Worried about Data Breaches? How Privacy by Design can help

The increase in data breaches has highlighted that organisations are holding onto data, a lot of data, and maybe even collecting data in way that puts them at risk.

This is where Privacy by Design can help.  Privacy by Design is about building privacy into the way you do business, from product development to how you handle and process personal information.  Using a Privacy by Design approach helps ensure that organisations think about the data they’re collecting, whether they need to collect it at all and if they need to retain it … among other things.

You can read more about what Privacy by Design is here. 

For some tips on how to successfully implement Privacy by Design, see our previous post here.

What does Privacy by Design have to do with Data Breaches?

Privacy by Design helps your business think about privacy risk and the implications of your information handling practices when you set them up.

It’s important to remember that Privacy by Design isn’t a set and forget approach but should be used to consider the way you develop products or processes, when you change or uplift those products or processes, and most importantly should be used retrospectively to review your existing products and processes.

Privacy by Design and data minimisation

An important focus of a Privacy by Design approach is how to ensure you collect only the information you need to offer your product or manage the processes that enable you to offer the product.  This is called data minimisation.

For more information about data minimisation in practice, check our blog post here.

For an example of data minimisation, think about a business that needs to verify a customer’s identity by collecting 100 points of ID prior to offering a product (like say Optus …).  The process to ensure that the business meets its obligations to verify identity should establish:

  • what identification it will accept to meet the obligation;
  • how it will verify that information;
  • how it will store the information; and
  • how long it needs to keep the information.

The easiest approach is to take copies of each form of identification and store those copies … maybe forever.

However, a data minimisation approach will think about a process whereby the business records what type of identification it was provided (i.e. driver’s licence, medicare card, passport). It will then record that those identity documents were sighted by an individual employed by the business (recording who sighted the documents, when and where), and will set a date when those records are no longer required (i.e. a period of time the customer is no longer a customer, or some other timeframe that meets their regulatory obligations).

Now this a simple example that may not work for businesses in all industries because of their varying record keeping and reporting obligations, but you can see how a bit a thought about what needs to be collected, stored and retained can simplify the risk associated with collecting too much information, or retaining information beyond its initial purpose for collection.  And if the business that decides to collect and store copies of all identity documents without thought for what is actually needed, and retained indefinitely, the risk for that business if it is subject to a data breach is significant compared to one that has taken a data minimisation approach.

Privacy by Design and Privacy Impact Assessments

Another aspect of Privacy by Design is conducting Privacy Impact Assessments (or PIAs) when undertaking a project which involves the collection, use or disclosure of personal information.  Privacy Impact Assessments are mandated in Australia for Federal Government Agencies and recommended for Australian Businesses under the Privacy Act.  They are mandated in other jurisdictions around the world such as the UK, EU and Canada.

Regardless of whether or not they are mandated, a Privacy Impact Assessment is a good way of identifying and reducing privacy risks.

A Privacy Impact Assessment is a structureded assessment of a project, product or process to enable business to identify privacy risk and ways to mitigate risks.

Looking at the earlier example of verifying a customer’s identity, a Privacy Impact Assessment would assist your business to consider all of the privacy risks associated with the collection, use and storage and retention of the identity information, including data minimisation.

For more information about Privacy Impact Assessments and how to implement them as a business tool, read out blog here.

Privacy by Design – We can help

If you need advice on Privacy by Design or Privacy Impact Assessments, Privacy108 can help.

Our team has extensive experience in supporting organisations in developing a ‘privacy by design’ approach. Our experience includes:

  • setting up privacy impact assessment processes
  • creating privacy non functional requirements
  • working with security and privacy engineers to develop privacy enhancing techniques
  • conducting privacy impact assessments.

Contact Us for more information.

Privacy, security and training. Jodie is one of Australia’s leading privacy and security experts and the Founder of Privacy 108 Consulting.