured that personal information is handled appropriately and aligned
with the organization, compliance expectations, and policy requirements. A few
other general bene ts of monitoring include ensuring privacy program goals are
achieved, detecting privacy failures early, and obtaining feedback for privacy
program improvement.
10.3 Audit
Audits are an ongoing process of evaluating the e ectiveness of controls
throughout the organization’s operations, systems and processes. While typically
associated with accounting or nance, audits are now commonplace in IT.
Generally concerned with process and technical improvements, audits can be
used to identify the risks posed by vulnerabilities and weaknesses and provide
opportunities to strengthen the organization.
Elements of the audit process in respect of privacy may happen simultaneously
or in separate components depending on organizational requirements.
10.3.1 Definition
e purpose of a privacy audit is to determine the degree to which technology,
processes and people comply with privacy policies and practices. Privacy audits
help measure e cacy of privacy procedures, demonstrate compliance, increase
the level of general privacy awareness, reveal gaps, and provide a basis for
remediation planning.7 Audits di er from assessments in that they are evidence-
based. For more on assessments, see Chapter 4.
10.3.2 Rationale
Audits may be conducted either regularly, ad hoc, or on demand, depending on
the purpose. Privacy audits provide evidence regarding whether privacy
operations are doing what they were designed to do and whether privacy controls
are correctly managed.
However, there are other reasons to perform audits. Audits are conducted when
change occurs whether that’s policy degradation, system updates or
maintenance, or some kind of security (or other) event. ey are also triggered by
user errors or accidents, security or privacy breaches, or requests from regulators,
leadership or media. Other factors may include new categories of customers or
acquisitions of new lines of business, changing priorities, new suppliers, new
countries of operations, or risks identi ed through other business processes.
10.3.3 Phases
e auditor must have full authority to perform duties; otherwise, the tasks and
actions may be challenged and delay the work. Stakeholders and corresponding
roles and responsibilities should be de ned before the audit begins. Stakeholders
may include executive leadership, those who have related functional duties
(security o cer), and/or regulators.
Scoping the audit is critical to determine the types of personnel (e.g., employees,
contractors, third parties) who are permi ed to handle personal information.
Once scoping is complete, the ve-phase audit approach begins, as illustrated in
Figure 10-2.8
Figure 10-2: Audit Lifecycle
10.3.4 Types
ere are three types of audits: rst-party (internal), second-party (supplier) and
third-party (independent). e frequency and type will vary based on resources,
organizational culture, risk tolerance and demand.
First-party audits are generally used to support self-certi cations; scope is based
on resources and the current state of compliance. e self-certi cation process can
provide the relevant facts, data, documentation and standards necessary to re ect
consistent, standardized and valid privacy management that aligns to a particular
privacy standard, guideline or policy. Like other audits, rst-party audits will
consider the organization’s risk management culture, identify privacy risk factors,
and evaluate control design and implementation.
Second-party audits reference the notion of supplier audits (covered in Chapter
4).
When a data collector outsources activities related to personal information
management, accountability for compliance is retained. Contract language should
include speci c privacy protections and regulatory requirements and be mapped
to service-level agreements as if the supplier were part of the organization. e
entity outsourcing must have the right to audit the supplier for evidence of these
protections. To summarize, the purpose of the contract is to surface the
requirements; the audit function provides evidence of that compliance.
ird-party audits are conducted by independent outside sources, typically
under consent decree or regulatory request. ey may align to various regional or
industry frameworks such as the National Institute of Standards and Technology
(NIST) or International Organization for Standardization (ISO). ere are some
advantages to these kinds of audits they identify weaknesses of internal controls,
make rst-party audits more credible, and provide a level of expert
recommendations. ere are also a few disadvantages, mostly related to bringing
in external parties: cost, scheduling, and the time it takes to get up to speed.
Ultimately, when an independent authority a ests to the e cacy of privacy
controls, there is increased con dence that the organization’s practices are an
accurate re ection of its claims.
10.3.5 Review
e activities described in this section are not useful without time to analyze
results. e audit process should have a trigger to signal the privacy o cer to step
back and evaluate the program, or (ideally), speci c pieces of it.
10.4 Summary
is chapter started with a discussion of metrics and outlines how they can
provide a baseline for evaluating projects and gauging their contribution over time
as privacy technologies, processes and programs evolve. Metrics help privacy
professionals communicate the value they add to the organization.
Yet metrics are just part of the puzzle; active ongoing monitoring helps to
identify any gaps in privacy program function and provides a mechanism for
program and policy optimization and scale. Auditing (whether rst-, second- or
third-party) can assess how well the program and controls are working together.
Finally, communication about metrics, monitoring and audit activities combined
helps to create greater awareness of the privacy program (internally and
externally) and ensures exibility to respond to environmental changes.
10.5 Glossary
Performance measurement: e process of formulating or selecting metrics to
evaluate implementation, e ciency or e ectiveness; the gathering of data and
production of quanti able output that describes performance.
Metrics: Tools that facilitate decision making and accountability through
collection, analysis and reporting of data. ey must be measurable, meaningful,
clearly de ned (with boundaries), and able to indicate progress and answer a
speci c question to be valuable and practical.
Metrics lifecycle: e processes and methods to sustain a metric to match the
ever-changing needs of an organization.
Metric audience: Primary, secondary and tertiary stakeholders who obtain
value from a metric.
Metrics owner: Process owner, champion, advocate and evangelist responsible
for management of the metric throughout the metric lifecycle.
Endnotes
1 IBM, “Business Resilience: e Best Defense is a Good O ense,” p. 3, January 2009, h ps://www-
935.ibm.com/services/uk/en/it-services/Business_resilience_the_best_defence_is_a_good_o ence.pdf
(accessed November 2018).
2 AICPA/CICA, Privacy Maturity Model, March 2011,
h ps://iapp.org/media/pdf/resource_center/aicpa_cica_privacy_maturity_model_ nal-2011.pdf
(accessed November 2018).
3 Id.
4 Id.
5 eodore J. Kobus III, “Data Breach Response: A Year in Review,” December 27, 2011, Data Privacy
Monitor, BakerHostetler, h ps://www.dataprivacymonitor.com/breach-noti cation/data-breach-
response-a-year-in-review/ (accessed November 2018).
6 Ulrich Hahn, Ken Askelson and Robert Stiles, “Global Technology Audit Guide: Managing and Auditing
Privacy Risks,” Institute of Internal Auditors, p. 4, June 2006,
h ps://www.interniaudit.cz/download/ippf/GTAG/gtag_5_managing_and_auditing_privacy_risks.pdf
(accessed November 2018).
7 Bruce J. Bakis, “Mitre: How to conduct a privacy audit,” June 6, 2007, Presentation for the 2007 New York
State Cyber Security Conference,
h ps://www.mitre.org/sites/default/ les/pdf/HowToConductPrivacyAudit.pdf (accessed November
2018).
8 UK Information Commissioner’s O ce, A guide to ICO audits, September 2018,
h ps://ico.org.uk/media/for-organisations/documents/2787/guide-to-data-protection-audits.pdf
(accessed November 2018).
9 Id.
About the Contributors
Contributors
Susan Bandi, CIPP/US, CIPM, CIPT, FIP
Susan Bandi serves as the global chief privacy o cer and data protection lead for
Monsanto/Bayer. With more than 25 years’ IT experience, she has served in
multiple leadership and executive roles responsible for application development,
infrastructure, and information security. For the past 16 years, her focus has been
on IT security, privacy, business continuity/disaster recovery and data
governance. Prior to her work at Monsanto/Bayer, Bandi was the assistant vice
president and chief information security o cer (CISO)/chief privacy o cer
(CPO) for Enterprise Holdings, Inc.
She is experienced in providing thought leadership and implementing e ective,
comprehensive global solutions in the areas of enterprise risk management, data
governance, data privacy, IT security and business continuity. She also serves as an
adjunct professor in the Cybersecurity Master’s Program at Washington
University in St. Louis.
She is an active member of the IAPP, Executive Women in Privacy, Chief Privacy
Council Board, e Future of Privacy Forum, ISACA, CISO Coalition and the
FBI Citizen Academy. She also serves on the executive leadership team for the
American Heart Association “Go Red” for Women Campaign.
João Torres Barreiro, CIPP/E, CIPP/US
João Torres Barreiro is global chief privacy o cer for Willis Towers Watson based
in London. He is a member of the European Advisory Board of the IAPP and a
keynote speaker at universities and several privacy symposiums. Recently, Torres
Barreiro was awarded the 2018 Data Leader Award on Data Protection and
Information Management by Information Age magazine.
Before joining Willis Towers Watson, he was HCL Technologies chief privacy
o cer (CPO) and practiced as an a orney in law rms and as legal counsel at
Celgene (Switzerland), IBM (Ireland), the European Medicines Agency (UK),
and the Portuguese Ministry of Health (Portugal).
Torres Barreiro holds CIPP/US and CIPP/E certi cations and has postgraduate
quali cations in intellectual property law and pharma law.
Ron De Jesus, CIPP/A, CIPP/C, CIPP/E, CIPP/US, CIPM, CIPT, FIP
Ron De Jesus leads the privacy function at Tinder, Inc. and was responsible for
operationalizing Tinder’s GDPR strategy. He also manages the privacy program of
all American dating apps at Match Group, including Tinder, Match.com,
OKCupid, PlentyOf Fish and Hinge.
Prior to Tinder, De Jesus served as the global privacy director for Tapestry, Inc.,
where he developed and implemented its rst-ever global privacy program and led
privacy compliance e orts for all Tapestry brands, including Coach, Stuart
Weitzman and Kate Spade.
In 2013, he helped establish PwC’s Data Protection & Privacy Practice in New
York and consulted to major nancial, retail, pharmaceutical and
telecommunications clients nationwide. Before PwC, he consulted with Deloi e,
where he conducted dozens of EU/Swiss-U.S. Safe Harbor assessments and
privacy readiness reviews, designed functional privacy controls and managed
registrations with EU data protection authorities (DPAs) for global clients. In his
early career, Ron consulted for Anzen, Inc., a boutique Canadian privacy
consulting rm, where he led numerous privacy impact assessments for large
health IT system implementations across Canada.
De Jesus was also privacy director for American Express Global Network
Services, where he developed its privacy program, led its strategy to comply with
the EU e-Privacy Directive, and served on the Amex Privacy Board.
Jonathan Fox, CIPP/US, CIPM
Jonathan Fox, director of privacy engineering and strategy and planning, is a
member of Cisco’s chief privacy o ce and coauthor of e Privacy Engineer’s
Manifesto: Ge ing om Policy to Code to QA to Value (ApressOpen, 2014).
With more than 17 years of privacy experience, Fox’s principal areas of focus
have been product development, government relations, mergers and acquisitions,
and training. He is a CIPP/US and CIPM, and was a Certi ed Information
Security manager (CISM).
Prior to Cisco, Fox was senior privacy engineer at Intel. His previous roles
include director of data privacy, McAfee; director of privacy, eBay; deputy chief
privacy o cer for Sun Microsystems; and editor-in-chief of sun.com.
Fox frequently speaks at industry events and is a member of the IEEE P7002
Personal Data Privacy Working Group, the IAPP Privacy Engineering Section
Forum Advisory Board, and the U.S. Technical Advisory Group for ISO/PC 317
Consumer protection: privacy by design for consumer goods and services.
Tracy Kosa
Dr. Tracy Ann Kosa is currently teaching privacy at Sea le University, conducting
research at Stanford University, working in security at Google, and serving as the
ombudsman for the AI Ethics Board for Axon. Kosa has previously held a number
of privacy leadership roles at Microso , the Government of Ontario, and related
technology agencies, where she has helped multiple teams pioneer measurement
and assessment programs across their organizations as key components of
corporatewide privacy functions.
Kosa has been active in technology ethics, privacy, and user trust across
healthcare, education, nance and law enforcement sectors for 20 years. She
specializes in interdisciplinary approaches to developing models, systems and
processes that capture human values for computational purposes. She has
specialized in privacy programs, technical solution design, privacy product
development, incident response and breach noti cation with a focus on
automation.
Kosa has been awarded degrees in computer science (PhD), ethics (MA), public
policy (MA) and political science (Hons.BA).
Jon Neiditz, CIPP/E, CIPP/US, CIPM
Jon Neiditz co-leads the cybersecurity, privacy and data governance practice
at Kilpatrick Townsend & Stockton LLP, which specializes in knowledge asset
protection law.
Neiditz has been named a Cybersecurity Trailblazer by the National Law Journal
and a Ponemon Fellow. He is listed as one of the Best Lawyers in America® both in
information management law and in privacy and data security law and is
recognized by Twi er as a person of in uence in the world of data security.
One of the rst lawyers to focus broadly on data governance and knowledge
asset protection, Neiditz helps clients anticipate and obviate information risks,
appropriately monetize information, comply with information laws, contain
incidents and maximize recoveries and resilience. He has managed responses to
multiple data breaches and information security incidents as well as helped design
and implement strategic and compliance initiatives in the areas of privacy,
cybersecurity and information management. He received his JD from Yale Law
School and a BA, magna cum laude, from Dartmouth College.
Chris Pahl, CIPP/C, CIPP/E, CIPP/G, CIPP/US, CIPM, CIPT, FIP
As a privacy professional, Chris Pahl has worked within legal and compliance
departments to develop overarching enterprise privacy programs while providing
ongoing advisory services. He works with business units including customer
service, information technology, human resources, sales, marketing, legal, and
procurement to determine compliance with ethical and regulatory requirements
for the collection, protection, use and transfer of personally identi able
information. He is responsible for privacy-related activities on ma ers such as
privacy impact assessments, regulatory audits and company due diligence
encompassing ve million customers and 20,000 employees and retirees.
Pahl chairs the multidisciplinary privacy incident response teams at Southern
California Edison, investigating potential privacy incidents and managing
remediation actions. He has built and operationalized privacy compliance
programs, completing multiple privacy assessments in the areas of enterprise data
transfers and customer and employee support systems. In addition, he has worked
on supporting system inventories and audits, data encryption, and
implementation of data loss prevention (DLP) applications in live operating
environments and implemented DLP solutions.
Pahl holds a doctoral degree in strategic leadership, actively writes for industry
publications, and is a recipient of Southern California Edison’s prestigious Edison
Award based on his experience developing large-scale privacy programs from the
ground up.
Tajma Rahimic
Tajma Rahimic is a privacy and data security associate on the global sourcing and
technology team at Kilpatrick Townsend & Stockton LLP, focusing her practice
on cybersecurity and data privacy.
Prior to joining the rm, Rahimic was an associate in the Washington, D.C.
o ce of an international law rm specializing in telecommunications regulatory
law in addition to privacy and security issues.
While a ending law school, she served as a public policy intern at Comcast,
government a airs legal intern at the Wireless Infrastructure Association, legal
intern at the Federal Communications Commission in the O ce of
Commissioner Ajit Pai, legal intern at the International Trade Administration in
the Department of Commerce, and law clerk at the O ce of Overseas
Prosecutorial Development Assistance and Training in the Department of Justice.
Rahimic has also served as a member of the George Washington International
Law Review.
Liisa omas
Liisa omas is a partner in Sheppard Mullin’s Chicago and London o ces and
co-chair of its privacy and cybersecurity team, providing thoughtful legal analysis
combined with real-world practical advice.
omas is the author of the de nitive treatise on data breach, omas on Data
Breach: A Practical Guide to Handling Worldwide Data Breach Noti cation,
described as
“a no-nonsense roadmap for in-house and external practitioners alike.”
As an industry leader in the privacy and data security space, she has been
recognized by Leading Lawyers Network, Chambers and e Legal 500 for her
depth of privacy knowledge.
omas was named to Cybersecurity Docket’s “Incident Response 30,” recognized
as 2017 Data Protection Lawyer of the Year–USA by Global 100, 2017 U.S. Data
Protection Lawyer of the Year by Finance Monthly, and a Leading Woman Lawyer
by Crain’s in 2018.
omas received her JD from the University of Chicago, is admi ed to the bar in
Illinois and the District of Columbia, and is an adjunct professor of privacy law at
Northwestern University.
Amanda Wi , CIPP/E, CIPP/US
Amanda Wi is a partner at Kilpatrick Townsend & Stockton LLP and co-leader
of the rm’s cybersecurity, global privacy and data governance team. She is a
CIPP/US and CIPP/E.
Wi advises clients on U.S., EU, and global privacy; cybersecurity; technology
transactions; e-commerce; outsourcing; licensing and procurement; intellectual
property protection; strategic alliances; so ware and mobile app development,
licensing and global manufacturing; and distribution agreements relating to
internet-connected devices.
Wi currently teaches cyber law and privacy as an adjunct professor at Georgia
State’s College of Law. She is a frequent presenter on topics related to EU and
global privacy as well as technology-related topics such as blockchain, and has
published articles on cybersecurity, privacy, cloud computing, electronic
signatures, security laws, outsourcing and media.
Wi earned her LLM in international intellectual property, magna cum laude,
from Catholic University at Leuven, Belgium and her JD, cum laude, from Emory
University School of Law. She earned a bachelor of arts, magna cum laude, from
the University of Florida, where she was inducted into Phi Beta Kappa.
Edward Yakabovicz, CIPP/G, CIPM, CIPT
Edward Yakabovicz is a cybersecurity architect and technical fellow for Northrop
Grumman’s cyber and intelligence mission solutions division, a leading global
provider of advanced cyber solutions for defense, intelligence, civil agency and
commercial customers.
Yakabovicz has more than 30 years’ experience in cybersecurity, information
security management, privacy management and engineering and is an
experienced speaker who has given recent presentations at the NATO Cyber
Resiliency Conference in 2017 and the COSAC and SABSA World Congress
2018. He currently chairs the National Defense Industrial Association(NDIA)
Privacy Subcommi ee and has held board positions with several colleges and
universities and with the Information Systems Security Association and the IAPP.
Yakabovicz is currently a doctoral candidate in cybersecurity with a
specialization in cyber workforce. His focus is to address the current human
capital crisis in cybersecurity within government, defense and intelligence, and
the problems facing international customers trying to meet complex, evolving
cyber threats.
He coauthored the rst edition of Privacy Program Management: Tools for
Managing Privacy Within Your Organization textbook and contributed to many
cybersecurity and privacy publications, both in print and online. In addition to his
Certi ed Information Systems Security Professional (CISSP) accreditation,
Yakabovicz holds numerous certi cations across security and privacy industries
and has received numerous awards for leadership, excellence and innovation.
Index of Searchable Terms
A
Acceptable use policies (AUPs)
Access
in information security policies
right of
Access control
Accountability
in information security
of the organization
Acquisitions
Actual audit phase, in audit lifecycle
Adequacy, cross-border transfers and
Administrative or policy controls
AFL-CIO
Age
California “Online Eraser” law protections for
consent and
AICPA/CICA Privacy Task Force
Alignment, in information privacy and information security
American Institute of Certi ed Public Accountants (AICPA)
American National Standards Institute
(ANSI)
Analysis, of metrics
business resiliency
overview
program maturity
return on investment (ROI)
trend analysis
An Coimisiún um Chosaint Sonraí | Data Protection Commission mission statement
Angola, international guidelines/legislation and responsible authority
Anti-money laundering
Anti-Spam Legislation (CASL; Canada)
Applicability, in employee policies
“ARCO” rights (Mexico)
Argentina
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Asia, data protection legislation and
( )
Asia-Paci c Economic Cooperation (APEC) Privacy Framework
Assessments and impact assessments
a estation, as self-assessment
data protection impact assessments (DPIA)
International Organization for Standardization (ISO)
PIAs in the United States
privacy assessment: measuring compliance
privacy impact assessment (PIA)
See also entries for individual topics
Assurance, in information security
A estation/self-assessment
A orney-client privilege, during an investigation
Audience
identifying, for training
metric
Audit, of program performance
de nition
lifecycle
overview
phases
rationale
review
types of
Audit lifecycle
Audit planning phase, in audit lifecycle
Audit rights, of organizations
Audits, monitoring
Australia
data protection legislation
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
protection models and approach to
privacy protection
Automated decision-making, right not to be subject to
Availability, in information security
Awareness
in building a program
creating, of organization’s privacy program
external
importance of
in information security and information privacy
internal
operational actions
of organizational privacy policy and practices
successful, steps for
training versus
using metrics to prove
See also Training and awareness
B
Bandi, Susan
Barreiro, João Torres
Belarus, international guidelines/legislation and responsible authority
Bermuda, international guidelines/legislation and responsible authority
Binding corporate rules (BCRs)
Biometric privacy laws
Board of directors
planning role, for data breach
role of, during an incident
Board of Governors Federal Reserve System
Bosnia and Herzegovina, international guidelines/legislation and responsible authority
Brands/branding
Brazil
cost of data breaches in
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Breaches
bene ting from
companies and se lements
costs of, calculating and quantifying
how they occur
recovering from
response evaluation and modi cations
security incidents versus
tracking and monitoring
See also Data breaches; Data breach
incident plans
Breach noti cation laws
Breach-reporting obligations.
See also Noti cation, of breaches
Breaux, Ronald
Brown University, Executive Master in Cybersecurity
Budgeting, for training and response
Bureau of Labor Statistics
Business continuity plan (BCP)
breach response best practices
budgeting for training and response,
185–186
integrating incidence response into
overview
tabletop exercises
updating
Business development stakeholders
planning role, for data breach
role of, during an incident
Business resiliency
C
California Consumer Privacy Act (CCPA) of 2018
California “Online Eraser” law
California Online Privacy Protection Act (CalOPPA)
California “Shine the Light” law
Call center
for breach noti cation
role of, during an incident
Canada
Anti-Spam Legislation (CASL)
cost of data breaches in
data protection legislation
data subject rights in
expectation of transparency in
international guidelines/legislation and responsible authority
O ce of the Privacy Commissioner of Canada
oversight regulatory authority and enforcement powers
Personal Information Protection and Electronic Documents Act (PIPEDA)
protection models and approach to privacy protection
Canadian Institute of Chartered Accountants (CICA)
Canadian Standards Association (CSA) Privacy Code
Cape Verde, international guidelines/legislation and responsible authority
Cardholders
Carnegie Mellon
Cavoukian, Ann
Centralized governance
Certi cations, professional
Champion, for privacy program
Chief information o cer (CIO)
Chief information security o cer (CISO)
Chief operating o cer (COO)
Chief privacy o cer (CPO)
Children, consent from
Children’s Advertising Review Unit (CARU) guidelines
Children’s Online Privacy Protection Act (COPPA) of 1998
Chile, international guidelines/legislation and responsible authority
China
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
privacy protections in
Choice
consent and
opt-in/opt-out and
Cloud computing acceptable use
Colombia
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Commission nationale de l’informatique et des libertés (CNIL; France)
Communication
closing the loop
to create awareness of privacy program
interfacing and, with an organization
of privacy policy, within the organization
successful, steps for
transparent, necessity of
Communications group, function of, in creating privacy policy
Communications stakeholders, planning role, for data breach
Complaint-monitoring processes
Compliance
general organization compliance
in goals and objectives of privacy program
governance, risk and compliance (GRC) tools and
measuring
as privacy policy issue
stated in employee policies
using metrics to prove
See also Noncompliance
Compliance monitoring
Computer emergency response team (CERT)
Conferences
Con dentiality, integrity and availability (CIA)
Consensus
Consent
age threshold for
from children
electronic
parental
right to withdraw
withdrawals of
Consumer Financial Protection Bureau (CFPB)
Consumer protection laws
Consumer trust
Containment, during an investigation
Controlling the Assault of Non-Solicited Pornography and Marketing Act (CAN-SPAM) of 2003
Controls
on information
in information security
monitoring and
technical
Corrective controls
Costa Rica, international guidelines/legislation and responsible authority
Cost of a Data Breach Study (Ponemon Institute; 2018)
Costs
of a breach, calculating and quantifying
of data breaches
of privacy policy
Council of Europe, Convention 108
Cranor, Lorrie Faith
Credit card incidents/card schemes
Credit cards
Cross-border transfers
Crosswalk, of organization’s privacy requirements
Customer care
planning role, for data breach
role of, during an incident
Cyber-liability insurance
Cyclical component analysis
D
Daily Dashboard (IAPP)
Data assessments
inventories and records
mergers, acquisitions and divestitures: privacy checkpoints
overview
physical and environmental
records of processing activities under the GDPR
vendors
vendors under the GDPR
See also Assessments and impact assessments; Data protection impact assessments (DPIAs)
Data breaches. See Breaches; Data breach incident plans
Data breach incident plans
bene ting from a breach
how breaches occur
incident handling
incident planning
integrating, into the business continuity plan
investigating an incident
preparing for
creating a response plan
insurance coverage
know your roster of stakeholders
management of vendors when source of incident
training
recovering from a breach
reporting obligations and execution timeline
roles in, by function
team roles, during an incident
terminology
See also entries for individual topics
Data breach noti cation laws
Data classi cation
Data destruction
Data inventory
elements of
legally required
overview
tips for building
Data map
Data mapping
Data minimization
Data portability, right to
Data Privacy Day
Data Protection Authority (Belgium), vision and mission
Data protection authority (DPA)
Data protection by design and default
Data protection impact assessments (DPIAs)
components of
generic iterative process for carrying out
noncompliance with
overview
what to include in
when required
when to contact supervisory authority
Data protection laws and regulations
Data protection o cers (DPOs)
as audience
maintaining records of processing activities
quali cations and responsibilities
reporting structure and independence
reporting to the board
required under the GDPR
when required
Data retention
Data retention policies
Data subject access and recti cation requests
Data subject requests, responding to
Data subject rights
choice, consent and opt-outs and
handling complaints: procedural considerations
obtaining consents from children
outside the United States and Europe
restrictions of
See also Privacy notices
Data subject rights in Europe
explanation of
modalities: to whom, how and when
summary of
Data subject rights in the United States
federal laws
Controlling the Assault of Non-Solicited Pornography and Marketing Act (CAN-SPAM) of 2003
Federal Credit Reporting Act (FC )
Freedom of Information Act (FOIA)
( )
Health Insurance Portability and Accountability Act (HIPAA) of 1996
National Do Not Call Registry (DNC)
Privacy Act of 1974
state laws
biometric privacy laws
California Consumer Privacy Act
California “Online Eraser” law
California Online Privacy Protection Act (CalOPPA)
California “Shine the Light” law
Delaware Online Privacy Protection Act (DOPPA)
Data subjects, de ned
Decentralized governance model
De Jesus, Ron
Delaware Online Privacy Protection Act (DOPPA)
Densmore, Russell
Department of Health and Human Services (DHHS)
Destruction of data/information
Destruction policies
Detection, of incidents
Detective controls
Digital Advertising Alliance (DAA)
Disposal Rule (Fair and Accurate Credit Transaction Act [FACTA]) of 2003
DMA Guidelines for Ethical Business Practices
Do Not Track requests
Driver’s Privacy Protection Act (DPPA) of 1994
E
Education
about organizational privacy policy and practices
“lunch and learn” sessions
of privacy leaders
Education privacy-related concerns
E-Government Act of 2002
Egypt, oversight regulatory authority and enforcement power
E-learning
Electronic Communications Privacy Act (ECPA) of 1986
Electronic consent
Emails, as breach noti cation
Employee policies, design of
Employee training, for incident handling
Energy privacy-related concerns
Environmental and physical assessment
Environmental monitoring
Erasure, right of (“right-to-be-forgo en”)
EU Data Protection Directive
Europe, data protection legislation and. See also Data subject rights in Europe
European Commission
European Data Protection Board (EDPS)
( )
European Telecommunications Standards Institute (ETSI)
European Union (EU)
information security group and
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
protection models and approach to privacy protection
See also GDPR (General Data Protection Regulation)
European Union Agency for Network and Information Security (ENISA)
EU–U.S. Privacy Shield
Executive privacy team
External breach announcements
F
Fair and Accurate Credit Transactions Act (FACTA) of 2003
Fair Credit Reporting Act (FC ) of 1970
Fair Information Practices
Family Educational Rights and Privacy Act (FERPA)
Federal Communications Commission (FCC)
Federal Credit Reporting Act (FC )
Federal Deposit Insurance Corporation (FDIC)
Federal government privacy laws. See Data subject rights in the United States; U.S. federal government
privacy laws
Federal laws. See Data subject rights in the United States
Federal Privacy Act of 1974
Federal Trade Commission (FTC)
Children’s Online Privacy Protection Rule (COPPA)
DNC Registry and
privacy-related laws enforced by
unfair and deceptive trade pa erns and
Federal Trade Commission Act
Federal Trade Commission Act (Section 5) of 1914
Final audit phase, in audit lifecycle
Finance stakeholders
planning role, for data breach
role of, during an incident
Financial privacy-related concerns
Fines
First-party audits
First responders
Forensic rms
Fox, Jonathan
Framework for Improving Critical In astructure Cybersecurity Version 1.1 (NIST)
Frameworks, for building the privacy program
awareness-raising and
de ned
emerging
importance and purpose of
laws, regulations and programs
management solutions
objectives
principles and standards
rationalizing requirements
France
guidance on legal frameworks
privacy impact assessment guidelines
Freedom of Information Act (FOIA)
Functional groups, understanding needed by
G
Gap analysis
GDPR (General Data Protection Regulation)
appropriate technical and organizational measures
BCR requirements
breaches, responses to
compliance with
creation of
data protection by design and by default
data protection o cers (DPOs) required under
DPIA features set out in
electronic consent
nes for violations
framework for data protection and organizational obligations
as general privacy law
as global standard for data protection
on handling personal information
material scope
metrics for demonstrating compliance and
noncompliance with DPIA requirements
overview
principles and standards
privacy as default
privacy notices and
privacy notices to children
records of processing activities under
subject-ma er and objectives
territorial scope
vendor assessment under
what consumers can do
what organizations must do
what regulators can do
See also Data subject rights in the United States
General commercial liability (GCL)
General Data Protection Regulation (GDPR). See GDPR (General Data Protection Regulation)
Generally Accepted Privacy Principles (GAPP)
General organization compliance
General privacy laws
Germany
cost of data breaches in
EU Data Protection Directive (95/46/EC)
Ghana, international guidelines/legislation and responsible authority
Global issues, sample approaches to privacy and data protection. See also entries for speci c countries
Global privacy laws
Google
Governance, risk and compliance (GRC) tools
Governance models
centralized
creating
elements of
hybrid
local or decentralized
Governance structure
Government privacy-related concerns
Gramm-Leach-Bliley Act (GLBA) of 1999
Gramm-Leach-Bliley Act (GLBA) Safeguards Rule
H
Healthcare providers
Health Information Technology for Economic and Clinical Health (HITECH)
Health Insurance Portability and Accountability Act (HIPAA) of 1996
Health plans
Herath, Kirk M.
HIPPA violation penalties
Holistic data privacy program
Hong Kong
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Human resources (HR)
implementing policies
incident handling by
monitoring and
planning role, for data breach
privacy-related concerns
role of, during an incident
types of policies
Hybrid governance model
Hyperlinks
I
IAPP. See International Association of Privacy Professionals (IAPP)
Iceland, oversight regulatory authority and enforcement powers
Icons, for communicating privacy practices
Identity access management
Illinois Biometric Information Privacy Act (BIPA)
Incident detection
Incident handling
collaboration among stakeholders and
employee training for
human resources
incident detection
overview
physical security
reporting worksheets for
third parties
tools of prevention
Incident investigation
a orney-client privilege
containment
credit card incidents and card schemes
involving key stakeholders during
noti cation and cooperation with insurer
third-party forensics
Incident planning
costs when addressing an incident
legal exposure and liability
what’s at risk
Incident response
best practices for
of vendors
Incident response plan
creating
roles in, by function
board of directors
business development
communications and public relations
customer care
nance
human resources
information security and/or information technology
legal
marketing
president/CEO
sample departmental responsibilities
union leadership
Incident response team, cost savings through
India
cost of data breaches in
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Indonesia, oversight regulatory authority and enforcement powers
Industry-speci c privacy-related concerns
Information, right to, about personal data collection and processing
Information Commissioner’s O ce (ICO; UK)
guidelines on DPIAs
mission, vision, and goals
Information lifecycle
Information privacy. See Information security
Information security
achievement of
aim of
availability and
con dentiality, integrity and availability (CIA) and
con dentiality and
controls in
de ned
information privacy and
access control and
alignment of
data classi cation and
disconnects of
illustrated
overlap of
integrity and
ISO standards
overview
planning role, for data breach
practices
risk de ned in
role of
during an incident
in incident response planning
vendor controls of
Information security group, function of, in creating privacy policy
Information security policies
access and data classi cation
cloud computing acceptable use and
implementing
Information technology, role of, in incident response planning
In-scope privacy
Insurance coverage
for data breaches
of vendors
Insurer, cooperation with, during an investigation
Interfacing and communicating with an organization
Internal audit group, function of, in creating privacy policy
Internal breach announcements
Internal partnerships
best practices when developing
building and gaining consensus
identifying
International Association of Privacy Professionals (IAPP)
International Conference of Data Protection and Privacy Commissioners, vision of
( )
International Organization for Standardization (ISO)
on information security controls
privacy impact assessments (PIAs) and
professional certi cations under
third-party audits and
Internet-of-things (IoT)
Introduction to Privacy Engineering and Risk Management in Federal Systems, An (NIST)
Inventories. See Data inventory
Investigations. See Incident investigation
Irish O ce of the Data Protection Commission (DPC)
Irregular component analysis
ISMS (information security management system)
Israel, international guidelines/legislation and responsible authority
Issue/objective statement, in employee policies
IT group, function of, in creating privacy policy
IT vendors
J
Japan
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
protection models and approach to privacy protection
Jo, Sam
Jurisdiction
cross-border transfers and
key terms in
privacy approaches by
similarities of international privacy laws
Just-in-time notice
K
Kenya, oversight regulatory authority and enforcement powers
Key performance indicators (KPIs)
Korean Personal Information Protection Act
Kosa, Tracy
L
Language, children and privacy notices and
Latin America, data subject rights in
Laws
for breach noti cation
categories of
consumer protection
cross-border transfers
data protection
global
international privacy
inventory of, creating
monitoring of
monitoring of changes in
penalties for non-compliance with
as policy control
privacy frameworks and
See also Data subject rights in the United States; Regulations; U.S. federal government privacy laws
Learning and development group, function of, in creating privacy policy
Legal stakeholders, role of
during an incident
in incident response planning
Le er drops, as breach noti cation
Liability, in data breaches
general commercial (GCL)
insurance coverage and
legal exposure and
reputational
Local data protection authorities
Local governance model
“Lunch and learn” training sessions
M
Malaysia
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Marketing privacy managers
Marketing privacy-related concerns
Marketing stakeholders
planning role, for data breach
role of, during an incident
Maturity levels, for metrics
McAfee
McDonald, Aleecia
Mergers
Metric audience
Metric owner
Metrics
de ned
purpose of
for training and awareness measurement
Metrics, for program performance measurement
analysis
business resiliency
overview
program maturity
return on investment (ROI)
trend analysis
intended audience
metric owner
overview
reporting to the board
Metrics lifecycle
Mexico
“ARCO” rights
data subject rights in
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Microso , privacy mission statement
Mission statement
Monaco, international guidelines/legislation and responsible authority
Monitoring
of laws and regulations
of program performance
forms of
overview
types of
of vendors
Morocco
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
MySpace
N
National Credit Union Administration
National Do Not Call Registry (DNC)
National Institute of Standards and Technologies (NIST)
National privacy laws
Need-to-know access
Negligence, data breaches and
Neiditz, Jon
Network Advertising Initiative (NAI) Code of Conduct
New Zealand
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Noise (analysis)
Noncompliance
with DPIA requirements
penalties for
Noti cation, of breaches
call center launches
deadline for
expenses for
external announcements
internal announcements
during an investigation
le er drops
mishandling of
obligation to notify recipients
progress reporting
regulator
remediation o ers
requirements and guidelines
timeline for
in the United States
U.S. laws
O
Obfuscation, as technical control
Objection, right of
Obligation to notify recipients
O ce of Civil Rights
O ce of the Comptroller of the Currency
O ce of the Privacy Commissioner of Canada
O ce of ri Supervision
Online privacy-related concerns
Operational actions to ensure ongoing awareness
Opt-in versus opt-out
Organisation for Economic Co-operation and Development (OECD) Guidelines on the Protection of
Privacy and Transborder Flows of Personal Data
Organizational balance and support
Organizational model, responsibilities and reporting structure
Outliers
Oversight agencies, worldwide
Ownership, recording
P
Pahl, Chris
Parental consent
Payment Card Industry Data Security Standard (PCI DSS)
PayPal
Penalties
GDPR nes
for HIPPA violations
for noncompliance
Performance measurement, de ned. See also Metrics, for program performance measurement
Personal data collection, right to information about
Personal information, collected and used by the organization
Personal information, protecting
data protection by design and by default
information privacy and
privacy policy and technical controls
See also Information security; Privacy by design (PbD)
Personal Information Protection and Electronic Documents Act (PIPEDA; Canada)
Personally identi able information (PII)
Peru, international guidelines/legislation and responsible authority
Philippines
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Phishing a ack
Physical and environmental assessment
Physical controls
Physical security, for incident handling
Point of transfer
Points of contact, in employee policies
Policies. See Privacy policies
Policy or administrative controls-168
Ponemon Institute
Preparation phase, in audit lifecycle
President/CEO
planning role, for data breach
role of, during an incident
Preventive controls
Print vendors
Privacy
across the organization
Privacy Act of 1974
Privacy assessment, measuring compliance and
Privacy by design (PbD)
diagramming
dictates of
facilitated by a PIA
foundational concepts
foundational principles
illustrated
paradigm of
privacy engineering and
purpose and approach of
Privacy champion
Privacy checkpoints
Privacy commi ee
Privacy dashboard
Privacy-enabling technologies (PETs)
Privacy engineering
Privacy- rst mindset
Privacy governance
components of, listed
framework development and implementation
frameworks
governance, risk and compliance (GRC) tools and
governance models
organizational model, responsibilities and reporting structure
privacy strategy development
privacy team, structure of
privacy vision and mission statement, creating, for organizations
program scope
See also entries for individual topics
Privacy impact assessment (PIA)
accomplish early
de ned
International Organization for Standardization (ISO) and
privacy professionals and
requirements regarding
triggering events
in the United States
uses of
See also Data protection impact assessments (DPIA)
Privacy incidents, leveraging
Privacy leaders
educational and professional backgrounds of
titles used for
Privacy Maturity Model (PMM)
Privacy mission statement
Privacy notices
communication considerations and
re-evaluation of the fair information practice principles
de ned
design challenges and solutions
e ectiveness of
elements of
goal of
illusion of control of
just-in-time
privacy policies versus
providing, approaches to
Privacy policies
acceptable use policies (AUP)
cloud computing acceptable use
communication of, within the organization
compliance issues of
components of
cost considerations of
data retention and destruction policies
de ned
employee, design of
examples of
explained
HR policies
implementing and closing the loop
information security policies
interfacing and communicating with an organization and
overview
privacy notice versus
procurement and vendors.
See also Vendors
purpose of
risk and responsibilities of
scope of
technical controls and
Privacy professional, de ned
Privacy program management
de ned
framework of
introduction to
Privacy program manager
accountability of
goals of
responsibilities of
Privacy programs
domestic and global approaches to
goals of
organizations’ need for
See also Privacy governance
Privacy program scope
de ning
in-scope privacy and data protection laws and regulations
personal information collected and processed
questions to help de ne
scope challenges
successful scoping approach
Privacy Ref, Inc.
Privacy-related laws enforced by the U.S. federal government
Privacy strategy
bene ts to implementing
building
de ned
developing
ge ing buy-in
Privacy team
positioning
steps for integration
structure of
Privacy tech vendors
Privacy threshold analysis (PTA)
Privacy Tracker (IAPP)
Privacy vision statement
examples
importance of
Privacy workshop, for shareholders
Processing, right to restricting
Procurement
engaging vendors
implementing policies
See also Vendors
Procurement group, function of, in creating privacy policy
Professional certi cations
Professional forensic rms
Pro ling, right not to be subject to
Program management solutions
Program performance
metrics for measurement of
monitoring of
Program scope. See Privacy program scope
Progress reporting, during breach noti cation
Proofpoint
Protected health information (PHI)
Public relations stakeholders
planning role, for data breach
role of, during an incident
Q
Qatar, international guidelines/legislation and responsible authority
R
Rahimic, Tajma
Ramirez, Edith
Records of processing
Recti cation, right of
Recti cation requests
Regulations
data protection
inventory of, creating
monitoring of
monitoring of changes in
penalties for non-compliance with
privacy frameworks and
See also Laws
Regulator noti cations
Remediation o ers
Remediation providers
Reporting phase, in audit lifecycle
Reporting worksheets, for incident handling
Reputational liability, in data breaches
Return on investment (ROI), of privacy program
Rights. See Data subject rights entries
Rights of individuals
“Right-to-be-forgo en”
Risk
governance, risk and compliance (GRC) tools and
in information security
of privacy policy
Roadmap, of organization’s privacy requirements
Russia
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
Ryerson University, Certi cate in Privacy, Access and Information Management
S
Schultze-Melling, Jyn
Scope, of privacy policy. See also Privacy program scope
Second-party audits
Security controls
de ned
purpose of
types of
Security incident versus breach
Segregation of duties
Self-assessment
Self-regulatory privacy programs
Seminars
Siegel, Bob
Singapore
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
protection models and approach to privacy protection
Snapchat
Social engineering, as threat
South Africa
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
South Korea
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
privacy regime in
South Korea, Data Protection Act
Spear shing data breach
Stakeholders
building and gaining consensus
collaboration among, for incident handling
functions and importance of
identifying
during an investigation
knowing, for incident responses
legal
privacy workshop for
responsibilities of, in a breach
Stanford University Privacy O ce, privacy vision/mission statement
State a orneys general (AG)
State laws. See Data subject rights in the United States
Statements of organization’s position, in employee policies
StaySafe Online
Supplier monitoring
Surprise minimization
Symbols, for communicating privacy practices
T
Tabletop exercises, as readiness-testing activity
Taiwan, international guidelines/legislation and responsible authority
Teaming, in information privacy and information security
Team roles, during an incident
board of directors
business development
call center
computer emergency response team (CERT)
customer care
nance
human resources
information security
legal
marketing/public relations
outside resources
overview
president/CEO
print vendors
professional forensic rms
remediation providers
team leadership
union leadership
Technical controls
Telecom privacy-related concerns
Telemarketing Sales Rule (TSR)
Telephone Consumer Protection Act (TCPA) of 1991
Terrorism
Texas biometric privacy laws
ailand, oversight regulatory authority and enforcement powers
ird parties, incident handling by
ird-party audits
ird-party external privacy resources
ird-party forensic vendors, in complex breach
omas, Liisa
ree Lines of Defence model
Tools, for monitoring
Training
audience identi cation for
awareness versus
budgeting for
as closing the communication loop
of employees, for incident handling
in preparation for a breach
requirements for
using metrics to prove
Training and awareness
methods for
strategies for
Transparency
importance of
privacy by design and
WP29 guidance on
Transparency principle
Transparent communication, necessity of
Transparent communication and information, right of
Trend analysis
Trending
Trust, of consumers
TrustArc
TRUSTe
Turkey
cost of data breaches in
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
2018 Cost of a Data Breach Study (Ponemon Institute)
2018 Data Breach Investigations Report (Verizon)
U
UAE-Dubai (DIFC), international guidelines/legislation and responsible authority
Uber Technologies data breach se lement
UN Convention on the Rights of the Child in Child Friendly Language
Union leadership
planning role, for data breach
role of, during an incident
United States
breach noti cation laws
cost of data breaches in
data protection legislation and
domestic privacy challenges
privacy impact assessments (PIAs) in
protection models and approach to privacy protection
Uruguay
international guidelines/legislation and responsible authority
oversight regulatory authority and enforcement powers
U.S. Department of Commerce (DOC)
U.S. Department of Health and Human Services
User access management
User testing
U.S. federal government privacy laws
industry-speci c concerns
names, enforcement, and focused concern of
self-regulation: industry standards and codes of conduct
See also Data subject rights in the United States
V
Vendor incident response
Vendors
assessing
assessing, under the DGPR
contract language and
engaging
evaluating
GRC (governance, risk and compliance)
held to privacy standards
monitoring of
privacy tech
reputations of
role of, during an incident
as source of an incident, management of
standards for selecting
vendor contract
vendor policy
VeriSign
Verizon: 2018 Data Breach Investigations Report
Video Privacy Protection Act (VPPA) of 1988
Video privacy-related concerns
Video teleconferencing
Vietnam, international guidelines/legislation and responsible authority
Vision statement
Voicemail broadcasts
W
Washington biometric privacy laws
Web pages, for communication
Wi , Amanda
Wombat Security
Worksheets, for incident handling
WP29
on consent
guidance on transparency
Guidelines on Data Protection Impact Assessment
on language and consent from children
on privacy dashboards
processing operations requiring a DPIA
Y
Yahoo! data breach (2014)
Yakabovicz, Edward