CIPM Book
CIPM Book
CIPM Book
An IAPP Publication
©2013-2016 by the International Association of Privacy Professionals (IAPP)
CIPP, CIPP/US, CIPP/C, CIPP/E, CIPP/G, CIPM and CIPT are registered
trademarks of the International Association of Privacy Professionals, Inc. registered
in the U.S. CIPP, CIPP/E, CIPM and CIPT are also registered in the EU as
Community Trademarks (CTM).
ISBN: 978-0-9983223-0-8
About the IAPP
FIGURE LIST
Figure 3.1: Five-Step Metric Life Cycle
Figure 3.2: Resource Utilization
Figure II.1: Privacy Operational Life Cycle
Figure 5.1: The Foundational Principles of Privacy by Design (after Cavoukian)
Figure 6.1: Audit Life Cycle
TABLE LIST
Table 1.1: Sample Approaches to Privacy around the Globe
Table 2.1: Elements of a Data Inventory
Table 2.2: U.S. Federal Privacy Laws
Table 2.3: International Privacy Laws
Table 2.4: Self-Regulatory Privacy Standards
Table 2.5: Sources of Outside Privacy Support
Table 2.6: Sources of External Privacy Support by Region
Table 2.7: PCI DSS Requirements
Table 2.8: Privacy Organizations
Table 2.9: Industry Frameworks
Table 2.10: Privacy Languages and Protocols
Table 2.11: Privacy Policy Framework Template
Table 3.1: Sample Metrics Template
Table 3.2: Metric Template Example: Awareness and Training Measure8
Table 3.3: Other Metric Examples
Table 7.1: Breach-Related Expenses
Preface
The privacy management model presented in this book leverages many past and
current best practices, including books, manuals, and education and training data,
to build a privacy program. Specifically, this book uses the 2012 Swire and Ahmad
Foundations of Information Privacy and Data Protection: A Survey of Global Concepts,
Laws and Practices book and the 2011 Herath Building a Privacy Program: A
Practitioner’s Guide book as foundations to define privacy and the many elements
that each privacy professional should know and understand for successful privacy
management. This privacy management book expands on those ideas and topics to
prepare the privacy professional to establish a privacy governance model or refine
current privacy management and then to use the privacy operational life cycle to
maintain privacy management through best practices to assess, protect, sustain and
respond to privacy-related events.
I would like to thank all of the contributing authors, especially Ed Yakabovicz of
Lockheed Martin Corporation for his significant contributions in shaping this
privacy management model. Through many hours of refinement and practical
application of privacy principles we have created what is intended to be a valuable
tool for anyone wishing to manage a new or already established privacy program.
Russell R. Densmore, CIPP/US, CIPP/IT
December 2012
Acknowledgments
W hen the IAPP was created in 2000, the chief privacy officer was a somewhat
obscure position—and was often a firm’s only employee charged with
ensuring that personal data was appropriately managed.
As the digital landscape exploded over the last decade and as news stories of
privacy concerns increased, so has the need for companies to thoroughly embed
sound privacy practices and information governance policies throughout the
organization, from top to bottom and across departments.
The IAPP’s mission has been to improve the privacy profession, and through our
certification programs—CIPP/US, CIPP/C, CIPP/E, CIPP/G, CIPP/IT—we
have sought to educate our members about the “what” of privacy. Our thousands of
certified members have learned what privacy professionals need to know about
existing laws, regulations, obligations and other privacy-related best practices.
Our newest certification, the Certified Information Privacy Manager (CIPM)
program, expands the privacy professional’s knowledge to include the “how” of
privacy.
With the constant threat of data breaches, increased use of Big Data and the
reliance on storing data in the cloud, privacy has become a competitive
differentiator in the marketplace. Often the reputation of a company can be
severely affected by poor information management practices. It is paramount for
organizations to have a structured framework to manage data so that they are
prepared to handle day-to-day issues, and more major privacy incidents. In other
words, organizations increasingly need to be proactive with their data management
practices and policies—not reactive.
Drawn from the expertise of Executive Editor Russell R. Densmore, CIPP/US,
CIPP/IT, and the invaluable contributions of Experian’s Ozzie Fonseca, CIPP/US,
Avanade’s Amy Yates, CIPP/US, Ernst & Young’s Elisa Choi, CIPP/IT, and a host
of experts from Lockheed Martin, Privacy Program Management: Tools for Managing
Privacy Within Your Organization will help you prepare for this practical
certification.
This textbook addresses two primary domains: privacy program governance and
the privacy operational life cycle. The former focuses on strategic management,
developing and implementing a privacy framework and performance measurement,
while the latter offers insight into privacy program maintenance through four life
cycle stages: assess, protect, sustain and respond.
The CIPM is the perfect tool for privacy professionals working in both the public
and private sectors, but the principles and policies herein will not only serve privacy
professionals but also those in adjacent professions across jurisdictions and industry
sectors.
I am extremely excited about this new certification. It adds a pragmatic dimension
to an already robust suite of privacy certifications. If you’re just getting your
organization’s privacy or information governance program underway, or if you’re
looking to improve your already existing framework, this text and certification are
for you. I applaud your efforts.
J. Trevor Hughes, CIPP
President and CEO
International Association of Privacy Professionals
SECTION I
Strategic management
Developing and implementing a framework
Performance measurement
Strategic Management
Key Definition
Privacy professional. General term used to describe a member of the privacy team
who may be responsible for privacy program framework development, management
and reporting within an organization.
A privacy mission statement describes the purpose and ideas in just a few sentences.
It should be read in less than 30 seconds.
U.S. Immigration and Customs Enforcement (ICE): The mission of the ICE
Privacy Office is to sustain privacy protections and the transparency of
government operations while supporting the ICE mission. The Privacy Office
develops internal policies to protect personal privacy, promotes awareness of and
compliance with privacy requirements and ensures that ICE technology systems
have appropriate privacy protections in place. 7
U.S. Veterans Affairs (VA): Preserve and protect the privacy of veterans and VA
employees’ personal information.8
A shared mission statement and vision is a product of many stakeholders. Thus, it
has a better chance of acceptance and success because it receives greater support
and less resistance to changes in privacy policies, management and direct employee
actions when handling personal information. This statement should indicate:
While the intended objectives may vary depending on your industry and location
and the size of the organization, the core principles that guide your objectives
remain constant. They should answer the primary question, “How do we assess,
protect, sustain and respond to data privacy and the protection of personal
information?”
Companies that span the globe will need to develop a global privacy strategy
relevant to markets, cultures and geographical locations. The privacy organization
must be aware of cultural norms and legal and regulatory compliance. Management
practices used in one country may be alien in another in respect to the people,
culture or laws. The privacy organization must:
Some of these principles will be reviewed in further detail later in this book, but
this serves as the starting point to clarify the difficulties in domestic and
multinational privacy management, along with some of the steps to define the
program scope.
Baker and McKenzie approach the compliance challenges this way: “Individual
nations differ in their approach to privacy protection. In the United States, for
example, legislators recognizing the potential harm and risk to individuals of
breaches and the misuse of data have identified key sectors of civic life in which
privacy protection is of special importance. For example, in the realm of healthcare,
patients are made aware that medical information about them will not be disclosed,
used or shared without their knowledge and/or consent. In the arena of financial
transactions, laws now require consumer reporting agencies—the main source of
credit ratings—to disclose the personal information they hold that influences an
individual’s chance to successfully apply for credit … Differing from the United
States in its approach to privacy, the European Union (EU) has enacted broader,
more comprehensive laws. The EU has established a uniform standard that is
designed to ensure individual privacy protection and facilitate the free movement of
personal data between member countries.”10 Table 1.1 illustrates how the
philosophies differ around the globe.
Table 1.1: Sample Approaches to Privacy around the Globe
COUNTRY /
PROTECTION APPROACH TO PRIVACY PROTECTION
MODELS
United States / Enactment of laws that specifically address a particular industry sector,
Sectoral Laws such as:
Financial transactions
Credit records
Law enforcement
Medical records
Drawbacks include:
Technology relevancy
Oversight through new legislation
European Union Govern the collection, use and dissemination in public and private sectors
member states, with an official oversight enforcement agency that:
Canada / Remedies past injustices
Promote electronic commerce
Comprehensive
Ensure consistency with Pan-European laws
Laws Drawbacks include:
Varying degrees of data protection official power and varying levels of
resources for enforcement that lead to inadequate funding and protection
Australia / Co- Variant of the comprehensive model, where industry develops
Regulatory Model enforcement standards that are overseen by a privacy agency
Many other factors can also be considered when determining the legal aspects of
privacy management, which will be covered in Chapter 2.
Most organizations, regardless of their size, industry and specific business, use
personal information for roughly the same bundle of activities—for example, staff
recruitment and ongoing employment administration, customer relationship
management and marketing, order fulfillment, etc. Further, the use of this personal
information is managed by a similar array of executives—regardless of the
organization or its activities. It is common to call the individual executives who lead
and “own” the responsibility of the relevant activities “stakeholders.” Typically in a
larger organization, an executive privacy team will be comprised of some or all of
the following individuals: senior security executive (e.g., chief security officer,
CSO), senior risk executive (e.g., chief risk officer, CRO), senior compliance
executive (e.g., chief compliance officer, CCO), senior human resources executive,
senior legal executive (e.g., general counsel), senior information executive (e.g.,
chief information officer, CIO), senior physical security/business continuity
executive, senior marketing executive, and a senior representative of the business.
Several best practices when developing internal partnerships include:
Conduct a privacy workshop for your stakeholders to level the privacy playing field
by defining privacy for the organization, explaining the market expectations,
answering questions, and reducing confusion.
Privacy governance models include centralized, local and hybrid versions but are
not limited to only these selections. Governance models and the choice of the
correct model objectives should ensure information is controlled and distributed to
the right decision makers. Since decision making must be based on accurate and up-
to-date management data, the allocation and design of the governance model will
ensure intelligent and accurate decisions.
3.1.1 Centralized
Centralized governance is a common model that fits well in organizations used to
utilizing single-channel functions (where the direction flows from a single source)
with planning and decision making completed by one group. A centralized model
will leave one team or person responsible for privacy-related affairs. All other
persons or organizations will flow through this single point. Often this single point
is the chief privacy officer or corporate privacy office.
3.1.2 Local or Decentralized
Decentralization is the policy of delegating decision-making authority down to
the lower levels in an organization, relatively away from and lower than a central
authority. A decentralized organization shows fewer tiers in the organizational
structure, wider span of control, and a bottom-to-top flow of decision making and
flow of ideas.
In a more decentralized organization, the top executives delegate much of their
decision-making authority to lower tiers of the organizational structure. As a
correlation, the organization is likely to run on less-rigid policies and wider spans of
control among each officer of the organization. The wider spans of control also
reduce the number of tiers within the organization, giving its structure a flat
appearance. One advantage of this structure, if the correct controls are in place, will
be the bottom-to-top flow of information, allowing decisions about lower-tier
operations to be well informed. For example, if an experienced technician at the
lowest tier of an organization knows how to increase the efficiency of production,
the bottom-to-top flow of information can allow this knowledge to pass up to the
executive officers.
3.1.3 Hybrid
A hybrid governance model allows for a combination of centralized and local
governance. This is most typically seen when a large organization assigns a main
individual (or organization) responsibility for privacy-related affairs and for issuing
policies and directives to the rest of the organization. The local entities then fulfill
and support the policies and directives from the central governing body. Members
of the privacy team may also sit locally; for example, with regional compliance hubs
in large multinationals. Each region may have a privacy manager who reports in to
local management and/or the chief privacy officer at the global level.
3.1.4 Centralized, Decentralized and Hybrid
Centralized management offers many advantages, with streamlined processes and
procedures. This allows the organization to create efficiency by using the same
resources throughout the organization. Since decisions are made at the top layer,
individual employees or groups cannot make their own decisions and must seek
approval from a higher level.
With fewer layers of management, decentralized managers create and manage
their own business practices. This may be inefficient because each process may be
reproduced many times instead of using one centralized process. Employees are
also tasked with solving problems to which they are closest and familiar.
The hybrid approach uses a decentralized decision-making process that tends to
provide less outside influence for employees, yet offers the advantage of the
organizational resources of a larger, centralized organization. Typically, the hybrid
model will dictate core values and let the employee decide the practice to use to
obtain those goals. Working groups, individual offices and other groups are
encouraged to make business decisions to include revenue, operating costs and
operations. These types of models allow an organization to function in a global
environment yet remain an organization with common missions, values and goals.
Mixing centralized and decentralized management approaches into a hybrid
approach allows the organization to achieve desired results that may span the globe
or locations across town. Employees feel their contributions provide a sense of
ownership, which encourages the employees to perform more efficiently and
effectively, consistent with top management.
4. Summary
Developing a privacy strategy can be a complex and challenging task. Using a
strategic management model assures that an organization’s approach to privacy is in
alignment with business objectives and goals. It defines both the privacy leaders of
an organization and the people, policies, processes and procedures needed for the
organization to meet these objectives.
Endnotes
1 Kirk M. Herath, Building a Privacy Program: A Practitioner’s Guide, 73. Portsmouth, NH;
International Association of Privacy Professionals: 2011.
2 Australian Bankers’ Association, Privacy Policy, www.bankers.asn.au/Privacy-Policy.
3 Citibank, URL: https://online.citibank.com/JRS/portal/template.do?ID=Privacy.
4 Data Protection Commissioner, Mission Statement, www.dataprotection.ie/ViewDoc.asp?
fn=/documents/about/1b.htm&CatID=61&m=a.
5 Office of the Privacy Commissioner for Personal Data, Hong Kong, The Role of the PCPD,
www.pcpd.org.hk/english/about/role.html.
6 Hong Kong Trade Development Council (HKTDC), www.hktdc.com/mis/pps/en/Privacy-
Policy-Statement.html.
7 ICE, Privacy Office, Mission Statement, www.ice.gov/contact/privacy/.
8 United States Department of Veterans Affairs, VA Privacy Service, www.privacy.va.gov/.
9 Baker & McKenzie. Global Privacy Handbook Supplement, 1 (IAPP 2012).
10 Herath, Building a Privacy Program, 17.
11 Gramm-Leach-Bliley Act, 15 U.S.C, Subchapter I, § 6809 (1999).
12 45 C.F.R. §§ 160.102, 160.103.
13 National Conference of State Legislatures, State Security Breach Notification Laws,
www.ncsl.org/issues-research/telecom/security-breach-notification-laws.aspx.
14 The Privacy and Electronic Communications (EC Directive) Regulations 2003,
www.legislation.gov.uk/uksi/2003/2426/contents/made.
15 Herath, Building a Privacy Program, 116.
16 http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?
uri=CONSLEG:2001R0045:20010201:EN:PDF or
http://ec.europa.eu/stages/information/privacy_en.htm.
CHAPTER TWO
T he term privacy has varying definitions and uses among nations, states,
regions and industries. These definitions, while usually similar, can be
vastly different. Most agree that privacy is not the same as secrecy and thus
should not be confused with data classification models used by the governments of
the world, who may label information as sensitive, secret, top secret, etc. Privacy is a
dynamic object with a discrete set of attributes and actions that is difficult to
observe and measure; therefore the use of a privacy framework provides the
guidance necessary to ensure a successful program implementation.
Key Definition
Privacy program framework. An implementation roadmap that provides the
structure or checklists (documented privacy procedures and processes) to guide the
privacy professional through privacy management and prompts them for the details
to determine all privacy-relevant decisions for the organization.
1. Frameworks
Effective privacy programs reduce the privacy risk of data management, protecting
against accidental disclosures and breaches, and in so doing reduce the chance that
the enterprise or its staff or customers will suffer financial or reputational harm.
Effective privacy programs also can serve as competitive advantages by reflecting
the value the organization places on the protection of personal information, thereby
deserving trust. Because the selection of the correct privacy regulations, policies,
controls and other factors is complex and difficult, organizations can make use of an
objective-based privacy program framework to assist in data privacy management,
personal information protection and solutions to privacy issues. The business
benefits of an effective, reusable framework are significant and include:
1. Are privacy and the organization’s privacy risks properly defined and
identified in the organization with a business case?
2. Has the organization assigned responsibility and accountability for
managing a privacy program?
3. Does the organization understand any gaps in privacy management?
4. Does the organization monitor privacy management?
5. Are employees properly trained?
6. Does the organization follow industry best practices for data inventories,
risk assessments and Privacy Impact Assessments?
7. Does the organization have an incident response plan?
8. Does the organization communicate privacy-related matters and update
that material as needed?
This privacy operational life cycle ensures the organization is prepared to assess,
protect, sustain and respond within the context of the ever-changing privacy
demands of the world. Using the privacy policy framework in conjunction with the
privacy operational life cycle thereby allows “quick wins” and long-term privacy
management efforts that ensure accurate, complete and successful coverage of key
privacy topics affecting the organization, stakeholders, consumers and customers.
Highlighting the potential costs of not having a privacy policy framework—fines,
reputational damage, loss of earnings—can help gain management buy-in.
A smaller organization may select to do one, some, all or none of these tasks.
The first step of this process includes an assessment of the business case for the
current (or forthcoming) privacy program or privacy requirements for privacy
policies, standards and/or guidelines. A gap analysis of this information follows,
ensuring there are no gaps or holes in the current privacy program or in the
development of a new privacy program. Final steps are to review and monitor the
program and then communicate the framework. These phases are not necessarily
conducted in a rigid order, and not every organization will perform every phase.
No matter the size of the organization, if the core business of the organization
revolves around the processing of personal data, having in place as thorough a
privacy framework as possible becomes all the more important and should be
prioritized within the organization.
Senior, local and functional top leadership endorsement and buy-in for the privacy
function is necessary, especially in a smaller organization, in order to have a
working privacy department and to be able to accomplish and drive the set
strategies and tasks.
Finding the right people with the right skills is difficult in any situation. The
privacy professional will need to combine the team talents with consideration for
qualities, team structure, privacy organization structure and division for
international offices, as necessary. Privacy team assembly should consider:
The privacy function is not a stand-alone function. It is imperative that the privacy
professional works closely with the IT, security, HR and legal functions in order to
take a coordinated approach to solutions.
The bigger and more global the organization, the more important it is to have
privacy resources spread out in various regions to ensure consistency and
compliance. Even smaller companies would benefit from having regional (e.g.,
European) internal privacy contact persons (even if not on a full-time basis) who
can perform some of the basic tasks of a working privacy department. By
conducting regular calls on topical privacy and data protection issues and providing
internal and external updates relevant to the country, the privacy professional
would then create a loose network for an internal privacy office.
Apart from having the necessary privacy policies and procedures in place, it is
equally important to actually roll them out and communicate them to the
appropriate persons and have them easily accessible, which is not always the case.
By way of example, a well-written employee data protection policy could certainly
serve as a notice to the individuals about how the organization processes the
individual’s data.
Set up a dedicated e-mail address for all privacy enquiries, both internal and
external, which the privacy team can monitor (e.g.,
[email protected]).
ELEMENT PURPOSE
The nature of a Provides context and describes the purpose of the repository
repository of privacy-
related information
The owner of the A starting point for further investigation into the repository, if
repository needed
Type (or types) of What kinds of information are in the repository (e.g., physical or e-
privacy-related mail addresses, government-issued identification numbers, health
information in the information, salary information)?
repository
Once the data inventory is completed and documented, the information will be
used when necessary to address both incidents and standard risk assessments. This
process will help set the organizational priorities for privacy initiatives by providing
data locations, data use, data storage and data access. Knowing this allows the
privacy team to justify priorities and understand the scope of data usage in the
organization.
The new proposed rules in the draft EU Data Protection Regulation will make it
even more important for companies, small and large; to have a good overview of its
data inventory, as security breach notification will become mandatory for all types
of companies (not just telecommunications companies).
Decide whether you still need the data. If you do, is it stored in the right place? If
you have data you need to keep for archive purposes but do not need to access it
regularly, move it to more secure offline storage. If you do not need the data, you
should delete it.
Since privacy is much broader than just protecting the confidentiality of personal
information, this effort may take longer than planned. All aspects of the current use
and protection of personal information must be assembled in order to understand
or assess current data privacy protections. Document all findings along the way for
a historical record and to create a library of material that can be referenced. The
most difficult challenge in this task is collecting sufficient detail or current
documents because some organization records management systems do not collect
enough information on its privacy practices. Determine up front what the key
systems, applications and processes are in your organization and use this
information in your initial information-gathering process. The organization’s data
inventory can serve as a tool to more quickly identify this information. The team
should not dwell on this task in a futile attempt to find documents or practices that
do not exist—make your best effort without expending excessive budget or time.14
2.1.2.2 Other Considerations: Privacy Domains
Also consider the privacy domains that may include the following categories.
These define unique privacy identifiers the privacy professional should understand
and know to include:
Using the data from Element 2 that defined privacy and the privacy domain, the
privacy professional can then start the potentially onerous task of researching laws,
regulations and policies in an attempt to gather all that apply. The privacy
professional or the organization’s legal office must understand applicable national
laws and regulations, as well as local laws and regulations. Laws are typically
grouped into the following categories:
Telephone Consumer Protection Act FTC, Federal Communications Commission (FCC) and
(TCPA) of 1991 states
SELF-REGULATION
SECTORS AFFECTED
(VOLUNTARY)
Payment Card Industry All organizations (worldwide) that collect, process, store or transmit
Data Security Standard cardholder information from any card branded with the logo of one
(PCI DSS) of the credit card brands
VeriSign and TRUSTe E-commerce entities wishing to meet recognized industry privacy
requirements
Children’s Advertising Media advertising to children below the age of 12
Review Unit (CARU)
guidelines
Data Protection Authorities within the EU. “Include the key actors for
effective data protection. They serve as low threshold access points to
effective data protection for citizens and other persons. They function as
one-stop shops for all data protection concerns of citizens and other
persons; including areas which were formerly part of the third pillar of the
EU … All EU Member States, in compliance with the requirements of
Article 28(1) (1) of the Data Protection Directive, have conferred one
national supervisory Authority with the wide remit of monitoring the
application of and ensuring respect for data protection legislation within
their territories. Several Member States (e.g. Austria, Netherlands) have
designated one Data Protection Authority of general competence and
several other sector-specific supervisory bodies (for instance, in health,
post or telecommunications). Some of those States organized along
federal lines or with significant powers held at the regional level (e.g.
Germany, Spain) are endowed, in turn, with one national supervisory
body and several sub-state agencies entrusted with the same function at
the regional or federal level. Furthermore, whereas in many countries
(e.g. Romania), prior to the establishment of Data Protection
Authorities, the duty to monitor the respect for privacy rights was
entrusted to Ombudsman institutions, in some Member States (e.g.
Finland), the Ombudsman still maintains a relevant function in
protecting personal data.”22
Office of the Privacy Commissioner for Personal Data (PCPD), Hong
Kong. An independent statutory body set up to oversee the enforcement
of the Personal Data (Privacy) Ordinance (Cap. 486) (“the Ordinance”)
which came into force on December 20, 1996, and updated with the
provisions of the Personal Data (Privacy) (Amendment) Ordinance
2012. Their mission is to secure the protection of privacy of the
individual with respect to personal data through promotion, monitoring
and supervision of compliance with the Ordinance.23
The Privacy Commissioner of Canada. A special ombudsman and an
officer of parliament who reports directly to the House of Commons and
the Senate. The privacy commissioner has the authority to investigate
complaints filed by Canadian citizens and report on whether there has
been a violation of the Privacy Act, which deals with personal
information held by the government of Canada, or the Personal
Information Protection and Electronic Documents Act (PIPEDA),
which deals with personal information held in the private sector. The
privacy commissioner also has the power to audit, publish information
about personal information-handling practices in the public and private
sector, conduct research into privacy issues and promote awareness and
understanding of privacy issues by the public.
The United States’ Federal Trade Commission has three principle
groups relevant to privacy oversight:
The Bureau of Consumer Protection protects consumers
against deceptive and or unfair business practices. Included
under the FTC mandate are deceptive advertising and
fraudulent product and/or service claims.
The Bureau of Competition investigates and attempts the
prevention of anticompetitive business practices, such as
monopolies, price fixing and similar regulatory violations,
which may negatively affect commercial competition. Criminal
violations in these areas are handled by the Antitrust Division
of the U.S. Department of Justice, which cooperates with the
Bureau of Competition.
The Bureau of Economics works in accord with the Bureau of
Competition to study the economic effects of FTC lawmaking
initiatives and of existing law. In the matter of mergers and
acquisitions in critical industries, such as communications, for
example, a merger that eventuates in restraint of trade or
monopolistic pricing can have a major impact on the economy.
Each organization should determine the best methods for staying on top of relevant
privacy developments, given limited resources and budgets. If the organization is
small, or the privacy office staff is limited, the privacy professional and the
organization could consider third-party solutions to track and monitor privacy laws
relating to the business; e.g., secondment from a law firm. There are also a number
of free resources to help keep up to date with developments in privacy (free webcasts,
free newsletters or law firm alerts).
As the 2012 IAPP “Privacy Professionals Role, Function and Salary Survey” report
says, “In-house corporate and government privacy professionals most frequently
turn to attorneys for outside advice; they rely on outside privacy consultants half as
often. There are differences among regions; Americans and Europeans rely most on
attorneys for outside advice, while Canadians have a more equal distribution
between privacy attorneys and privacy consultants.”27 Tables 2.5 and 2.6 reflect the
results of that 2012 survey for external third-party support.
Table 2.5: Sources of Outside Privacy Support
MIDDLE
ASIA- LATIN
SOURCE U.S. CANADA EUROPE EAST &
PACIFIC AMERICA
AFRICA
Technical and physical controls are driven by laws, regulations, privacy groups,
industry frameworks and others. They use technology and physical protections to
achieve integrity, confidentiality, availability, accountability and control of the
people, processes and technology for privacy, security and others.
One stakeholder, typically the person with oversight of information security and
physical security, or others should know and understand enough to assist the
privacy professional whenever an issue, question or topic arises. Controls change all
the time, based on newer releases of technology, software applications, upgrades,
decommissions and rotation in staff, so controls will be an agenda item at many
privacy meetings to communicate, understand and provide proper management
practices.
Develop a Privacy Impact Assessment (PIA) with IS/IT and other functions for all
new systems and processes in the organization and embed it in to the organizations
project management framework.
While other sets of information security controls may potentially be used within
an ISO 27001 information security management system (ISMS) as well as, or even
instead of, ISO 27002, these two standards are normally used together in practice.
The governing principle behind ISMS is that an organization should design,
implement and maintain a coherent set of policies, processes and systems to
manage risks to its information assets, thus ensuring acceptable levels of
information security risk. ISO 27002 is aligned to security policies that address both
technical and physical controls that include:29
Security organization
Asset classification and control
Personnel security
Physical and environmental security
Communications and operations management
Access control
System development and maintenance
Business continuity management
Compliance
For smaller organizations in particular that are not ISO 27001 certified, it is key to
have a layered approach to effective security, combining a number of different tools
and techniques as there is no single tool or approach that will provide a 100 percent
guarantee of security for an organization.
2.1.4.2 Payment Card Industry (PCI) Data Security Standard
The Payment Card Industry Data Security Standard (PCI DSS) is an example of a
standard with focus on the purely technical controls of a system to provide data
security. It provides 12 security control requirements for the financial industry that
apply to all system components that are included in or connected to the credit
cardholder data environment. These requirements are identified in Table 2.7.
Table 2.7: PCI DSS Requirements
CATEGORY REQUIREMENTS
Regularly Monitor and Test Requirement 10: Track and monitor all access to network
Networks resources and cardholder data.
Requirement 11: Regularly test security systems and processes.
ORGANIZATION SUMMARY
American Civil Liberties Union (ACLU) Per the ACLU’s web page, “The ACLU is our
nation's guardian of liberty, working daily in
www.aclu.org courts, legislatures and communities to defend
and preserve the individual rights and liberties
that the Constitution and laws of the United
States guarantee everyone in this country.” These
rights include First Amendment rights, equal
protection under the law, right of due process and
right to privacy. Specifically, the right to privacy is
freedom from unwarranted government intrusion
into personal and private affairs.30
Better Business Bureau Online Better Business Bureau site contains a lot of
information on promoting trust and confidence
www.bbbonline.org on the Internet.
Global Internet Liberty Campaign The Global Internet Liberty Campaign was formed
at the annual meeting of the Internet Society in
http://www.gilc.org/ Montreal. Members of the coalition include the
American Civil Liberties Union, the Electronic
Privacy Information Center, Human Rights Watch,
the Internet Society, Privacy International, the
Association des Utilisateurs d’Internet, and other
civil liberties and human rights organizations.
Internet Free Expression Alliance The name says it all. The IFEA is a consortium of
(IFEA) organizations, such as the American Booksellers
Foundation for Free Expression, the American
http://www.ifea.net/ Civil Liberties Union and the Electronic Frontier
Foundation, devoted to preserving the right of
free speech on the Internet.
Internet Privacy Coalition (IPC) The mission of the IPC is to promote privacy and
security on the Internet through widespread
http://www.crypto.org/ public availability of strong encryption and the
relaxation of export controls on cryptography.
Privacy Rights Clearinghouse (PRC) Per the PRC Mission and Goals, the PRC is a
www.privacyrights.org “nonprofit consumer organization with a two-
part mission: consumer information and
consumer advocacy. Established in 1992, the PRC
is based in San Diego, California, and is primarily
grant-supported and serves individuals
nationwide.”31
The PRC’s goals include: raising consumer
awareness; empowering consumers to take
action; responding to specific privacy-related
complaints; documenting the nature of
consumers’ complaints and questions; and
advocating for consumers’ privacy rights in local,
state, and federal public policy.32
The PRC also offers consumer services that
include: consumer hotline, fact sheets, web site
for data retrieval, referral services for journalists
and policy makers, and speakers.
FRAMEWORK SUMMARY
AICPA and The American Institute of Certified Public Accountants (AICPA) and the
CICA Privacy Canadian Institute of Chartered Accountants (CICA) have responded to
Framework requests for privacy certification by creating a program called WebTrust.
Through this program, accountants can become certified to conduct privacy
evaluations, such as Canada’s Privacy Impact Assessment (PIA). Given the
differences in standards across nations, territories and states, the AICPA and
the CICA jointly developed a privacy framework based on a holistic approach
to multinational privacy laws.
ISO The International Organization for Standardization (ISO) released ISO 17799 in
17799/BS7799 December 2000. It is a standard for information security practices and is a
derivative of the British Standards BS7799. The latest versions of the two are
functionally equivalent. The standard is required practice for all government
departments in the UK; several other countries have adopted the standard as
well (including Australia, Brazil, Japan, Netherlands, and Sweden). In relation
to privacy, the standard contains several controls for ensuring data quality and
the security of personal information. However, the standard focuses on
securing sensitive information rather than dealing with sensitive personal
information.
ISTPA Privacy The International Security, Trust, and Privacy Alliance (ISTPA) is an industry
Framework organization focused on creating actionable frameworks for businesses
implementing data protection policies. The ISTPA published its Privacy
Framework 1.1 in October, 2002. More than just a framework for public policy,
the ISTPA framework provides sufficient technical detail to benefit IT
architects, software developers and privacy consultants.
OECD Privacy The Organisation for Economic Co-operation and Development is a group
Guidelines focused on reducing friction in international business relationships. The OECD
(OECD) membership is made up of representatives from 30 countries, including most
of Europe, the U.S. and Australia. The group developed guidelines for member
states to follow as they draft privacy legislation; the guidelines are often used
today as a standard tool for assessing adherence to privacy rights.
CSA Privacy The Canadian Standards Association (CSA) Privacy Code (originally called the
Code (CSA) Model Code for the Protection of Personal Information) became a national
standard in 1996 and formed the basis for Canada’s PIPEDA legislation. The
code itself is based on the OECD guidelines, to which Canada was a signatory.
In contrast to the seven principles in the OECD guidelines, however, Canada’s
privacy code includes ten principles (the same principles as in PIPEDA).
LANGUAGE/PROTOCOL DESCRIPTION
Liberty Alliance and SAML The Liberty Alliance Project is an industry consortium that
develops specifications for federated identity management, single
sign on (SSO), account linking and global logout in online e-
business environments.
Have a regular coffee and catch-up on one privacy topic via a 15-minute web
conference or a face-to-face meeting.
Awareness-raising is one of the key aspects of the privacy framework and should be
prioritized for all organizations. This can come in different shapes and forms and in
waves, none of which require huge amounts of resources and budgets. If people are
not aware of what they are processing, they are also unaware of the consequences
and liabilities that come with that ignorance.
For organizations that are already under the obligation to annually recertify
adherence to the EU-U.S./Swiss-U.S. Safe Harbor frameworks, it is good practice
to also use that as an exercise to assess the organization’s current privacy practices.
If gaps are found, they should be documented to include all facts that support the
claim, so they can be used to provide corrective measures, mitigations or updates as
necessary. Gaps should not be thought of as bad or incorrect but instead as a path
forward to correct or update those findings. The governance structure of the
organization should be contacted to inform them of the findings and actions to
allow them stakeholder input, refinement and direction when necessary. Some gaps
may be small and not important enough to report, while others may be so severe
the organization may have to institute change as quickly as possible.
3. Summary
In summary, as part of privacy program governance, the privacy policy framework
identifies the tasks involved in developing organizational privacy policies, standards
and/or guidelines. This is the first step necessary for the privacy professional to
create an individually tailored framework.
Table 2.11 is a template provided to assist with the development of the privacy
policy framework as outlined in this chapter.
Table 2.11: Privacy Policy Framework Template
TASK DESCRIPTION
B. Gap Analysis
With the abundance of data privacy concerns, ever-changing laws and regulations,
the increase in social networking and use of personal data, and continued
advancements in the use of technology in everyday life, the privacy professional’s
tasks will continue to evolve, and vigilance is required. As privacy, privacy
management, privacy governance, and all things privacy become more and more
complex, the privacy professional needs flexible and reusable best practices to adapt
to changes in technology and business and create solid privacy programs. These
programs need to evolve as the culture, technology and laws change; otherwise gaps
will form between privacy management and the external expectations of the privacy
world.
Frameworks in the form of reusable structures, checklists, templates, processes
and procedures prompt and remind the privacy professional of the details necessary
to determine all privacy-relevant decisions in the organization. Having this
framework and blueprint provides clear guidance on protecting data privacy to
align with the expectations, requirements and laws, as well as the public demands
for handling personal information safely and respectfully. The privacy program
framework found in this chapter provides fundamental guidance on the many
factors all organizations should consider for privacy program management,
regardless of geographical location, local laws or regulations. The framework reveals
a vast array of topics and tasks that each organization must consider within a system
life cycle approach to data privacy management and solutions.
The business benefits of an effective, reusable framework are significant and
include lower risk solutions; reducing the risk of data loss; sustaining market value
and reputation; supporting business commitment and objectives to stakeholders,
customers, partners and vendors; and compliance to laws, regulations and industry
standards. This privacy program framework thereby provides an implementation
roadmap to guide and prompt the privacy professional, privacy leader or privacy
office about the details necessary to determine privacy-relevant decisions for the
organization to document those, identify gaps, and mitigate them.
There is no one-size-fits-all privacy standard. This privacy program framework
provides the necessary information and design patterns to build and manage an
effective privacy program. It allows an adaptable and flexible approach to assist in
making strategic business decisions in the selection of methods, strategies and
technologies for the protection and privacy concerns of data usage today. This
provides the architectural guidance and framework to associate current privacy
standards to that of data privacy protection within business objectives and goals.
This reusable framework thereby identifies privacy-related tasks so risk can be
mitigated and the organization can be protected. Implementing the framework is
only the first cornerstone to protecting privacy in the organization but will provide
the foundation for effective privacy management.
Endnotes
1 www.apec.org/Groups/Committee-on-Trade-and-
Investment/~/media/Files/Groups/ECSG/05_ecsg_privacyframewk.ashx.
2 Id.
3 Department of Justice of Canada, Personal Information Protection and Electronic Documents Act,
(S.C. 2000, C.5) laws-lois.justice.gc.ca/eng/acts/P-8.6/index.html.
4 Australian Government, Office of the Australian Information Commissioner, Information
Privacy Principles, www.privacy.gov.au/law/act/ipp.
5 Organisation for Economic Co-operation and Development. OECD Guidelines Governing the
Protection of Privacy and Transborder Flows of Personal Data, Sept. 23, 1980. An important
distinction between the OECD and the COE is the involvement and support of the United
States government. For more information, see
www.oecd.org/document/18/0,3343,en_2649_34255_1815186_1_1_1_1,00.html.
6 www.whitehouse.gov/sites/default/files/privacy-final.pdf.
7 Federal Trade Commission, Protecting Consumer Privacy in an Era of Rapid Change:
Recommendations for Businesses and Policymakers (2012),
http://ftc.gov/os/2012/03/120326privacyreport.pdf.
8 Dan Blum. How to Develop an Identity Management Architecture Using Burton Group’s Reference
Architecture, The Burton Group. January 2006. PDF.
9 CDT Mission and Principles, www.cdt.org/mission (last modified 2012).
10 Id.
11 William B. Baker and Anthony Matyjaszewski, The changing meaning of “personal data,”
September 30, 2010,
www.privacyassociation.org/resource_center/the_changing_meaning_of_personal_data.
12 Id.
13 Organisation for Economic Co-operation and Development, OECD Guidelines on the Protection
of Privacy and Transborder Flows of Personal Data,
www.oecd.org/internet/interneteconomy/oecdguidelinesontheprotectionofprivacyandtransborderflowsofpers
14 Blum. How to Develop an Identity Management Architecture at 24.
15 This strategy often resembles a “seed” model, whereby the beginnings are small but eventually
grow in complexity and completeness (Google Wikipedia).
16 The International Association of Privacy Professionals, Data Protection Authorities,
www.privacyassociation.org/resource_center/data_protection_authorities.
17 Herath, Building a Privacy Program, 30.
18 Id. at 32.
19 42 U.S.C. § 1320d-5, www.law.cornell.edu/uscode/html/uscode42/usc_sec_42_00001320---
d005-.html.
20 www.justice.gov/opcl/1974crimpen.htm.
21 Tom Brewster, ICO Sony Data Breach Decision Coming in Six Weeks, March 28, 2012,
http://www.techweekeurope.co.uk/news/ico-sony-data-breach-decision-coming-in-six-weeks-
69888.
22 The Charter of Fundamental Rights of the European Union: Data Protection in the European
Union: the role of National Data Protection Authorities. 2010. PDF.
23 Privacy Commissioner for Personal Data (PCPD), Hong Kong. URL:
http://www.pcpd.org.hk/.
24 Nicole V. Crain and W. Mark Crain, “The Regulation Tax Keeps Growing,” The Wall Street
Journal, September 27, 2010.
http://online.wsj.com/article/SB10001424052748703860104575508122499819564.html.
25 Office of Management and Budget, Office of Information and Regulatory Affairs, 2009 Report
to Congress on the Benefits and Costs of Federal Regulations and Unfunded Mandates on State,
Local, and Tribal Entities, p. 3, 2009.
www.whitehouse.gov/sites/default/files/omb/assets/legislative_reports/2009_final_BC_Report_01272010.p
26 Statenet, “Protecting Your Bottom Line through Monitoring Government Regulation 2,”
http://beepdf.com/doc/127381/protecting_your_bottom_line_through_monitoring_government_regulatio
(Last modified 2011).
27 IAPP, “Privacy Professionals Role, Function and Salary Survey,” 27
www.privacyassociation.org/media/pdf/knowledge_center/IAPP_Salary_Survey_2012.pdf.
28 ISO 27001 standards as found at the ISO 27001 Directory at URL:
http://www.27000.org/iso-27001.htm. HTML.
29 ISO 27002 standards as found at the ISO 27002 Directory at URL:
http://www.27000.org/iso-27002.htm. HTML.
30 “About the ACLU,” www.aclu.org/about-aclu-0.
31 “Privacy Rights Clearing House Mission and Goals,”
www.privacyrights.org/about_us.htm#goals.
32 Id.
33 “Privacy Exchange Welcome,” www.privacyexchange.org/.
34 www.gpo.gov/fdsys/pkg/PLAW-107publ347/pdf/PLAW-107publ347.pdf.
35 IT Governance Institute, “CobiT 4.1 Excerpt: Executive Summary Framework,” p. 7,
www.isaca.org/Knowledge-Center/cobit/Documents/COBIT4.pdf.
36 Blum. How to Develop an Identity Management Architecture at 06.
CHAPTER THREE
Performance Measurement
T his chapter will assist the privacy professional with best practices in generic
terms to identify, define, select, collect and analyze metrics specific to privacy.
With profound advances in both the technology and data exchange methods of
the last few years and of the legal obligations imposed, each organization must
ensure proper data protections are in place within businesses and between
employees, consumers and customers. Tracking and benchmarking data protection
indicators through performance measurement is important to ensure they are
current and provide adequate protection and value to the organization.
[A]s privacy matures, as privacy is seen for its risk management capabilities, as
privacy gets more engrained in business operations, better metrics relating to
privacy are needed.
—Ian Glazer, Gartner, April 20101
Products, services and systems that cannot provide value or protect data must
change; otherwise, loss of information through catastrophic data loss (breach),
noncompliance with regulatory requirements or data misuse could threaten a
business through loss of consumer and investor confidence and financial loss and
reflect very poorly on the organization in the commercial, social and public media.
Key Definitions
Collection (notice)
Responses to data subject inquiries
Use
Retention
Disclosure to third parties
Incidents (breaches, complaints, inquiries)
Employee training
Privacy Impact Assessments (PIAs)
Privacy risk indicators
Percent of organization functions represented by governance
mechanisms
Trending
Privacy program return on investment (ROI)
Business resiliency metrics
Privacy program maturity level
Resource utilization
The selection of the proper metrics is difficult, and special consideration must be
used during the process for selection, use and updates. More metrics do not
necessarily translate into more value. The old adage “You can never have enough” is
incorrect regarding using metrics; data collection, storage and analysis are
expensive business functions and are thus more costly when collecting unnecessary
data or an extreme number of metrics that provide no value.
Metric life cycle. The processes and methods to sustain a metric to match the ever-
changing needs of an organization.
With a clear understanding and definition of metrics, why we need metrics, and
the value they provide, we must now review the steps necessary to identify, define,
select, collect and analyze the metric data. As shown in the figure above, the Five-
Step Metric Life Cycle includes these key concepts:
Metrics are gathered for a number of purposes and uses, including the program
managers’ use and capture of metrics relating to schedule, staffing or budget, and
the stakeholders’ tracking of budget to understand the rate of expenditure. As
Blakely states, “The purpose of a metric and reporting system is to develop and help
an organization define and measure progress towards a goal [and objective].”2
Metrics may also help the privacy organization identify risks. A quote from Steve
McConnell, author of numerous books on metrics, sums it up nicely: “There are no
secrets on a successful project. Both good and bad news must be able to move up
and down the project hierarchy without restriction. Metrics help IT and business
speak the same language. Metrics provide each with valuable information that
allows them to assess their progress toward a common goal.”3
Metric audience. Primary, secondary and tertiary stakeholders who obtain value
from a metric.
The secondary audience includes those who may not have privacy as a primary
task, such as:
The difference between these audiences is based on the level of interest, influence
and responsibility to privacy within the business objectives, laws and regulations, or
ownership. For example, specific to healthcare; audiences may include a HIPAA
privacy officer, medical interdisciplinary readiness team (MIRT), senior executive
staff, covered entity workforce, self-assessment tool and risk analysis/management.
Stakeholders at all levels should be involved in the selection and management of
any metric to ensure buy-in and a sense of ownership; otherwise metrics may be
seen as negative, costly and adding no value. Consideration must include all layers
of the organization to encourage the overall success and usefulness of any metric
beyond the needs of the privacy professional, with group consensus for
management and use.
1.2 Step 2: Define Reporting Resources
Since metrics continue to change as the business objectives and goals evolve,
someone must be the champion and responsible owner of a metric to ensure it
continues to meet the requirements and needs of the business, is relevant and
provides value. A metric owner must be able to evangelize the purpose and intent of
that metric to the organization. As a best practice, it is highly recommended a
person with privacy knowledge, training and experience performs this role to limit
possible errors within interpretation of privacy related laws, regulations and
practices.
Metric owner. Process owner, champion, advocate and evangelist responsible for
management of the metric throughout the metric life cycle.
1. Know what is critical about the metric. Why the output is important
and understand how this metric fits into the business objectives.
2. Monitor process performance with the metric. Predictors of
performance and monitoring data compiled by other metric owners,
processes, or dependencies (operations, strategic, or tactical).
3. Make sure the process documentation is up to date. This ensures all
audiences have a clear definition of the metric and how it should be used.
Many times, organizations allow too much variance within a metric. The
owners must champion and develop documentation of metrics using
flowcharts, visual displays, graphics and other methods. They must also
champion the metric in meetings, working groups and in other
organization communications.
4. Perform regular reviews. Determine if the metric is still required,
capable to meet goals, and provides value to the organization.
5. Make sure that any improvements are incorporated and maintained
in the process.
6. Advocate the metric to customers, partners, and others.
7. Maintain training, documentation, and materials.
As a general practice, the metric owner may not perform the data collection tasks
or perform the measurements of the metric. As an example, the tasks may be
directed to the IT department, and the metric owner simply utilizes the
information. The metric owner ensures the usefulness, business need and value of
the metric to the organization. Data collection, a different topic, will be addressed
in Section 1.4 of this chapter.
Effective metric. Clear and concise metric that defines and measures progress
toward a business objective or goal without overburdening the reader.
Effective metrics define and measure progress toward business goals and
objectives. Good metrics should not overburden the reader; thus the information
should be concise and the metrics manageable in number. Producing large amounts
of useless information is counterproductive, so selection should be made for key
indicators with the greatest value and insight to the specific business case of the
metric. The metric should also be clear in the meaning of what is being
measured, rigorously defined, credible and relevant, objective and
quantifiable and, finally, associated with the baseline measurement per the
organization standard metric taxonomy.4 Metric taxonomies assist with better
understanding the characteristics associated with different metrics to ensure
organizational coverage and utility of a metric. If a standard metric taxonomy does
not exist, privacy professionals can generate their own using the best practices from
the National Institute of Standards and Technology (NIST), NISTIR 7564,
“Directions in Security Metrics Research.”5
Without going into great detail on metric taxonomies, they provide the following
categories:
Metric taxonomy list the metric characterizes that delineate boundaries between
metric categories.
Even with known maturity within the market place, the automation tools and
other standards, there are still organizations with weak metrics. In recent interviews,
CIOs acknowledged using weak metrics that could be improved. One CIO
acknowledged that a group did not know how to measure itself, the organization or
processes. The privacy metric owner must guard against general weaknesses
identified above, as well as others yet to be determined. Simply knowing that
metrics are not perfect and they need management are the first steps to proper life
cycle management.
1.3.3 SMART Methodology
With a full understanding of the intended audience, reporting resource and
attributes of an effective metric and how to limit improper metrics, the privacy
professional is now ready to start selecting appropriate metrics.
Six Sigma is a data-driven quality methodology first developed by Motorola in the
1980s.6 The SMART—specific/simple, manageable, actionable, relevant/results-
oriented, and timely—method was developed as part of Six Sigma as a tool for
defining goals. This framework can be applied successfully for determining the
proper metric. SMART includes:
Metrics must be sustainable and improve the organization; thus these factors
also apply:
Total number of metrics. Select three to five metrics to start with; refine
requirements for additional metrics later.
FIELD DATA
Metric Name/ID States the unique identifier that uses an organization-specific naming
convention or can directly reference another source.
Goal Statement of the organization goal. When possible, include both the
enterprise-level goal and the specific information-security goal extracted
from agency documentation, or identify an information security program
goal that would contribute to the accomplishment of the selected strategic
goal.
Statement of measurement. Use a numeric statement that begins with
Measure “percentage,” “number,” “frequency,” “average” or a similar term. As an
example, If applicable, list the NIST SP 800-53 security control(s) being
measured. Security controls that provide supporting data should be stated in
Implementation Evidence. If the measure is applicable to a specific FIPS 199
impact level (high, moderate or low), state this level within the measure.
Type Statement of whether the measure is of implementation,
effectiveness/efficiency or impact.
Formula Calculation to be performed that results in a numeric expression of a
measure. The information gathered through listing implementation evidence
serves as an input into the formula for calculating the measure.
Target Threshold for a satisfactory rating for the measure, such as a milestone
completion or a statistical measure. Target can be expressed in percentages,
time, dollars or other appropriate units of measure. Target may be tied to a
required completion time frame. Select final and interim targets to enable
tracking of progress toward stated goal.
Implementation Implementation evidence is used to compute the measure, validate that the
Evidence activity is performed and identify probable causes of unsatisfactory results
for a specific measure.
For manual data collection, identify questions and data elements that would
provide the data inputs necessary to calculate the measure’s formula, qualify
the measure for acceptance, and validate provided information.
For each question or query, state the security control number, if possible.
(Example NIST SP 800-53 security control)
For automated data collection, identify data elements that would be required
for the formula, qualify the measure for acceptance, and validate the
information provided.
Frequency Indication of how often the data is collected and analyzed and how often the
data is reported. Select the frequency of data collection based on a rate of
change in a particular security control that is being evaluated. Select the
frequency of data reporting based on external reporting requirements and
internal customer preferences.
Responsible Indicate the following key stakeholders:
Parties Information Owner: Identify organizational component and individual who
owns required pieces of information
Information Collector: Identify the organizational component and individual
responsible for collecting the data. (Note: If possible, Information Collector
should be a different individual or even a representative of a different
organizational unit than the Information Owner, to avoid the possibility of
conflict of interest and ensure separation of duties. Smaller organizations will
need to determine whether it is feasible to separate these two
responsibilities.)
Information Customer: Identify the organizational component and individual
who will receive the data
Data Source Location of the data to be used in calculating the measure. Include
databases, tracking tools, organizations or specific roles within organizations
that can provide required information.
Reporting Indicates how the measure will be reported, such as a pie chart, line chart,
Format bar graph or other format. State the type of format or provide a sample.
Table 3.2 provides an example of using the metric template defined in Table 3.1.
Table 3.2: Metric Template Example: Awareness and Training Measure8
FIELD DATA
Measure ID Security Training Measure 1 (or a unique identifier to be filled out by the
organization)
Goal Strategic Goal: Ensure a high-quality work force supported by modern and
secure infrastructure and operational capabilities.
Privacy Goal: Ensure that organization personnel are adequately trained to
carry out their assigned information security-related duties and
responsibilities.
Measure Percentage (%) of information system security personnel that have received
security training
(see NIST SP 800-53 Controls: AT-3: Security Training for definitions)
Measure Type Implementation
Formula (Number of personnel that have completed security training within the past
year/total number of information system security personnel) *100
Target This should be a high percentage defined by the organization
Implementation Are training records maintained? How many of those with significant privacy
Evidence responsibilities have received the required training?
Reporting Pie chart illustrating the percentage of personnel that have received training
Format versus those who have not received training. If performance is below target,
pie chart illustrating causes of performance falling short of targets
1.3.5 Other Network and Enterprise Metric Examples
Beyond those privacy metrics explained in the previous paragraphs, Table 3.3
provides other examples, to include IT Enterprise management, other incidents,
and security related metrics. This list is a shorten version of the metric table shown
in the MITRE paper Cyber Resiliency Metrics, Version 1.0, Rev. 1.9
Table 3.3: Other Metric Examples
METRIC
SUMMARY COMMENTS
IDENTIFIER
Recovered Quality of Higher values are better. This metric assumes that (1) levels of
Data restored / data quality have been defined and (2) ways of evaluating data
recovered / quality have been established.
reconstituted
data
Data Lost Percentage of Lower values are better. This metric assumes a clear definition of
Percent data what it means for data to be lost, e.g., data has been corrupted
irrevocably lost or deleted and cannot be reliably reconstructed from backups or
other data stores.
Data Lost Number of Lower values are better.
Records records lost
Training Percentage of Higher values are better. This metric assumes that resilience-
information- aware security training (i.e., training that includes
system security responsibilities and processes for coordination as part of
and privacy security management/administration and security operations)
personnel that has been established. For an example of how to specify this
have received metric, see NIST SP 800-55, Measure 4: Awareness and Training.
training
Average Average length Lower values are better. This common security metric assumes a
Incident of time between consistent method for (1) defining what constitutes an incident
Time cyber and and (2) identifying when an incident occurs. It also assumes a
privacy time period during which incidents are observed (e.g., average
incidents length of time during the first calendar quarter; average length of
time from [specified date] to the present).
Incident Average length Lower values are better. This common security metric assumes a
Recovery of time to consistent method for identifying (1) when an incident begins
Time recover from and (2) when incident recovery is complete. It also assumes a
incidents time period during which incidents (and recovery from incidents)
are observed (e.g., average length of time during the first
calendar quarter; average length of time from [specified date] to
the present). For an example of how to specify this metric, see
CIS, Mean-Time to Incident Recovery.
Systems Percentage of Higher values are better. This metric assumes that systems have
Compliance systems in been identified and configuration requirements have been
compliance specified. For an example of how to specify this metric, see CIS,
with Percentage of Configuration Compliance.
organizationally
mandated
configuration
guidance
Number of Percentage of Higher values are better. This metric assumes that (1) what
Privacy privacy constitutes an incident has been defined, (2) incident categories
Incidents incidents have been established, and (3) a required timeframe for incident
reported within reporting has been established. For an example of how to specify
required this metric, see NIST SP 800-55, Measure 10: Incident Response.
timeframe per
applicable
incident
category
Average Average length Lower values are better. This common security metric assumes a
Time of time between consistent method for (1) defining what constitutes an incident
Between cyber and and (2) identifying when an incident occurs. It also assumes a
privacy time period during which incidents are observed (e.g., average
Incidents
incidents length of time during the first calendar quarter; average length of
time from [specified date] to the present).
Average Average length Lower values are better. This metric assumes that (1) what
Time To of time for the constitutes an incident is defined, (2) the time when an incident
Recover organization to starts can be determined and (3) the time when recovery is
recover from complete can be determined. It also assumes a time period
damage caused during which incidents are observed (e.g., average length of time
by a privacy during the first calendar quarter; average length of time from
incident [specified date] to the present).
Percent Percentage of Higher values are better. This metric assumes that a set of critical
Plans Exist critical incident incident types have been defined.
types for which
pre-planned
responses exist
Time Length of time a Lower values are better. This metric assumes that (1) a definition
Mission mission is of what it means for a mission to be negatively affected has been
Impacted negatively established, (2) when a mission has been negatively affected can
affected after be determined and (3) when a mission is no longer negatively
an attack affected can be determined.
Reporting resources can be found with the technical and business characteristics
of an organization that include:
Open source
Public domain
Freeware
Commercial software
If advanced tools are not required, the privacy professional can always utilize
standard business-based computer tools that include Microsoft® Access or Excel, or
other products found on the Internet or within the organization. Selection and use
of any tool should always be based on organization requirements, budget or
direction. Once selected, the privacy professional can perform data analysis for
trending, return on investment, business resiliency and program maturity as
discussed in Chapter 1.
1.5.1 Trending
Trending, or trend analysis, is one of the easiest statistical methods used for
reporting data. Statistical methods are required to ensure that data are interpreted
correctly and that apparent relationships are meaningful and significant, not simply
chance occurrences.
Trending practices collect information and attempts to spot a pattern, or trend, in
the information as viewed over a period of time. There are many different
“statistical trending” methods, including:
Although each of these are good examples of trending, for simplicity sake, without
going into a formal statistics explanations (e.g., mean, standard deviation, variance,
linear trend, sample, population, signal, and noise), the privacy professional should
only be concerned with the most basic trending example—that of looking for “data
patterns,” as the following examples:
The ROI metric may not seem that important to the privacy professional, but it
will be a major indicator to stakeholders for measuring investment to privacy
protection and possibly further investments. These are sometimes defined by the
organization leadership but can come from any of the stakeholders or data owners.
Consideration should be given to ROI analysis as related to fixed or variable data.
This analysis should be a best attempt to perform an economical value risk
assessment to determine the probability of a loss and the probable economic
consequences. The goal is to maximize the benefits of investments that generally do
not generate revenue; rather, they prevent loss. This analysis thereby provides the
quantitative measurement for costs and benefits, strengths and weaknesses of the
organization’s privacy controls. This data can be fixed or variable. Fixed data is
always consistent, while variable data can be any inconsistent value that is positive,
negative or zero.
The first step is to identify and characterize the ROI metric to address the specific
risk that control or feature is supposed to mitigate. This first step will calculate the
ROI of the feature, function or control as related to the reason for implementing or
installing that solution.13
The second step is to define the value of an asset. Since this is often difficult, the
privacy professional must consider the value of an asset or information to the
organization. The privacy professional should also remember that the value of this
information or asset also changes over time and be prepared to adjust the ROI
metric as necessary. Peltier has identified several parameters to consider when
determining the value of information assets, to include:14
2. Summary
Metrics are used in this task to measure projects, track trends and reflect progress of
many activities. Knoernschild says it best when he states, “You can’t improve what
you don’t measure … metrics serve as key performance indicators that can be used
to set and attain [business] goals [and objectives].”17 As described in this
document, metrics need to be defined and agreed upon when retrofitting or at the
start of any project, thus during the initial proposal phase and throughout the
system life cycle. This provides the baseline measurement from the very beginning
of the project, not after the project is approved and launched, through final
implementation and use. Since program managers often change roles, providing the
metric from the start allows any new management to understand the definition and
intent of the metric as related to the core concepts of the project, thus achieving
transparency from start to end. “Done correctly, metric development can provide
key measures of IT [and privacy] efficiency, effectiveness, and value [to the
organization].”18
This section provides both generic and specific metric details as applied to IT, IT
security and privacy practices. Metric authors should consider the data presented in
this section and consider the following objectives and goals upon choosing metrics:
Endnotes
1 Ian Glazer, Maturity and Metrics: A few thoughts from the IAPP’s Privacy Summit 2010,
www.tuesdaynight.org/tag/iappsummit.
2 Bob Blakley, 2010 Identity and Privacy Strategies Planning Guide: A Market in Transformation.
Burton Group, September 20, 2009.
3 Steve McConnell. Software Estimation: Demystifying the Black Art. Redmond, Wa.: Microsoft
Press, 2006.
4 Knoernschild, Kirk. Metrics: Improving IT Value, Justifying IT Investment. Burton Group. Feb 23,
2009. PDF.
5 http://csrc.nist.gov/publications/nistir/ir7564/nistir-7564_metrics-research.pdf.
6 iSixSigma, What is Six Sigma? www.isixsigma.com/new-to-six-sigma/getting-started/what-six-
sigma.
7 National Institute of Standards and Technology, Special Publication 800-55, revision 1,
“Performance Measurement Guide for Information Security,” 32–33,
http://csrc.nist.gov/publications/nistpubs/800-55-Rev1/SP800-55-rev1.pdf.
8 Id. at Appendix A, A-5–A-6.
9 The MITRE Corporation, Cyber Resiliency Metrics, Version 1.0, Rev. 1, April 2012,
https://register.mitre.org/sr/12_2226.pdf.
10 Software Productivity Center Inc., 8-Steps Metric Program,
www.spc.ca/resources/metrics/8steps.htm.
11 Chris Schweighardt, Calculating ROI to Realize Project Value, March 27, 2010,
www.isixsigma.com/operations/finance/calculating-roi-realize-project-value/.
12 Debra S. Herrmann, Complete Guide to Security and Privacy Metrics: Measuring Regulatory
Compliance, Operational Resilience and ROI, 10, 2007, Auerbach Publications, Taylor & Francis
Group, Boca Raton, FL.
13 Id.
14 Thomas R. Peltier, Information Security Risk Analysis, Second Edition, Auerbach Publications,
Boca Raton, FL, 2005.
15 IBM, Business Resilience: The Best Defense is a Good Offense: Develop a best practices strategy using
a tiered approach, 3, January 2009,
www.ibm.com/smarterplanet/global/files/us__en_us__security_resiliency__buw03008usen.pdf.
16 Id.
17 Knoernschild Metrics at 8.
18 Davic C. Krehnke, “Corporate Governance: Information Security Essentials,” Section 4. Sept
20, 2010. PDF.
19 Id.
20 Mike Neuenschwander, Online Privacy and Regulatory Compliance: Improving Protection of
Personal Information 1 (Sep. 15, 2004).
SECTION II
Assess
Protect
Sustain
Respond
The privacy operational life cycle is focused on refining and improving privacy
processes, rather than a one-time effort. The privacy operational life cycle model
continuously monitors and improves the privacy program, with the added benefits
of a life cycle approach to measure (assess), improve (protect), evaluate (sustain)
and support (respond), and then start again. As with all life cycle models, there is no
particular entry point or exit point but instead a continuous cycle of improvement
events related to privacy program operational management.
Figure II.1: Privacy Operational Life Cycle
Once the privacy program governance model is established using the strategic management, privacy
strategy, and the structure of the privacy team, the privacy professional must then assess, protect,
sustain, and respond to data privacy and the many management aspects necessary to protect that
data. The assess phase of the model provides the framework for the privacy professional to evaluate
the current processes, procedures, management, and practices for privacy management in the
organization and apply best practices to them.
CHAPTER FOUR
Assess
A ssess” is the first of four phases of the privacy operational life cycle that will
provide the steps, checklists and processes necessary to assess any gaps in a
privacy program as compared to industry best practices, corporate privacy
policies, applicable privacy laws and the privacy framework discussed in Section I of
this book. The privacy professional should note that although the assessing of a
privacy program is explained sequentially, in actual practice the elements may be
performed simultaneously or in separate components or tailored to organizational
requirements. For example, you may be assessing a program through measurement
and alignment of organization standards/guidelines and privacy management to
regulatory and legislative mandates or through industry best practices or a hybrid or
combination of both approaches.
There are currently many models and frameworks that allow measurement and
alignment of these activities to include privacy maturity models, such as the
American Institute of Certified Public Accountants (AICPA) and the Canadian
Institute of Chartered Accountants (CICA) Maturity Model, Generally Accepted
Privacy Principles (GAPP) framework, EU Regulators Codes of Practice and
Privacy by Design. Selection and use should be based on the privacy framework
found in Section I of this book.
1. Assessment Models
Using the privacy framework in the first section of this book, the privacy
professional should now understand frameworks and how to use them and their
information to establish all the privacy factors impacting the organization. Now the
privacy professional will need to map the established privacy requirements to the
various activities and processes that are associated with individual business
functions. It is important to note that in many organizations, these privacy
requirements already exist in the organization’s corporate standards and guidelines.
However, these requirements may require updating to aligned jurisdictional and
sectoral privacy laws. Maturity models are recognized methods by which
organizations can measure progress against established benchmarks and
measurements
The framework described in Section I is one example of a privacy framework. The
privacy professional could use this or several other privacy industry maturity
models, including the AICPA/CICA Privacy Maturity Model (PMM) and the
Privacy by Design model. A maturity model provides a standardized reference for
companies to use in assessing the level of maturity of their privacy programs. Each
one is an excellent example of the methods and practices necessary to evaluate and
grade the corporate risk. Once applied, any of these models will highlight the risk
and lack of specific requirements or functions necessary for proper privacy program
management.
The discussion that follows touches on representative areas within an
organization. It is not intended to be exhaustive. Your organization may have
different functions or areas that do not appear in this section, but you will find
examples of how you can look at your organization’s departments and functions as
they relate to your privacy framework.
Don’t use a sledge hammer to crack a walnut. The maturity models discussed
below are traditionally used by large multi-nationals and/or consultants engaged
by global organizations and may seem unwieldy to smaller organizations with less
privacy risk to manage. Remember, you do not need to follow any of the models
exclusively. You can use some of just one, or bits from several. Make sure that the
yardstick against which you are measuring your privacy program is fit for your
purpose—the outputs of your review need to be capable of being meaningfully
implemented within your organization. Privacy compliance is a journey; an
effective assessment will guide you in what “next steps” you should take.
Maturity models are a recognized means by which organizations can measure their
progress against established benchmarks. —AICPA/CICA Privacy Maturity
Model
The PMM uses five maturity levels:2
Getting started with either example of maturity model, or even creating one of
your own, can be done many ways. The AICPA/CICA PMM provides a structure
to assist and identify where to start and what to document, as well as key start-up
activities that include:3
These steps and many more can also be found in Chapter 2, Section 2.1, within
the business case development steps. Accomplishing the maturity of the program
provides the means to report the overall status for the return on investment (ROI)
to the organization, as well as benchmarks to determine next steps to achieve a
higher level of maturity. The privacy professional can use graphics, charts, written
reports and other tools to benchmark the current status, while using those same
tools to reflect improvements over time.
As the AICPA/CICA states, “In developing the PMM, it was recognized that each
organization’s personal information privacy practices may be at various levels,
whether due to legislative requirements, corporate policies or the status of the
organization’s privacy initiatives. It was also recognized that, based on an
organization’s approach to risk, not all privacy initiatives would need to reach the
highest level on the maturity model.”4
An initial assessment can identify strengths and reveal weaknesses and gaps in
your program. Areas needing attention might include deficiencies in technical
controls or lack of training for employees; perhaps privacy requirements have not
been fully integrated throughout all areas of the organization.
When a baseline assessment has been established, your organization can then
decide at which level of maturity it ultimately wants or needs to operate. Not all
organizations will need to operate at the highest level of maturity. Each
organization should be intentional, though, in its commitment to increasing the
maturity level of its privacy program.
1. Do not track
2. Mobile
3. Data brokers
4. Large platform providers
5. Promoting enforceable self-regulatory codes
Because the BCDR plans include many components, the privacy professional
should focus on the privacy aspects to protect and manage data privacy throughout
BCDR planning, execution and reporting. As an example, during a pandemic,
Rachel Hayward states, “Privacy professionals need to work with the business
continuity planners and human resource departments to clarify any questions
regarding the collection, use, and disclosure of personal employee information
during the development of organizational [business continuity plans] that include
considerations … The challenge is to balance these needs with the needs of the
organization to plan for the potential of prolonged staff shortages caused by
employee illness, and, potentially, employees staying home from work to care for
loved ones … a single department within an organization may be severely affected
while other areas are less affected, or not affected at all.”12
The privacy professional should ask the following questions for BCDR:
Does our BCDR plan align with our organization’s privacy policies and
procedures?
How will we protect personal information from loss and exposure before,
during and after an event?
Maintaining a backup system off-site?
Training for backup employees to handle various tasks in an
emergency?
Are there business contingency plans in place that ensure data privacy?
Alternate locations for office operations with the same
protections?
Alternate means of communicating within the organization
and to outside contacts (e.g. supply chain networks,
customers) with the same level of privacy controls?
At the high level, information security provides standards and guidelines for
applying management, technical and operational controls to reduce the probable
damage, loss, modification or unauthorized access to systems, facilities or data. This
includes having a strategy for document destruction, sanitization of hard drives and
portable drives, security of fax machines, imaging and copier machines. Many times
there is confusion between applying all three of these controls, and information
security is only considered within the technical controls of an enterprise, domain,
system, etc. The privacy professional should become an expert with all three as
related to the policies, standards and codes of conduct of the organization’s
management structure, objectives and goals.
At the highest levels, these three controls are secured through three common
information security principles from the 1960s, known as the C-I-A triad, or
information security triad:
These practices apply high-level reasoning to risk management and define the
organization’s objectives and goals for data security. Since security practices are
based on geographical, legal, regulatory and other considerations, the privacy
professional should understand the organizational strategies to meet those and
determine stakeholders for communication, collaboration and information sharing.
Information security in general is a complex topic that may span the organization.
By becoming familiar with the stakeholders, the privacy professional will have open
channels of communication to and from those key players throughout the life cycle
management aspects.
It is important the security controls are an integral part of the privacy assessment
process.
2.3.1 Security, Emergency Services and Physical Access
All security-related services should be aligned with the organization’s privacy
policies and procedures. Physical security measures implemented at each facility
should reflect the sensitivity of the information housed at that location. Procedures
should be in place to control access to the organization’s facilities and to prevent
unauthorized access to resources within those facilities.
Monitoring physical access to the organization’s facilities is a function of the
security department. Procedures should be in place to confirm that the data being
used to monitor access (e.g., surveillance videos, access logs, etc.) is handled, stored
and destroyed appropriately, in accordance with the entity’s privacy and security
requirements. The security department should also be aware of the organization’s
incident response protocol, as they may be required to notify or otherwise provide
evidence of potential breaches to the designated parties (e.g., privacy office,
incident response team, information security, etc.) and to help support
investigations regarding unauthorized access or compromise. It is also important
these services, wherever they collect personal information, also undergo a privacy
assessment.
Multinational organizations are required to meet local regulations and the privacy
expectations of their employees in all countries in which they operate. Obligations
do not simply disappear because the office or employees are in another state,
country or continent. Specifically, cross-border data transfers should be monitored
to regulate the export of personal data to ensure regulatory compliance and data
privacy. The employment contract provides overall employee consent for certain
work-related activities. Some surveillance/monitoring in the workplace will require
additional privacy considerations.
Employee privacy considerations are other important activities for HR to review:
Legal, security, audit, risk and compliance may overlap or be separate based on the
organization.
2.5.1 Legal
“Privacy policies have become long legal documents that most attorneys, let alone
the average consumer, have difficulty understanding. They are meant to provide
notice to individuals about data collection, use and disclosure policies. However,
they are often complicated, long, and unintelligible and, as a result, rarely read by
the average consumer … Your organization’s privacy practices must align with its
privacy promises to minimize legal liability. You can do so by conducting factual
and legal due diligence. The factual due diligence allows you to determine what
information your organization uses. The legal due diligence allows you to
determine what laws govern the use of that information. You need to understand
both in order to competently draft a privacy policy that minimizes legal risk for your
organization.”14 The legal office is therefore the necessary owner of this task, to
perform legal liability activities in conducting the due diligence.
To perform this due diligence, a legal office, team or person with the legal roles,
responsibilities and empowerment must be appointed to act for the organization.
This role will then have the responsibility for ensuring that the organization is in
compliance with all legislative, regulatory and market requirements that are specific
to your industry. They should also understand local privacy obligations and
requirements that pertain to that organization in the countries from which the data
is collected. This includes, for example, registering and obtaining international
transfer approvals with data protection authorities (DPA) in those countries where
this is required.
Administrative, clerical and research duties may apply across the organization or
be delegated to a small group. Administrative duties may include legal advice,
translation of laws and regulations into plain language, lawsuits, and senior
leadership to the organization. Clerical duties include contracts (e.g., assisting the
contracts office, writing contracts, etc.), legal document management and possible
budget and expenditure assistance.
Research is another legal duty to ensure the organization is acting in accordance
with laws, regulations, industry, geographical location, etc. The privacy professional
should become familiar with the legal staff and how the organization performs the
legal duties, as well as how privacy is impacted, managed, addressed, and
considered or scrutinized by the legal team.
Legal should have controls, documentation management practices and tracking
mechanisms to identify, track and record all procurements, contacts, service-level
agreements and performance measurements for privacy management. Are there
established procedures in place, for instance, to review contracts with vendors who
handle personal data while representing your business? Is that data tracked and
reviewed on an ongoing basis? Do the organization customers have a need to
review this material for auditing or reporting purposes? The vendors must be held
to the same standards as employees, and all vendor functions must be aligned to the
privacy requirements you’ve established through your privacy framework.
An incident management and breach response team should include IT, security,
the privacy office, legal and HR as required. This team manages the breach
notification activities, as necessary, with guidance and leadership from the legal
office to ensure understanding of the regulatory aspects and internal control of the
information, the findings and the impacts that result. The legal office—as a privacy
management stakeholder—should be aware of the privacy governance in the
organization, roles and responsibilities, lines of communication, joint planning and
coordination of risk.
2.5.2 Compliance
Privacy compliance is no less complicated than the legal aspects. For example, in
the EU, the EU Data Protection Directive requires member states to adopt laws
that protect personal information, to disclose who is collecting the data and why,
and who will ultimately have access to it. The Directive also gives the person the
right to access the data and make corrections to it. Some multinational
organizations doing business between the EU and U.S. may use Safe Harbor, while
companies operating solely with the U.S. have federal, state and local regulations
and laws that are sectoral, based within finance, healthcare and other industries.
Compliance to the privacy standards and laws is challenging and not getting any
easier. As stated in Chapter 2, because penalties for violation of privacy laws and
regulations are increasing, the privacy professional must be prepared to address,
track and understand any penalty that could affect the organization.
Compliance to privacy standards and laws is challenging and not getting any easier,
regardless of geographic location, industry or organization size.
Compliance can exist within any of the core business functions: legal, security, IT,
audit or others. There are specific merits to the layering, overlapping or separation
of each as defined by the organization objectives or goals. Regardless, the roles and
responsibilities of each function must still be performed in one way or another to
ensure the success of the organization. Mark Ruppert states that the advantages and
disadvantages of combining these include:
Requirement
Purpose
Reporting
Internal authority
Span of responsibility
Professional standards
High-level focus
Primary risk focus
Activity focus
Relationship management
Training
Auditing
Monitoring
Expertise
Compliance plan
Risk
Follow-up
Investigation
Hotline
Information systems
Internal controls
And others that overlap from this list
2.5.3.1 Divestitures
With respect to both partial and total divestitures, the organization should
conduct a thorough assessment of the infrastructure of all, or any part of, the entity
being divested prior to the conclusion of the divestiture. These activities are
performed to confirm that no unauthorized sensitive information, including
personal information, remains on the organization’s infrastructure as part of the
divestiture, with the exception of any pre-approved proprietary data.
It is important to the organization to include a privacy checkpoint as part of the
merger, acquisition, and divestiture processes.
Specifying the type of personal information the vendor will have access to
at remote locations
How the vendor plans to protect personal information
The vendor’s responsibilities in the event of a data breach
How the data will be disposed of when the contract is terminated
Limitations on the use of data that ensure that it only be used for
specified purposes
Rights of audit and investigation
Liability for data breach
The purpose of the vendor contract is to make certain that all vendors are in
compliance with the requirements of your organization’s privacy program.
Accounts receivable
Accounts payable
Payroll
Securities
Investments
All processes in the above functions should undergo a privacy assessment if/when
personal information is handled.
3. Summary
Assessment of your organization’s privacy program is one stage of the privacy
operational life cycle. There are a variety of models and frameworks—including
maturity models—that provide guidelines for measuring and aligning privacy
activities. These models can be used in whole or in part to help your organization
conduct an effective assessment.
Endnotes
1 AICPA/CICA, Privacy Maturity Model, March 2011,
www.aicpa.org/InterestAreas/InformationTechnology/Resources/Privacy/DownloadableDocuments/10-
229_AICPA_CICA%20Privacy%20Maturity%20Model_FINALebook_revised0612.pdf.
2 Id. at 2.
3 Id. at 3.
4 Id. at 2.
5 Information and Privacy Commissioner, Executive Summary,
www.ipc.on.ca/site_documents/achieve-goldstnd_execsumm.pdf.
6 Federal Trade Commission, Protecting Consumer Data in an Era of Rapid Change:
Recommendations for Businesses and Policy Makers, p.iii, p. vii, March 2012,
http://ftc.gov/os/2012/03/120326privacyreport.pdf.
7 Information and Privacy Commissioner, Ontario, Canada, Privacy by Design: From Policy to
Practice, September 2001, www.ipc.on.ca/images/Resources/pbd-policy-practice.pdf.
8 Counterparty: commonly used in the financial services industry to describe a legal entity,
unincorporated entity or collection of entities to which an exposure to financial risk might exist.
9 Ernst & Young, Executive Summary: Internal Audits Evolving Role: A Proactive Catalyst of Business
Improvement (2011), www.energycollection.us/Board-Of-Directors/Audit/Internal-Audits-
Evolving.pdf.
10 Ross Armstrong, Info-Tech Research Group, “Draw the line between DRP and Business
Continuity,” (April 22, 2008), http://blog.infotech.com/research/draw-the-line-between-drp-
and-business-continuity/.
11 Id.
12 Rachel Hayward. “Privacy and pandemic planning: a few prudent considerations for
organizations,” January 1, 2010,
www.privacyassociation.org/publications/2010_01_01_privacy_and_pandemic_planning_a_few_prudent_c
13 International Chamber of Commerce. Employee privacy, data protection and human resources,
http://intgovforum.org/Substantive_1st_IGF/Employee.privacy.data%20protection.and.human.resources.pdf
14 Mehmet Menur, Sarah Branam and Matt Mrkobrad. Best practices in drafting plain-language and
layered privacy policies, September 01, 2012,
www.privacyassociation.org/publications/2012_09_01_best_practices_in_drafting_plain_language_and_laye
15 Mark Ruppert. Contrasting Roles and Responsibilites—Corporate Compliance and Internal Audit,
25 (2006). Associate of Healthcare Internal Auditors. New Perspectives.
16 Id.
CHAPTER FIVE
Protect
P rotect” is the second of four phases of the privacy operational life cycle. It
provides the data life cycle, information security practices and Privacy by
Design principles to “protect” personal information. Although technical,
containing information security, information assurance or cyber security practices,
this chapter provides a generic, high-level overview for the privacy professional. The
protect phase of the privacy operational life cycle embeds privacy principles and
information security management practices within the organization to address,
define, and establish privacy practices.
For any organization, domestic and global privacy management is further
complemented through each of the operational life cycle phases related to
jurisdiction, compliance and laws. Understanding and analyzing each of these
phases as they relate to an organization provides the privacy professional a greater
understanding of how to protect personal information.
Privacy cuts across the entire organization, from HR, legal and other supporting
functions to businesses and procurement. Therefore, do not forget to take into
account laws and regulations applying to other areas (such as labor or
telecommunications law), as these may well interact with privacy laws.
In large organizations, the DLM allows for identification and timely address of
possible issues stemming from conflict of laws and differences in compliance with
local legislation. Indeed, one of the challenges for a good DLM is the ability to
recognize a problem before it becomes an emergency.
The need for DLM has also grown out of organizations’ desire to “cull” the
volume and type of information stored or kept. Unlike the old days, when the filing
cabinets would overflow and provide an obvious visual cue—drawers that won’t
close or paper falling on the floors—there is no visual electronic indicator or natural
physical limitation to file storage in the new digital age. Electronic storage is simple
and cheap. Warehouses full of documents can now be stored on computers no
bigger than a desktop personal computer or a removable drive. As a result, rather
than manage paper files, we have become a society of hoarders—keeping
everything digital.
Establishing and maintaining the DLM framework is not a one-time process but
should become part of an organization’s ecosystem for proper electronic records
management. “The advent of electronic data storage and digital communications
has provided business, consumers, and the public with untold benefits, including
access to vast amounts of information and incredible speed in analysis and
distribution. Implementing and maintaining a data life cycle management system is
a small, but necessary, price to pay for continuing to be a player in the
marketplace.”17 Addressing the DLM through implementation of these 11
fundamental principles will allow for the proper management of:
Records retention
Data privacy
Data security
Data breach
Data transfer
Media/format
Storage
e-Discovery
Lawful access
Internal investigations
Identification of risk
Selection and implementation of measures to mitigate risks
Tracking and evaluation of risk to validate the first two parts
U.S. financial laws, such as the Sarbanes-Oxley Act (SOX), HIPAA and
the Internal Revenue Code, along with the EU laws through the 8th
Company Law Directive on Statutory Audit (Directive 2006/43/EC)
(E-SOX) and Japan’s Financial Instruments and Exchange Law (J-SOX),
demand risk management practices.
The U.S. government calls this “Security Engineering through
Information Assurance Management,” which includes intrusion
detection, incident response, engineering, certification and accreditation,
etc., via a risk management framework as directed by the Federal
Information Security Management Act (FISMA), the Office of
Management and Budget (OMB), HIPAA and others.
International standards applying similar risk management principles
through such principles as the ISO/IEC 27000 series provide best-
practice recommendations on information security management, risks
and controls within the context of an overall information security
management system (ISMS), similar in design to management systems
for quality assurance (the ISO 9000 series) and environmental protection
(the ISO 14000 series).18 This includes:
ISO/IEC 27000. Information security management systems
—Overview and vocabulary
ISO/IEC 27001. Information security management systems
—Requirements
ISO/IEC 27002. Code of practice for information security
management
ISO/IEC 27003. Information security management system
implementation guidance
ISO/IEC 27004. Information security management—
Measurement
ISO/IEC 27005. Information security risk management
ISO/IEC 27006. Requirements for bodies providing audit
and certification of information security management systems
ISO/IEC 27010. Information technology, security
techniques, information security management for inter-sector
and inter-organizational communications
ISO/IEC 27011. Information security management
guidelines for telecommunications organizations based on
ISO/IEC 27002
ISO/IEC 27031. Guidelines for information and
communications technology readiness for business continuity
ISO/IEC 27033-1. Network security overview and concepts
ISO/IEC 27035. Information security incident management
ISO 27799. Information security management in health using
ISO/IEC 27002
Once the risk management framework is determined, information
security provides management, technical and operational controls to
reduce probable damage, loss, modification or unauthorized data access.
Confusion may exist as to the distinction between technical,
management and operational controls. Often, security controls are
perceived as only technical in nature, applied within the enterprise,
domain, system, etc. The privacy professional should become familiar
with all three as related to the policies, standards and laws of the
organization’s management structure, governance, objectives and goals.
As mentioned in Chapter 4, these three types of controls are viewed through three
common information security principles from the 1960s, known as the C-I-A triad,
or information security triad:
These principles apply high-level reasoning to risk management and define the
objectives and goals necessary to data security. Practically every information
security standard today is premised on these core principles in standards
development efforts. The U.S. National Institute of Standards and Technology
(NIST), Department of Defense Information Assurance Certification and
Accreditation Process (DIACAP), and Director of Central Intelligence Directive
(DCID) models, for example, go as far as using these core concepts to develop,
review, rate risk and monitor systems to apply the right management, technical and
operational controls.
In comparing and contrasting privacy to security, security does not distinguish
data from data that identifies an individual by default. Instead, security provides
controls for risk management, including policies, procedures, guidelines and best
practices that are typically aligned to technical, management or operational aspects.
Although there are many types of security controls, there are actually only two
forms of privacy controls:
It may be challenging for the privacy professional to fully understand the concept
of security (protecting data) without protecting the identity or privacy rights of
individual. The privacy professional should also be aware that IT security may
always have privileged control of data and systems, considered a natural occurrence
where individuals submit to security authority. In contrast, privacy operates within
the boundaries of security. Thus, security does not always need privacy, but privacy
always needs security.
“Security and privacy are not opposite ends of a seesaw; you don’t have to accept
less of one to get more of the other … There is no security without privacy. And
liberty requires both security and privacy. The famous quote attributed to
Benjamin Franklin reads: ‘Those who would give up essential liberty to purchase a
little temporary safety, deserve neither liberty nor safety.’”
—Bruce Schneier19
The privacy professional should consult (early and often) the appropriate internal
security resources to further understand and refine the use of these principles and
concepts within the high-level strategy of the organization.
3. Privacy by Design
Privacy by Design (PbD) is discussed in both the Assess and Protect chapters of this
book because the concept can be used in either or both based on the needs of the
organization. The privacy professional should assess the organization’s current and
future objectives and goals in order to implement PbD appropriately.
The PbD framework dictates that privacy and data protection are embedded
throughout the entire life cycle of technologies, from the early design stage through
deployment, use and ultimate disposal or disposition. The foundational concept is
that organizations need to build privacy directly into technology, systems and
practices at the design phase, thereby ensuring the existence of privacy and
appropriate controls from the outset. Originating in the mid-1990s and developed
by the information and privacy commissioner of Ontario, the framework has gained
recognition around the globe, including from the U.S. Federal Trade Commission
and the European Commission.
Privacy by Design consists of seven foundational principles:
The PbD paradigm ensures that privacy and security controls are aligned with an
organization’s tolerance for risk and its compliance with regulations and
commitment to building a sustainable privacy-minded culture. Notably, though,
the paradigm is not a formal security/privacy engineering process (i.e., a system
development life cycle (SDLC)). The qualities of the paradigm include:
Being Proactive. By default, privacy controls are part of the system
engineering requirements. They are tested for effectiveness and monitored
continuously. Privacy controls are embedded into systems and applications
and are audited for regulatory compliance and evaluated when new threats to
information systems are discovered.
Respect for Users. Privacy and security controls co-exist transparently to a
user. They do not diminish the necessary authorizations to access data. The
protection of organizational information assets is enabled without unnecessary
trade-offs.
To identify the potential effects that a project or proposal may have upon
personal data privacy; e.g., the introduction of a multi-purpose smart
card.
Secondary, to examine how any detrimental effects upon privacy might
be mitigated.”29
Canada’s PIA Guidelines define the PIA as “a process to determine the impacts of
a proposal on individuals’ privacy and ways to mitigate or avoid any adverse
effects.”30
The U.S. Office of Management and Budget (OMB) defines the PIA as “an
analysis of how information is handled: (i) to ensure handling conforms to
applicable legal, regulatory, and policy requirements regarding privacy, (ii) to
determine the risks and effects of collecting, maintaining and disseminating
information in identifiable form in an electronic information system, and (iii) to
examine and evaluate protections and alternative processes for handling
information to mitigate potential privacy risks.”31
There are risks and costs to a program of action, but they are far less than the long-
range risks and costs of comfortable inaction.32
—John F. Kennedy
5. Summary
The protect phase of the privacy operational life cycle embeds privacy principles
into information security management practices within the organization to address,
define, and establish privacy practices. One of the ways it achieves this is through
the use of data life cycle management or data governance to manage the flow of
information throughout this life cycle.
Endnotes
1 Rohan Massey, “What does it take to avoid costly data breach mistakes?” The Privacy Advisor,
International Association of Privacy Professionals, Sept 1 2012,
www.privacyassociation.org/publications/2012_09_01_what_does_it_take_to_avoid_costly_data_breach_m
2 Debra Logan, What is Information Governance? And Why is it So Hard? Gartner, January 11,
2010, http://blogs.gartner.com/debra_logan/2010/01/11/what-is-information-governance-
and-why-is-it-so-hard/.
3 James E. Short, Information Lifecycle Management Concepts, Practices, and Value, 3 (University of
California, San Diego August 2007).
4 George L. Paul & Robert F. Copple, Data Life Cycle Management, March 26, 2008.
http://corporate.findlaw.com/law-library/data-life-cycle-management.html.
5 Id.
6 Id.
7 Id.
8 Id.
9 Id.
10 Id.
11 Id.
12 Id.
13 Id.
14 Id.
15 Id.
16 Id.
17 Id.
18 International Organization for Standards URL: http://standards.iso.org/ittf/licence.html.
19 Bruce Schneier, Wired Magazine, “What Our Top Spy Doesn’t Get: Security and Privacy
Aren’t Opposites,” January 24, 2008,
www.wired.com/politics/security/commentary/securitymatters/2008/01/securitymatters_0124.
20 US-CERT, “IT Security Essential body of Knowledge (EBK),” www.us-
cert.gov/ITSecurityEBK/.
21 Privacy by Design; The 7 Foundational Principles, www.iab.org/wp-content/IAB-
uploads/2011/03/fred_carter.pdf.
22 Forbes, “Why ‘Privacy by Design’ Is the New Corporate Hotness,” July 28, 2011,
www.forbes.com/sites/kashmirhill/2011/07/28/why-privacy-by-design-is-the-new-corporate-
hotness/.
23 http://privacybydesign.ca/about/.
24 The U.S. Department of Homeland Security provides an example of a privacy threshold
analysis template, www.dhs.gov/xlibrary/assets/privacy/DHS_PTA_Template.pdf.
25 Office of the Privacy Commissioner, Privacy Impact Assessment Guide, 7 (2006),
www.privacy.gov.au/materials/types/guidelines/view/6590.
26 European Commission, Commission Staff Working Paper Impact Assessment, 3 (2012)
http://ec.europa.eu/justice/data-protection/document/review2012/sec_2012_72_en.pdf.
27 Id. at 68.
28 Roger Clarke, An Evaluation of Privacy Impact Assessment Guidance Documents, International
Data Privacy Law 1, 2, 111–120, March 2011. www.rogerclarke.com/DV/PIAG-Eval.html.
29 Office of the Privacy Commissioner for Personal Data, Hong Kong, Information Book, 8.3.
www.pcpd.org.hk/english/publications/eprivacy_9.html.
30 Treasury Board of Canada Secretariat, Privacy Impact Assessment Guidelines: A Framework to
Manage Privacy Risks, Ottawa, Aug. 31, 2002. www.tbs-sct.gc.ca/pol/doc-eng.aspx?id=12451.
31 OMB Memorandum M-03-22, OMB Guidance for Implementing the Privacy Provisions of the E-
Government Act of 2002 (Sep. 26, 2003). www.whitehouse.gov/omb/memoranda_m03-22.
32 http://en.proverbia.net/citasautor.asp?autor=14002.
CHAPTER SIX
Sustain
S ustain” is the third of four phases of the privacy operational life cycle that
provides privacy management through the monitoring, auditing and
communication aspects of the management framework. This chapter
identifies gaps, verifies, documents and communicates the organization privacy
management practices and principles for internal and external stakeholders.
1. Monitor
This section refers to ongoing monitoring of the organization to control, manage
and report risk associated with privacy management practices. Monitoring
throughout several functions in the organization, to include audit, risk and security
practices, ensures “business as usual” for identification, mitigation and reporting of
risk in variation or gaps in operations to meet regulatory, industry and business
objectives.1
Monitoring should be continuous and based on the organization’s risk goals
through defined roles and responsibilities that may include privacy, audit, risk and
security roles. Typical outcomes to practical and consistent monitoring programs
include organizational:
Compliance
Awareness
Transparency
Creditability
Validity
Monitoring privacy management over time and through consistent practices and
reporting ensures privacy program open points are tracked, completed and locked
down. Ensuring business as usual and closing identified gaps will assure privacy
management and privacy protections. The privacy professional responsible for
privacy and data protection should establish or identify the business-as-usual
rhythms of the organization to understand how monitoring practices are used and
maintained for privacy management and to validate that programs are being
implemented in a manner consistent with the organization’s privacy policies and
standards.
The acronym DLP, data loss prevention, is really just a subset of a broader issue
better described as “data life cycle protection.” The latter is the real issue.
Active scanning tools. DLP network, storage, scans and privacy tools
can be used to identify security and privacy risks to personal information.
They can also be used to monitor for compliance with internal policies
and procedures. For example, DLP scan results show that files containing
personal information exist within public folders on the network and
compliance issues exist with respect to the organization’s policies, such as
the minimum necessary access policy and storage and retention of
personal information policy/procedures. They can also block e-mail or
file transfers based on the data category and definitions.
Audit activities. Include internal and external reviews of people,
processes, technology, financial and many other aspects of the business
functions. This aspect will be further reviewed in the Section 2 of this
chapter, titled “Audit.”
Breach monitoring, detection and notification. Driven by the laws
and regulations of countries, states or provinces, breach management
practices are more important than ever before. Some of these best
practices include:
Providing transparency to maintain good relationships with
customers and regulators
Educating employees is critical to success
Knowing that old data is dangerous data—make sure you need
to keep it
Avoiding collecting more data than needed
Being aware of social engineering tools that are being used
creatively to gain access to personal information
Monitoring, enforcing and updating social media policies
regularly without encroaching on employee rights
Avoiding access to trade secrets and other confidential
information that puts organizations at risk
Encrypting is expected by customers and regulators.14
Complaints monitoring. Although often part of country’s privacy laws
and good practices, all privacy programs, regardless of the industry or
compliance factors, should contain compliance monitoring. A formal
complaint-monitoring process will formally track, report, document and
provide resolutions of customer, consumer, patient, employee, vendor
and other complaints. This protects the organization legally and provides
repeatable processes and tracking mechanisms to ensure transparency
and accountability.
Data retention/records management strategies. Data should be
retained only for the length of time that there is a business need for it.
Indefinite storage leads to indefinite waste and costs. Records
management and data retention should meet legal and business needs for
privacy, security and data archiving. Generic examples of improper data
retention or records management policies may include:
Excessive collection
Incomplete information
Damaged data
Outdated information
Inadequate access controls
Excessive sharing
Incorrect processing
Inadequate use
Undue disclosure15
Dashboards. Governance, risk and compliance (GRC) tools provide an
automated means for organizations to identify, document and manage
their existing risks and controls. GRC tools also provide a mechanism
through which compliance audit and risk assessment issues/findings can
be tracked, and corrective action plans can be managed accordingly.
Control-based monitoring. Assessing the design and operational
effectiveness of controls.
HR practices—Employee/visitor entrance and exit strategies. Hiring
and termination practices of the organization to control activity and
monitor data and building access and use include security passes, system
access, data access, visitor access to all organization resources and others.
Monitoring external conditions. This approach monitors for risks that
exist as a result of changes in the environment or changes to the industry.
Monitoring internal conditions. This refers to monitoring as a result of
internal changes within an organization, such as mergers, acquisitions
and divestitures.
Regulation-based monitoring. This approach monitors the
organization for compliance to various regulations and requirements.
2. Audit
With the proliferation of the Internet and advancements in technology that have
enabled data collection, use, disclosure, retention and destruction, implementing
good audit practices ensures consistency, effectiveness and sustainment of
organization privacy practices.16 Audits are typically associated with the accounting
or financial business functions of an organization, but in recent years have also
become part of the broader business scope through risk management activities.
Performed under different roles and business functions, audits perform “self-
checks” and appraisals to detect irregularities by identifying risk and reducing
potential threats to the organization. Based on the industry, regulatory compliance
and other factors, audits are conducted by in-house (internal) functions, external
third parties, government agencies, data privacy commissioners and others.
The Data Protection Act of 1998 defines audits as:
A systematic and independent examination to determine whether activities
involving the processing of personal data are carried out in accordance with an
organisation’s data protection policies and procedures.17
Audit sustains the organization through monitoring and measuring privacy
practices to laws, regulations, industry practices and other practices. The purpose of
a privacy audit is to determine the degree to which systems, operations, processes
and people comply with privacy policies and practices, answering the question, “Do
the privacy operations do what they were designed to do, and are data privacy
controls correctly managed?” The value of a privacy audit includes:
Other nondeterioration factors that may drive the need for an audit include:
The scope of the privacy audit is important to determine the types of personnel
who handle personal information, to include:
Employees
Contractors/subcontractors
Third parties
Audit stakeholders, roles and responsibilities should be defined before the audit to
determine ownership, need-to-know results of the findings and who is empowering
the auditor to perform the tasks. The auditor must have full authority to perform
the auditing duties; otherwise, the tasks and actions may be challenged and delay
the work. These stakeholders include:
The high-level five-phase audit approach includes the items shown in the figure
below: 20
Figure 6.1: Audit Life Cycle
These steps include:
Audit Planning
Risk assessment
Schedule
Select auditor
Pre-audit questionnaire
Preparatory meeting/visit
Checklist
Audit Preparation
Confirm schedule
Confirm and prepare checklists
Sampling criteria
Audit plan
Conduct Audit
Meeting
Audit execution
Reporting
Noncompliance records and categories (major/minor)
Audit report
Closing meeting
Distribution
Follow-up
Confirm scope
Schedule
Methodology
Closure
Compliance to legislation
Compliance to data protection standards or industry guidelines
Gaps and weaknesses
Remedial action
Improvements
Positive and negative findings
Aligning the privacy program so that it functions and works well with both the
internal and external compliance audits ensures efficient and effective privacy
management that is communicated and updated. The privacy program must align
with the internal compliance audit to prove the organization is self-regulating and
to ensure the organization is doing what it claims.
2.1.1 First Party/Internal Audit
As was discussed in Chapter 4, an internal audit (IA) function may be enabled to
perform auditing on the whole organization—all departments, functions and
operations within the organization—or separate functions based on audit
objectives and directives. Manpower, costs and limited resources will drive the need
to determine the “best fit” and the more important business functions to review.
Compliance factors will also play a role, as mandated by those regulations or
directed by government offices/data protection standards.
As a management tool, internal audits are a form of self-evaluation in which the
organization takes responsibility for monitoring and reviewing itself to assure
continuous compliance, proactive privacy management and use of best practices
throughout the organization. Internal auditors sustain the privacy program’s
“business as usual” by ensuring open points (e.g. actions, tasks and milestones) are
tracked, completed and locked down. In a general sense, they may also evaluate the
organization’s risk management culture and identify privacy risk factors within
systems, processes and procedures. Additional tasks include evaluating control
design and implementation to ensure proper risk management; internal auditors
test the operation of those controls to ensure the proper operation of those
controls.
As discussed in the other sections and chapters and to repeat and reconfirm those
topics, IA departments may report to an audit committee based on the
organizational structure or may stand alone or within other offices, such as legal.
Some, all or none may report to the board of directors, senior leadership, or some
form of upper management. Based on the organization, the auditing staff may have
a level of independence from the rest of the organization without disruption or
pressure to present facts other than the truth. As such, the nature of IA maybe
different from other groups, in that it may conduct internal risk assessments with
more concern to represent the truth, rather than meeting management direction or
management tailoring of audit results.
Audit programs evaluate a variety of systems, operations and procedures within
the organization. An internal auditor may develop an audit work plan that will:
The organization will need to decide on the types and frequency of audits, which
may be driven by many sources, such as multinational or local laws, industry best
practices or board of director guidance. Each organization is different; thus, each
will have many factors that impact this decision.
2.1.2 Second-Party Audit
Second-party audits are typically used in the EU but not the U.S. As stated in the
Data Protection Audit Manual, “They are commonly known as Supplier Audits
because they are used where an organisation has to assure itself of the ability of a
potential or existing supplier or subcontractor to meet the requirements … there is
a tendency for organisations to outsource more and more of their data processing
activities. Therefore Supplier Audits are becoming increasingly important as part of
the process for making the initial selection of a data processor, and then for
monitoring their ongoing performance.”21
2.1.3 Third-Party/External Audit
When deemed beneficial or necessary through regulatory compliance, an
independent external assessment could be necessary through subcontract to a third
party, such as auditing firms. There are times when regulators or other people or
entities will seek assurances beyond those provided by an internal audit. An
example includes an organization who reports its financials publicly; for example,
the internal audit department may perform audits to evaluate the organization’s
compliance with the Statement on Auditing Standards No. 70 (SAS 70); Statement
on Standards for Attestation Engagements (SSAE) No. 16, Reporting on Controls
at a Service Organization; or even direction from the International Auditing and
Assurance Standards Board (IAASB). Internal audit findings may support the claim
that the organization is in compliance with these standards. However, an external
auditor will verify and provide data to prove the organization is compliant with
those results.
Advantages of using external auditors include:
Cost/budget
Time or schedule
Learning curve about the organization
Confidentiality
External audits may provide an extra measure of credibility to internal audits. It’s
one thing for an organization to state that it has a strong privacy protection
program. However, when an independent authority reinforces that self-evaluation
with the findings from an impartial audit of that organization, there is increased
confidence that the organization’s practices are an accurate reflection of its claims.
2.1.4 Self-Certification Frameworks
Self-certification is a form of internal audit that does not exempt an organization
from fulfilling obligations under applicable laws or regulations. Instead, self-
certification provides the relevant facts, data, documentation and standards
necessary to reflect consistent, standardized and valid privacy management that
aligns to a particular privacy standard, guideline or policy. As an example, a well-
known self-certification program is the U.S.-EU Safe Harbor Framework, which
assures EU organizations that U.S.-based businesses provide “adequate” privacy
protection, as defined by the EU Directive.
Failure to comply with the U.S.-EU Safe Harbor Framework requirements may
remove all organization entitlements to benefit from the U.S.-EU Safe Harbor.
Persistent “failure to comply” occurs when an organization refuses to comply with a
final determination by any self-regulatory or government body or when such a body
determines that an organization frequently fails to comply with the requirements to
the point where its claim to comply is no longer credible.
An audit will also look at processes in the organization to determine what controls
exist to account for when, where and how this data is disclosed. This includes the
way information is shared when outsourcing different functions to third parties.
What controls protect this information?
Auditors looking at an organization’s disclosure of data may want to know:
What
Where
When
Why
Who
How
Audit findings
Risk level/degree of compliance
Accountability for correction (action plan)
Costs associated with the mitigation of the findings
Approval of remediation process or justification for disapproval of
proposed changes
3. Communicate
Communication is one of the most effective tools an organization has for
strengthening and sustaining the operational life cycle of its privacy program.
Privacy information is dynamic and constantly changing. This means that for
privacy policies and procedures to remain effective, organizations must continually
communicate expectations and policy requirements to its representatives—
including contractors and vendors—through training and awareness campaigns.
Improvements to the privacy program will also depend on the organization
providing ongoing communication, guidance and awareness to its representatives
regarding proper handling and safeguarding of all privacy data. All available means
should be used to take the message to everyone who handles personal information
on behalf of the organization. A good question to ask regularly is: How are we
effectively communicating the expectations of our privacy program to the
workforce—everyone who is using the data?
Each organization has need of a communications strategy for creating awareness
of its privacy program and a specific, targeted training program for all employees. A
goal of this communications strategy is to educate and make privacy program
advocates of every representative of the organization. One of the best ways to
accomplish this goal is by employing a variety of methods to communicate the
message.
The privacy office is responsible for updating employees’ knowledge when
changes occur. Creating a strategic activities plan for the year is a good way to
provide for regular updates. Some groups specifically build into their plan a
designated amount of privacy communications to the workforce for the year so that
they are continually refreshing people’s knowledge. For example, “Every quarter we
will have a targeted e-mail campaign that will go out to instruct employees on how
to do x, y, z.”
Every organization is held accountable for what it says it will do and will not do
with personal information. The FCC can take action against any organization in the
U.S. that engages in deceptive practices, such as saying that someone’s personal
information is going to be used one way and then actually using it for other
purposes that were not explicitly stated. In the UK, data controllers must notify the
ICO of their processing activities. It would be an offense to process information in
ways not included in the notification. Spain, Germany and France (and most of the
EU) have similar requirements. Attention to details when it comes to policies and
notices, then, is an essential aspect of sustaining your privacy program.
An organization needs to have specific, clearly defined means to identify, catalog
and maintain documents requiring updates as privacy requirements change. The
privacy office or other responsible party (e.g., legal) should have some procedure
for cataloging and tracking the documents that reference privacy policy
requirements and guidelines. This should be done to ensure that if any policy
changes occur, all materials and resources that reference the policies can be
appropriately updated to reflect those changes.
When policies are updated as a result of changing privacy requirements, those
updates must be effectively communicated to everyone in the organization who
needs to be informed. There must be a way to track policy changes and to ensure
that all employees understand the changes and are in compliance. This need for
accountability regarding policy changes might be addressed, for instance, through
organization training documents.
The ability to manage changes and to maintain the program’s viability in the
process of changing is central to the ongoing effort to sustain a privacy program.
Reasons for updating and changing the privacy policies and requirements for the
privacy program include:
After deciding who will be required to take the privacy training, it is necessary to
identify the delivery method for the training. Various delivery options are available,
such as online web-based tools and classroom-based training. Choice of delivery
method may depend on available resources, the nature of the training, adult
learning theory considerations and the locations and schedules of the participants.
The important consideration is to choose a training method that will best achieve
the desired results.
Another aspect of any training program is the frequency of the training of
individuals. Some programs will only require a single training session (e.g., training
that is conducted for employees when they are first hired). Other programs may
require refresher training schedules that are specific to the training needs
(quarterly, yearly or when changes occur). Whoever is responsible for developing
and implementing training programs must be aware of any changes that are made
to existing policies and regulations when they occur. Privacy training content is
based in large part on policy and organizational requirements. When policies
change, the training content must be updated to reflect those changes.
The department or other party responsible for the privacy training should make
certain that some form of monitoring is in place to track compliance with the
training requirement and its completion. In other words, there must be some way
to ensure that everyone who is required to take the training actually takes and
completes the training. Someone needs to watch the list to check on compliance
and to record the results of the training. You should consider consequential actions
that might be taken when compliance is not achieved.
4. Summary
The sustain phase of the privacy operational life cycle provides privacy
management through the monitoring, auditing and communication. Monitoring
identifies any gaps in an organization’s privacy program; auditing ensures
consistency, effectiveness and sustainment of the organization’s privacy practices;
and communication creates awareness of the privacy program internally and
externally, ensuring flexibility to respond to legislative and industry changes.
Endnotes
1 “Business as usual,” interview November 15, 2012, Mr. Simon McDougall.
2 Center for Democracy and Technology, www.cdt.org.
3 American Institute of CPAs, Privacy Maturity Model, March 2011,
www.aicpa.org/InterestAreas/InformationTechnology/Resources/Privacy/DownloadableDocuments/10-
229_AICPA_CICA%20Privacy%20Maturity%20Model_FINALebook_revised0612.pdf.
4 Platform for Privacy Preferences (P3P), www.w3.org/p3p.
5 EPAL 1.2, IBM Research Report RZ 3485 (#93951) 03/03/2003, www.w3.org.
6 Center for Democracy & Technology, www.cdt.org.
7 American Institute of CPAs, Privacy Maturity Model, March 2011,
www.aicpa.org/InterestAreas/InformationTechnology/Resources/Privacy/DownloadableDocuments/10-
229_AICPA_CICA%20Privacy%20Maturity%20Model_FINALebook_revised0612.pdf.
8 The Daily Dashboard: IAPP website, www.privacyassociation.org.
9 DLP comprises the operational, technical, and physical controls to protect the organizations
data.
10 http://blogs.gartner.com/neil_macdonald/2010/02/24/its-time-to-redefine-dlp-as-data-
lifecycle-protection/.
11 OCEG, GRC Capability Model™, GRC Technology Solutions Guide v. 2.1, www.oceg.org.
12 Michael Hanley, Tyler Dean, Will Schroeder, Matt Houy, Randall F. Trzeciak and Joji
Montelibano. An Analysis of Technical Observations in Insider Theft of Intellectual Property Cases.
Carnegie Mellon. February 2011. PDF.
13 Dawn Cappelli, Andrew Moore, Randall Trzeciak and Timothy J. Shimeall. Common Sense
Guide to Prevention and Detection of Insider Threats, 3rd Edition—Version 3.1. Software
Engineering Institute, Carnegie Mellon University, 2009. PDF.
14 “Data Breach Response: A Year in Review”: Posted by Theodore J. Kobus III on December 27,
2011. Data Privacy Monitor. BakerHostetler.
15 Ulrich Hahn, Ken Askelson and Robert Stiles. “Global Technology Audit Guide: Managing
and Auditing Privacy Risks.” Institute of Internal Auditors. June 2006,
www.aicpa.org/InterestAreas/InformationTechnology/Resources/Privacy/DownloadableDocuments/GTAG
(pg. 4).
16 Hahn, et al. Global Technology Audit Guide at 12-16.
17 UK Information Commissioner’s Office, Data Protection Audit Manual, 4.3, June 2001,
www.privacylaws.com/documents/external/data_protection_complete_audit_guide.pdf.
18 Bruce J. Bakis. “Mitre: How to conduct a privacy audit,” June 6, 2007. Presentation for the 2007
New York State Cyber Security Conference,
www.mitre.org/work/info_tech/privacy/pdf/HowToConductPrivacyAudit.pdf.
19 UK Information Commissioner’s Office, Data Protection Audit Manual, 4.3, June 2001,
www.privacylaws.com/documents/external/data_protection_complete_audit_guide.pdf.
20 Id. at 3.2.
21 Id. at 1.5.
22 Id. at 3.25.
23 Somini Sengupta,”Update Urged on Children’s Online Privacy” (New York Times, September
15, 2011), www.nytimes.com/2011/09/16/technology/ftc-proposes-updates-to-law-on-
childrens-online-privacy.html?_r=0.
23 Charlene Li & Josh Bernoff, Groundswell: Winning in a World Transformed by Social
Technologies (Forrester Research, Inc. 2008).
CHAPTER SEVEN
Respond
R espond” is the fourth of four phases of the privacy operational life cycle. It
includes the respond principles of information requests, legal compliance,
incident-response planning and incident handling. The “respond” phase
of the privacy operational life cycle aims to reduce organizational risk and bolster
compliance to regulations.
Every corporation needs to be prepared to respond to its customers, partners,
vendors, employees, regulators, shareholders or other legal entities. The requests
can take a broad form, from simple questions over requests for data corrections to
more in-depth legal disclosures about individuals. No matter the type of request,
you need to be prepared to properly receive, assess and respond to them.
It is important to note that although several countries, such as Japan, South Korea,
Germany, Spain and Norway, have breach notification laws, breach notification
actions in the U.S. are numerous. In the EU, there are pending changes in the
proposed Data Protection Regulation.
1. Information Requests
Organizations may receive a variety of information requests, such as:
Occasionally, the reporting or the complaint process respecting data privacy may
intersect with an ethics reporting and complaint process. An incident may involve
the use or misuse of personal information that may also qualify as an ethics
complaint. Imagine a situation where the supervisor of an employee in the
accounting department is using the personal information of customers or
employees to engage in identity theft. The subordinate may be afraid to lodge a
complaint or make a report for fear of reprisal. When ethics and compliance
training is delivered to the employee population, employees should be encouraged
to report these types of situations through the privacy reporting channel—but to
the extent that the complaint clearly involves disreputable behavior, reporting
through a compliance hotline might also be appropriate. Two important points to
note—first, those individuals who manage the compliance hotline must be trained
to recognize a data privacy issue and to immediately connect with the chief privacy
officer and their team (or other privacy executive owner) and compliance hotlines.
These types of hotlines typically permit anonymous reporting and must also
undertake additional compliance efforts to ensure that they meet the requirements
of applicable data-protection laws.
1.2 Access
You should develop a process so that individuals internal to your organization and
individuals or entities external to your organization may reach you easily. You
should have multiple methods and formats available, such as:
These resource accounts should be utilized within your internal and external
communication plans. This will help make it easier for people to contact your
office. The resource accounts may also be included within your incident-response
breach notification letters or communications.
You should develop a written procedure for responding to access requests. This
procedure will ensure not only that adequate verification takes place before access to
data is provided but also that your organization is consistent in its reasoning for
providing or denying access.
1.3 Redress
The definitions of redress from the Merriam-Webster dictionary: a) To set right:
remedy; b) To remove the cause of a grievance or complaint.
Both definitions are at the heart of the intent behind offering redress to
individuals contacting the privacy organization. The organization should strive to
remove a grievance or to set the situation right by doing the right thing for the
individual.
The form of redress that is offered to the complainant should be clearly defined in
your complaint response process and documented for resolution.
1.4 Correction
Depending on your industry, it is quite possible that you may collect personal
information from varying sources and that the information needs to be able to be
updated or corrected. A simple example would be a customer list when the
customer has recently moved; their new contact information needs to be updated.
This type of correction seems quite simple, yet it is important that you establish
clear channels for this type of correction to be communicated.
Another form of correction could be when someone’s identifying tax number is
incorrect and could have consequences for the individual(s) associated with the
number. Again, there needs to be a clearly communicated and documented process
to allow the individual(s) to correct the misrepresentation.
1.5 Data Integrity
Data integrity issues are often the result of either human failure or systemic error.
1.5.1 Human Failure
An example of human failure regarding data integrity might be when a customer
service agent is entering data for a medical benefit claim and inadvertently submits
the claim under a different person’s name (John J. Smith instead of John M. Smith).
These types of human failures occur frequently. A process to resolve and handle
these types of data integrity issues must be created and implemented to successfully
navigate the issue. A strong training and awareness program is also critical to
educate employees on the importance of proper handling and accurate handling of
personal information.
1.5.2 Systemic Error
An example of systemic error might be when a payroll system is processing year-
end tax reports and the data fields from one system do not properly align with the
data fields of the reporting system. If the data fields are off by even one count, the
data will be incorrect for all the subsequent records. In a case like this, it is possible
that wage information will be associated with the wrong person. The restoration for
such types of failures can often cost companies large amounts in fines and
resolution costs.
2. Legal Compliance
2.1 Preventing Harm
The fundamental principle that should govern a privacy incident is to allow an
affected person the opportunity to protect themselves from identity theft or other
harm. This harm may demonstrate itself not only through identity theft but also
through financial loss, reputation damage or embarrassment. Though the
likelihood of an identity theft or other harm occurring from a particular specific loss
or exposure of personal information is nearly impossible to predict, the principle of
preventing harm drives privacy legislation globally. The likelihood of harm from a
particular incident is low because statistics support the unfortunate certainty that
most citizens are at risk for identity theft from several different vectors in the
natural course of living their lives—meaning several probable exposures of their
personal information. As a side note, there is a growing trend for criminals to target
minors for identity theft, which in many cases is not discovered until the young
person attends university, takes out a loan or opens a credit card.
The primary focus when managing any privacy incident is always harm prevention
and/or minimization.
In the private sector, liability clauses in contracts with data processors are
paramount. In the EU, the default is well established that the data controller retains
legal liability for any harm associated with the collected data. This default
responsibility is only slightly less clear in the United States. In the U.S. and some
other jurisdictions, it is perfectly possible to make the processor liable for
remediation costs of events caused by their negligence if it is clearly stated in
contract.
In the public sector, even with the proper implementation and monitoring of
privacy and security controls, it is impossible to prevent all risks associated with
government operations. It is inevitable that federal or other government
organizations will experience privacy incidents, either internally or with an
organization supporting the public sector (contractor) that serves as a data
processor. Though a contractor may feel badly about a breach of data under their
responsibility, the public entity remains the data controller or data owner and is
required to make any necessary notifications. In extraordinary circumstances or
under contractual requirements, a contractor may make notification to an affected
person. For reasons stated below, this is not the best practical choice when viewed
through the lens of the affected individuals. Unless stated in the language of the
contract, in the event of a breach, the contractor should not pay for credit
protection or monitoring, data-breach analysis, fraud resolution services (including
writing dispute letters or initiating fraud alerts and credit freezes to assist affected
individuals to bring matters to resolution), identity theft insurance or necessary
legal expenses affected individuals may incur to repair falsified or damaged credit
records, histories or financial affairs.
It is best practice to have the notice of a breach issued to the affected individuals by
the organization that these individuals are likely to recognize from a prior or
current relationship.
Companies that do business with the public sector should avoid allowing the
contractual burden of making notifications to shift from the government agency to
the contractor. We note that the government customer is the owner of the data and
ultimately responsible, regardless of the contract language. In some instances it may
be appropriate for a notice to come from a contractor that operates a system of
records on the government’s behalf. However, in cases when a contractor provides
such notice, notification procedures should be contractually established before the
contractor begins operating the system. More importantly, from affected
individuals’ perspective, the best practice is to have the notice issued by the
organization those individuals are likely to recognize from a prior or current
relationship. This is also a good practice for private sector incidents in any
jurisdiction.
Contract language between a contractor and a government agency may require
contractor payment of a set amount of liquidated damages per affected individual to
cover customer expenses. Costs for credit monitoring and associated average costs
per record range between $35 and $200 per affected individual.1 Once agreed upon
in the contract, the amount per affected individual does not vary. The contractor
does not have any responsibility to ensure the customer uses the money for the
stated or implied reasons for payment following a breach. Best practice is that the
contractor should not put itself in the position of actually providing credit
protection or any related services. The contractor shall agree to essentially pay a
“fine” in the form of agreed-upon liquidated damages per affected person. A
contractor may choose to voluntarily exceed the amount of the liquidated damages
payment for customer relations purposes but is certainly not required if limitations
are clearly written into the contract. Deviation from the contractual agreement may
create a bad precedent between the contractor and the government at large. The
best advice is to negotiate the contract on the front end with appropriate standard
limitations of liability clauses. These clauses limit the contractor’s financial liability
to a certain maximum total dollar amount or an exclusive remedy for the actual
direct customer damages, capped at the contract value for the services provided or
some lesser amount. Organizations should evaluate the level of insurance they carry
regarding these types of matters.
The U.S. federal government has policies and procedures that govern how
agencies must handle a public sector breach situation. However, the government
requirements are not as rigid as many U.S. state laws. In many cyber incidents,
notifications and other breach-related services by the government agency may be
unnecessary. Guidance by the federal government cautions against making
notifications when a breach poses little or no risk of harm and could create
unnecessary concern and confusion. Office of Management and Budget (OMB)
Memorandum M-07-16, “Safeguarding Against and Responding to the Breach of
Personally Identifiable Information” outlines the government’s procedures for
determining whether notification is required. First, the organization should assess
the likely risk of harm caused by the breach and then assess the level of risk. OMB
M-07-16 provides guidance on the five factors that should be considered:
Stated again, federal government guidance states that when a breach poses little or
no risk of harm, notification could create unnecessary concern and confusion.
In the U.S., state privacy breach laws are used in most breach matters in the
private sector, regardless of jurisdiction, if citizens of a particular state are affected.
The impacted jurisdiction of the affected persons is likely the domicile of the
affected person, but there are exceptions. In today’s world, this is especially
problematic for any organization that has employees or personal information for
persons who may reside in a variety of states. Reporting requirements to state
attorneys general or other government agencies are also different and inconsistently
enforced. A robust and capable privacy office can only properly manage a
multijurisdictional incident through proper understanding of relevant state privacy
law requirements and attention to details regarding each affected person.
2.2 Accountability
A comprehensive privacy management program includes the concept of
accountability and provides an effective way for organizations to satisfy regulators
and assure themselves that they are compliant. Such a program helps foster a
culture of privacy throughout an organization. Privacy accountability in an
organization may be demonstrated through implementing appropriate privacy
controls, demonstrating effective compliance using these controls, and
documenting risk mitigation. An organization may demonstrate accountability
through validation by an external regulator, third-party or internal self-attestation
audit activity.3
In the case of cyber security being provided for a customer, exploitation of a pre-
existing customer system vulnerability not disclosed or reasonably apparent that
may result in the breach or otherwise interfere with an organization’s ability to
perform is an additional cause for a breach or damage to data. Although the
existence of intervening or superseding hacking activity resulting in a customer
system or network breach is reasonably foreseeable in the context of providing
cyber security services, courts will typically require a showing of some affirmative
action on the organization’s part that creates or facilitates the opportunity for the
hacking activity.
Under the current frameworks regarding accountability, accountability to a
regulator usually occurs following a significant event that is poorly handled. The
investigation by regulators will be in the form of “who knew what and when”—and
a demonstration that the organization takes privacy seriously. Major components of
that demonstration are the existence of a privacy awareness program, dedicated
privacy team, breach protocols, and appropriate command media-enforcing
regulatory requirements.
3. Incident Planning
3.1 Understanding Key Roles and Responsibilities
This section focuses on the core elements of incident-response planning, incident
detection, incident handling and consumer notification. Additionally, heavy
emphasis is placed on a U.S. perspective to responding to data breaches, since the
United Sates has some of the world’s most strict and financially consequential
breach notification requirements. The section begins by identifying the roles and
responsibilities your previously identified stakeholders may play during a breach.
3.1.1 Know Your Roster of Stakeholders
Effective incident response requires systematic, well-conceived planning before a
breach occurs. An incident-response plan’s success ultimately depends on how
efficiently stakeholders and constituent teams execute assigned tasks as a crisis
unfolds.
The potential size and scope of breach-related consequences can’t be understated.
At issue are current and future revenue streams, brand equity and marketplace
reputation. Other risks resulting from bad publicity include “lost opportunity”
costs, such as high churn and diminished rates of new customer acquisitions.
These high stakes demand the inclusion and expertise of stakeholders from a wide
range of job functions and disciplines. As stated earlier, the most common locations
of personal or sensitive information within an organization are:
IT or IS
Human resources
Marketing
CRM systems of customer care and sales departments
Audit and compliance
Shareholder management
Affected individuals
The media
Law enforcement
Internal teams (e.g. public relations or corporate communications teams)
Government agencies
Card issuers and other third parties
Though organization leaders often agree about the value of breach awareness and
training, there is rarely consensus about who should foot the bill. Many businesses
utilize a shared-cost arrangement that equitably splits training costs among
participating stakeholder groups, such as IT, finance and human resources.
Negotiations between them can include everything from funding levels and
oversight to allocation of unused funds.
However costs are divided, companies should ensure that adequate funding is
available to support business continuity and breach-preparedness training. To
facilitate the negotiation, parties should focus on quantifying benefits, ROI and
savings, rather than the bottom-line expense to any individual group.
3.2.4 Breach-Response Best Practice
Allocating funds for breach response is just as important as training, perhaps even
more so. Typical costs incurred in responding to a breach include threat isolation;
forensic investigation; engaging legal counsel; PR communications and media
outreach; reporting and notification (including printing, postage and call center);
and many other resolution-related expenditures.
Without a breach-response budget in place, companies may be forced to
redistribute funds from other critical projects or initiatives. Having to openly
debate the merits and value of one department’s initiatives over another’s may lead
to tension between groups and ultimately delay or detract from optimal breach
response.
“Incident” and ”breach” are often used interchangeably and may refer to a
suspected or a confirmed compromise of personal information.
SAMPLE WORKSHEET
Facts as they are known
It’s important to remember that not all breaches require notification. There are
various types of notification requirements to regulators and affected individuals. If
data was encrypted or an unauthorized individual accidentally accessed but didn’t
misuse the data, potential harm and risk can be minimal and companies may not
need to notify (based on applicable laws). It is important to note that notification
may be required even without harm to an individual. Assuming notification is
required; businesses in the United Sates generally have 60 days to notify affected
individuals. This may not be true in other countries, where newly developing
regulations may have different notification requirements. The draft of the EU Data
Protection Regulation in Article 31 only allows 24 hours for a notice to the data-
protection authorities.9 Wherever the affected individual resides, the countdown
starts the moment a breach is discovered. Depending on a wide range of statutes,
regulations and circumstances, the notification window may be even smaller.
Certain state laws and federal regulations shrink the timeline to 45, 30 or even 5
days, so once a breach is confirmed, time is of the essence. Organization privacy
professionals and those charged with incident-response planning and notification
should be intimately familiar with the prevailing notification requirements and
guidelines.
The potential for compromising sensitive data exists throughout every business of
every size in every industry.
Every organization must ensure that it has a procedure for retrieving portable
storage devices or media from departing employees.
4. Incident Handling
4.1 Pre-Notification Process
Once breach investigators conclude that an actual compromise of sensitive
information has occurred, the pre-notification process is triggered. Steps taken may
vary depending on several factors, but the purpose is to confirm that the event does
indeed constitute a “reportable” breach.
4.1.1 Forensic Firms and Legal Counsel
Professional forensic firms prepare themselves to deploy at a moment’s notice.
Once on the scene, investigators work closely with the organization’s IT group to
isolate compromised systems, contain the damage, preserve electronic evidence,
establish a chain of custody and document any actions taken.
Depending on the type of evidence uncovered, the affected organization may
need to confer with outside counsel regarding their legal obligations. Breach
definition and applicable reporting requirements usually depend on a variety of
state and federal laws and international regulations, as well as the compromised
organization’s industry. Healthcare, for example, is subject to a different set of
regulations than non-healthcare businesses. With so many variables influencing the
“notify/don’t notify” decision, advice from an experienced breach or privacy
attorney can prove invaluable in meeting legal obligations and mitigating
unnecessary costs.
As the forensic and legal analysis concludes, the decision whether to notify
affected parties must be made. If notification is indicated, the incident-response
plan must be activated and “go-live” preparations quickly initiated. While the
organization’s focus shifts to executing the incident-response plan, it is also
important to continue addressing the cause of the breach.
Whether through employee training, replacing equipment, installing new
software, adding staff, creating a new oversight position or replacing the responsible
vendor, some action must be taken, and quickly. The situation that led to the
breach should not be allowed to continue unchecked, or the entire costly exercise
may be repeated unnecessarily.
Provide a secure transmission method for data files intended for the print
vendor or incident call center
Identify the location of potentially compromised data (test, development
and production environments)
Determine the number of records potentially affected and the types of
personal information they contain
Clean up mailing lists to help facilitate the printing process
Sort through data to identify populations requiring special handling
(minors, expatriates, deceased, etc.)
Monitor systems for additional attacks
Fix the gaps in the IT systems, if applicable
4.3.2.2 Legal
Whether through its general counsel, chief privacy officer (CPO) or chief
compliance officer (CCO), an organization affected by a breach must seek
competent legal counsel to ensure proper adherence to their legal obligations.
Many times, outside attorneys are best positioned to advise on breach-related
matters. In addition to confirming the need to contact victims, counsel may also
deem it necessary for the organization to:
4.3.2.4 Finance
The chief financial officer (CFO) or the chief financial and operating officer
(CFOO) will be responsible for guiding the organization’s post-breach financial
decisions. Since breaches tend to be unplanned, unbudgeted events, the CFO
should work closely with senior management to allocate and acquire the funds
necessary to fully recover from the event.
The CFO may help negotiate with outside providers to obtain favorable pricing
and terms of service. The finance team may also collaborate with the legal group to
create cost/benefit models that identify the most practical or economical
approaches.
Tasks commonly undertaken by the finance team during a breach include:
When planning letter drops, remember that a data breach may also involve
criminal activity and, therefore, law enforcement personnel. If officials determine
that the notification will impede their investigation or threaten national security,
delays can be expected.
4.4.5 Call Center Launches
Call centers normally in place have the infrastructure, policies and procedures
needed to seamlessly switch from providing general customer service to answering
breach-related calls. For a switch to be successful, proper preparation for every call
center component is required. Adequately staffing the incident-response team is
one particularly critical consideration.
To increase headcount, temp agencies or outsourcers may be retained. After that
come drafting phone scripts (sometimes in multiple languages), call-handling
training and recording a message for the call tree. A dedicated toll-free number
should be assigned and a call escalation process identified. Other preparations may
include:
Print Shop
Call Center
Forensic Investigators Specialists to confirm, contain and eliminate the cause of the
breach and also determine the size, scale and type of records
affected.
Victim Notification Creation and delivery of letters, e-mails, web pages and other
methods/channels to notify affected individuals about the
incident.
Call Center Support Staffing, training and supporting the customer care team
responsible for handling calls and e-mails related to the incident
and its aftermath.
Lost Revenue and Stock Reductions in stock price, lost customers and other revenue
Value decreases directly related to the loss.
Remediation Offers Providing breach victims with services, such as credit monitoring,
fraud resolution and identity theft insurance.
Punitive Costs Fines, lawsuits and other penalties stemming from negligence in
preventing or improperly responding to the breach.
Card Replacement In incidents when credit card numbers have been compromised,
the affected organization may have to absorb the cost of issuing
new cards.
Victim Damages Costs related to correcting damages incurred by breach victims.
Forensic investigations
Outside counsel fees
Crisis management services
Public relations experts
Breach notification
Call center costs
Credit monitoring
Fraud resolution services
5. Summary
The respond phase of the privacy operational life cycle provides guidance for
managing information requests, meeting legal compliance, planning for incident
response, and handling privacy incidents. An organization needs to be prepared to
respond to its internal and external stakeholders—including regulators. The
privacy professional and related team members need to be prepared to respond
appropriately to each incoming request to reduce organizational risk and bolster
compliance to regulations.
Endnotes
1 Ponemon Institute Research Report, “2011 Cost of Data Breach Study, United States:
Benchmark Research Conducted by Ponemon Institute LLC” Report: March 2012.
2 OMB Memorandum M-07-16, “Safeguarding against and Responding to the Breach of
Personally Identifiable Information” (May 22, 2007).
www.whitehouse.gov/sites/default/files/omb/memoranda/fy2007/m07-16.pdf.
3 Canadian Privacy Commission, Getting Accountability Right with a Privacy Management
Program, www.priv.gc.ca/information/guide/2012/gl_acc_201204_e.asp.
4 U.S. Department of Labor, Bureau of Labor Statistics, (2011).
www.bls.gov/news.release/union2.nr0.htm.
5 www.aflcio.org/About/AFL-CIO-Unions.
6 Checkpoint Software Technologies, The Risk of Social Engineering on Information Security: A
Survey of IT Professionals, September 2011. www.checkpoint.com/press/downloads/social-
engineering-survey.pdf.
7 2011 AT&T Business Continuity Study.
8 Ponemon Institute, Aftermath of a Data Breach, (2012). www.experian.com/assets/data-
breach/brochures/ponemon-aftermath-study.pdf.
9 European Commission, Proposal for a Regulation of the European Parliament and of the Council
29, January 25, 2012. http://ec.europa.eu/justice/data-
protection/document/review2012/com_2012_11_en.pdf.
Index of Searchable Terms
A
accessibility
accountability
ACLU (American Civil Liberties Union)
acquisitions
active scanning tools
AICPA (American Institute of Certified Public Accountants) framework
AICPA/CICA Privacy Maturity Model (PMM)
American Civil Liberties Union (ACLU)
APEC Privacy Framework
assessment models
AICPA/CICA Privacy Maturity Model (PMM)
Privacy by Design (PbD)
assess phase
assessment models
finance and business controls
human resources (HR) and ethics
information security
key areas assessment
legal and compliance
marketing and business development
PIAs in
processors and third-party vendors
auditability
audits
compliance with privacy policies and standards
data access, modification, and disclosure
defining
findings and stakeholder communication
first-party/internal
five-phase approach
reasons for
role of auditor
second-party
self-certification frameworks
stakeholders
Supplier Audits
third-party/external
Australian Bankers Association
Australian Information Privacy Principles
Australian Privacy Act of 1988
authenticity of records
awareness, internal and external
awareness and education
B
baseline development for privacy requirements
BCDR (business continuity and disaster recovery planning)
BCP (business continuity plan)
Better Business Bureau Online
breaches. See also incident planning and response
causes of
defining
expenses from
monitoring
notification of
preparing for (see breach preparedness training)
reporting worksheets
responding to (see breach response timeline)
breach preparedness training
breach response timeline
call center launches
external announcements
internal announcements
letter drops
regulatory notifications
remediation offers
British Standards BS7799
Bureau of Competition
Bureau of Consumer Protection
Bureau of Economics
business and finance controls
business case assessment
defining privacy for organization
education and awareness
industry frameworks
laws and regulations
privacy-enhancing technologies (PETs)
privacy innovation
privacy office or team
privacy organizations
program assurance and audits
technical and physical controls
ten foundational elements
business continuity and disaster recovery planning (BCDR)
business continuity plan (BCP)
business development (BD) stakeholders
business resiliency metrics
C
call centers
Canadian Institute of Chartered Accountants. See CICA (Canadian Institute of Chartered
Accountants)
Canadian Personal Information Protection and Electronic Documents Act (PIPEDA) principles
Canadian Standards Association (CSA) Privacy Code
Cavoukian, Ann
Center for Democracy and Technology (CDT)
centralized governance
certification
chief marketing officer (CMO)
Children’s Online Privacy Protection Act (COPPA)
C-I-A triad
CICA (Canadian Institute of Chartered Accountants)
AICPA/CICA Privacy Maturity Model (PMM)
framework
Citibank
communications and PR
communications group
communication strategies
changing privacy requirements
creating program awareness
ensuring policy flexibility
management of documents requiring changes
operational privacy practices/procedures
targeted training
complaint handling
complaint monitoring
compliance, legal. See legal compliance
compliance audits. See audits
compliance challenges
compliance monitoring. See also monitoring
compliance office/responsibilities0
consistency of policies
control-based monitoring
COPPA (Children’s Online Privacy Protection Act)
Copple, Robert F.
covered entities
CSA (Canadian Standards Association) Privacy Code
customer care department
cyber incident accountability
cyber liability insurance
D
Daily Dashboard (IAPP)
dashboards
data analysis
business resiliency
resource utilization
ROI (return on investment)
data breaches. See breaches; incident planning and response
data collection
data governance
data-governance strategy development
data inventories
data life cycle management (DLM)
data life cycle protection (DLP)
Data Protection Authorities
Data Protection Impact Assessment (DPIA)
data quality
data retention/records management strategies
data security, defining
data sources
data storage. See data life cycle management (DLM)
decentralized governance
designated point of contact
digital forensics
distribution controls
divestitures
DLM (data life cycle management)
DLP (data life cycle protection)
DPIA (Data Protection Impact Assessment)
E
education and awareness
Electronic Frontier Foundation (EFF)
Electronic Privacy Information Center (EPIC)
emergency services
employee training. See also breach preparedness training
enterprise continuity
enterprise objectives
Enterprise Privacy Authorization Language (EPAL)
environment monitoring
EPIC (Electronic Privacy Information Center)
escalation
ethics office/responsibilities
European Union (EU)
Data Protection Authorities
Data Protection Directive
second-party audits (Supplier Audits)
executive privacy team
Extensible Access Control Markup Language (XACML) 1.0
external awareness programs
external monitoring
external privacy organizations
external third-party privacy support
F
Federal Trade Commission (FTC)
finance and business controls
finance stakeholders
first-party/internal audits (IA)
Five-Step Metric Life Cycle. See metrics
flexibility of privacy policies
forensic and legal counsel
framework development
business case assessment (see also business case assessment)
communication process and documentation
gap analysis
process template
review process and monitoring
frameworks
FTC (Federal Trade Commission)
G
gap analysis
GLBA (Gramm-Leach-Bliley Act)
Global Internet Liberty Campaign
global privacy strategies
governance, risk and compliance (GRC) tools
governance models
governance strategies
governance structure of privacy programs
Gramm-Leach-Bliley Act (GLBA)
H
handling of complaints and information requests
harm prevention/minimization
HIPAA (Health Insurance Portability and Accountability Act of 1996)
HITECH (Health Information Technology for Economic and Clinical Health) Act
Hong Kong Office of the Privacy Commissioner for Personal Data (PCPD)
Hong Kong Trade Development Council (HKTDC)
human resources (HR)
hybrid governance
I
IBM Corporation
IEC (International Electrotechnical Commission)
IFEA (Internet Free Expression Alliance)
ILM (information life cycle management)
incident, defining
incident detection
causes of breaches and reporting
notification requirements and guidelines
incident handling
incident response plan
prenotification process
incident management
incident management and breach response team
incident planning and response. See also incident response plan
budgeting
business continuity plan (BCP)
business development (BD) role in
communications and PR role in
customer care role in
cyber liability insurance
execution timeline
finance role in
human resources (HR) role in
incident detection
incident handling
information security (IS) role in
interdepartmental cooperation
key roles and responsibilities
legal stakeholder role in
marketing role in
physical security
president, CEO role in
progress reporting
response evaluation and modification
stakeholders and roles
third-parties and security
tools of prevention
union role in
incident response plan
response team members
team leader
individual participation
industry frameworks
Information and Privacy Commissioner, Ontario, Canada
information governance
information life cycle management (ILM)
information requests
corrections
data integrity
handling procedures
organization accessibility
redress
information security (IS)
generic competency areas
high-level security roles
privacy vs. security
risk management and
information security management system (ISMS)
information security triad
information technology. See IT (information technology)
infrastructure adequacy
internal audits (IA)
internal awareness programs
internal interfacing process
internal monitoring
internal partnerships
internal policy compliance
internal threats/vulnerabilities
International Electrotechnical Commission (IEC)
International Organization for Standardization (ISO)
International Security, Trust, and Privacy Alliance (ISTPA) framework
Internet Free Expression Alliance (IFEA)
Internet Privacy Coalition (IPC)
ISO (International Organization for Standardization)
ISO 17799
ISO/IEC 27001
ISTPA (International Security, Trust, and Privacy Alliance) framework
IT (information technology)
cutting-edge or innovation solutions
operations and development
Security Training and Awareness
Systems Operations and Maintenance
K
key areas assessment2
Internal audit (IA) and risk management
IT operations and development
key functions
L
laws and regulations. See also legal compliance; regulations
in business case assessment
in compliance monitoring
legal compliance
accountability
harm prevention/minimization
monitoring and enforcement
legal counsel
legal office/responsibilities
legal stakeholders
legislative change monitoring
letter drops
Liberty (National Council for Civil Liberties)
Liberty Alliance Project
local governance
M
mandatory government policy
marketing and business development
marketing and PR
marketing department
maturity models. See also assessment models
mergers
metric audience, defined
metric owner
metrics
business resiliency metrics
data analysis
data collection
defining
defining data sources
effective
goals and objectives summary
identifying intended audience for
improper
overview
performance measurement with metrics selection
selection of
SMART methodology
templates and examples
metrics life cycle, defining
metric taxonomies
minimalism
mission statement. See vision and mission statement creation
monitoring. See also compliance monitoring
compliance and risk monitoring
for compliance with established privacy policies
for compliance with regulatory and legislative changes
control-based
data life cycle protection (DLP)
and enforcement
environment monitoring
forms of
internal and external
N
National Council for Civil Liberties (Liberty)
National Institute of Standards and Technology (NIST)
Network and Telecommunications Security
non-compliance penalties
non-public information (NPI)
notices vs. policies
notification
Nymity
O
OECD (Organisation for Economic Co-operation and Development) Privacy Guidelines
Office of the Data Protection Commissioner (Ireland)
Office of the Privacy Commissioner for Personal Data (PCPD), Hong Kong
Online Privacy Alliance (OPA)
openness
operational privacy practices/procedures
Organisation for Economic Co-operation and Development (OECD) Privacy Guidelines
organizational structures
organization privacy office guidance
outside resources
oversight agencies and authorities
P
P3P (Platform for Privacy Preferences)
Paul, George L.
Payment Card Industry Data Security Standard (PCI DSS)
PbD (Privacy by Design)
PCI DSS (Payment Card Industry Data Security Standard)
penalties for non-compliance
performance measurement
personal data. See personal information (PI)
personal information (PI)
access by individuals
defining
handling and compliance
Personal Information Protection and Electronic Documents Act (PIPEDA) principles
personnel security
PETs (privacy-enhancing technologies)
physical access monitoring
physical and environmental security
physical controls
physical security
PIAs. See Privacy Impact Assessments (PIA)
PIPEDA (Canadian Personal Information Protection and Electronic Documents Act) principles
Platform for Privacy Preferences (P3P)
PMM (AICPA/CICA Privacy Maturity Model)
policy enforcement
policy updates
PRC (Privacy Rights Clearinghouse)
pre-notification process
president/CEO
primary audience
print shop
print vendors
privacy
defining
vs. security
Privacy Act of 1974
privacy and audit management
privacy aspirations
privacy assessments
Privacy by Design (PbD)
privacy champion
Privacy Commissioner of Canada
privacy committee/council
privacy domains
privacy-enhancing technologies (PETs)
PrivacyExchange
privacy-governing laws
Privacy Impact Assessments (PIAs)
privacy innovation
Privacy International
privacy metrics. See metrics
privacy office or team
privacy operational life cycle
“assess” phase (see also assess phase)
overview
“protect” phase (see also protect phase)
“respond” phase (see also respond phase)
“sustain” phase (see also sustain phase)
privacy organizations
privacy policies vs. notices
privacy program frameworks. See also framework development
privacy program scope
Privacy Rights Clearinghouse (PRC)
privacy strategy development
data-governance strategy for personal information
key functions leveraging
stakeholder/internal partnership identification
stakeholder privacy workshop
privacy team structuring
governance models
organizational structures
privacy threshold analysis (PTA)
Privacy Tracker (IAPP)
privacy vision and mission statement. See vision and mission statement creation
processor assessment
procurement
program sponsor
program training and awareness
progress reporting
protected health information (PHI)
protect phase
analyses and assessments
data life cycle management (DLM)
information security
PIAs in
Privacy by Design (PbD)
PTA (privacy threshold analysis)
purpose specification
R
rationalizing requirements
regulation-based monitoring
regulations
monitoring
non-compliance penalties
privacy-governing laws
scope of authority
self-regulatory privacy standards
third-party external privacy resources
regulatory and standards compliance
regulatory change monitoring
regulatory compliance challenges
regulatory notifications
reputational liability
resource utilization
respond phase
accountability
compliance monitoring and enforcement
incident planning
information requests
legal compliance
response evaluation and modification
response team
call center
customer care
finance
human resources (HR)
IT and IS
legal counsel
marketing and PR
outside resources
print vendors
remediation providers
retrievability
return on investment (ROI)
review process and monitoring
risk assessments
risk management
ROI (return on investment)
S
Safe Harbor Framework
secondary audience
second-party audits
security, vs. privacy
security risk management
security safeguards
security services/department
self-certification frameworks
self-regulatory privacy standards
September 11, 2001 terrorist attack
simplicity of procedures
Six Sigma methodology
SMART methodology
social engineering schemes
Software Productivity Center
stakeholders
audit reporting to
framework communication to
privacy workshops for
types of
standard of care
storage of data. See data life cycle management (DLM)
strategic management
privacy strategy development
privacy team structuring
privacy vision and mission statement–10 (see also vision and mission statement creation)
strategic security management
Supplier Audits
sustain phase
auditing
communication
monitoring
system and application security
T
tabletop exercises
targeted training
technical controls
technical security controls
tertiary audience
third-party external audits
third-party external privacy resources
tort liability
training
breach preparedness training
employee
training effectiveness
trending
TRUSTe
U
union stakeholders
US-CERT IT Security Essential Body of Knowledge (EBK)
use limitation
U.S.-EU Safe Harbor Framework
U.S. Immigration and Customs Enforcement (ICE)
U.S. Veterans Affairs (VA)
V
vendor assessment
vision and mission statement creation
compliance challenges
defining program scope
examples
objectives development
personal information handling and compliance
W
written policy
X
XACML (Extensible Access Control Markup Language) 1.0
About the Authors
Executive Editor
Contributors
Experian® is a leader in the data breach resolution industry and one of the first
companies to develop services that address this critical issue. Experian has a long-
standing history of providing swift and effective data breach resolution for
thousands of organizations, having serviced millions of affected consumers.
Experian Data Breach Resolution services enable organizations to plan for and
successfully respond to data breaches. Learn more at
http://www.experian.com/databreach.
Edward P. Yakabovicz, CIPP/IT
As a principal engineer for the Center for Cyber Security Innovation at Lockheed
Martin Corporation, Edward P. Yakabovicz has over 30 years of business
experience architecting security designs for worldwide global networks and
implementing highly detailed security solutions for the top five financial
corporations, the U.S. government, local U.S. state governments and Lockheed
Martin global customers.
As a subject matter expert in cybersecurity and privacy, Yakabovicz has managed
and consulted on computer network defense, computer incident response, security
architectures, certification and accreditation, and information technology systems
management.
Yakabovicz holds a master’s degree in information assurance from Norwich
University in Vermont and is currently a PhD student in information assurance at
Capitol College in Maryland. He also holds several certifications, including the
(ISC)2 Certified Information Systems Security Professional (CISSP®).
Yakabovicz dedicates his work in this book to his family, Lockheed Martin
colleagues, and all the people around the globe that provide friendship, mentoring,
support and guidance for this effort and the advancement to privacy and security
knowledge.
Amy E. Yates, CIPP/US
Amy E. Yates is the chief privacy officer of Avanade Inc., a provider of business
technology solutions and managed services. Yates served as the acting privacy
officer of Andersen in 2001, and went on to become the first chief privacy officer of
Hewitt Associates (now Aon Hewitt) until 2007. She has also delivered data
protection and security services as a member of several global consulting and law
firms. Yates served on the IAPP Board of Directors and is a frequent speaker on
privacy and data protection issues.
Yates graduated from Georgetown University, School of Foreign Service with an
emphasis on Chinese and Asian Studies, thereafter attending Taiwan Political
University for two years. She received her law degree from Northwestern
University School of Law.