module 16 - resources.thepowerlms.com

20
EXPLAINING DATA PRIVACY AND PROTECTION CONCEPTS Module 16

Upload: others

Post on 21-Apr-2022

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Module 16 - resources.thepowerlms.com

EXPLAINING DATA PRIVACY AND PROTECTION CONCEPTS

Module 16

Page 2: Module 16 - resources.thepowerlms.com

EXPLAIN PRIVACY AND DATA SENSITIVITY CONCEPTS

Topic 16A

Page 3: Module 16 - resources.thepowerlms.com

2.1 Explain the importance of security concepts in an enterprise environment

5.3 Explain the importance of policies to organizational security

5.5 Explain privacy and sensitive data concepts in relation to security

SYLLABUS OBJECTIVES COVERED

Page 4: Module 16 - resources.thepowerlms.com

SecurityConfidentiality, integrity, and availability (CIA) attributes

PrivacyPersonal data – any information about an identifiable subject

Compliance with regulations – a data governance requirementRights of data subjects

Information life cycle managementCreation/collection (classification when created)Distribution/use – need to knowRetention – kept beyond useful date for regulatory reasons

Disposal – no longer needed data, media must be sanitized

PRIVACY AND SENSITIVE DATA CONCEPTS

Page 5: Module 16 - resources.thepowerlms.com

DATA ROLES AND RESPONSIBILITIES

Oversight and management of a range of information assets within the organizationData owner

Ultimate responsibility

Data steward Data quality and oversight

Data custodian Information systems management

Data privacy officer (DPO)Oversight of personally identifiable information (PII) assets

Organizational roles in privacy legislationData controllers and data processors

Page 6: Module 16 - resources.thepowerlms.com

DATA CLASSIFICATIONS

Public (unclassified)No confidentiality, but integrity and availability are important

Confidential (secret)Subject to administrative and/or technical access controls

Critical (top-secret)Proprietary

Owned information of commercial value

Private/personal dataData that can identify an individual

SensitiveSpecial categories of personal data, such as beliefs, ethnic origin, or sexual orientation

Screenshot used with permission fromMicrosoft.

Page 7: Module 16 - resources.thepowerlms.com

Personally identifiable information (PII)Data that can be used to identify, contact, or locate an individual

Customer dataInstitutional informationPersonal information about the customer's employees

Health information Medical and insurance records and test results

Financial informationData held about bank and investment accounts, plus information such as payroll and tax returns

Government dataLegislative requirements

DATA TYPES

Page 8: Module 16 - resources.thepowerlms.com

PRIVACY NOTICES AND DATA RETENTION

Legislation and regulationsGeneral Data Protection Regulation (GDPR)Rights of data subjects

Privacy notices – informed consentOnly for stated purpose of collecting personal informationConsent to declared uses and storage

Impact assessmentsAssess and mitigate risks from collecting personal data

Data retentionKeeping data securely to comply with policy/regulation/legislationAudit requirements versus privacy requirements

Page 9: Module 16 - resources.thepowerlms.com

DATA SOVEREIGNTY AND GEOGRAPHICAL CONSIDERATIONS

Data sovereigntyJurisdiction that enforces personal data processing and storage regulations

Geographical considerationsSelect storage locations to mitigate sovereignty issues

Define access controls on the basis of client location

Page 10: Module 16 - resources.thepowerlms.com

PRIVACY BREACHES AND DATA BREACHESDefinition of a breach event

Data breach - information read or modified without authorizationPrivacy breach – specifically to loss or disclosure

Organizational consequencesReputation damageIdentity theftFinesIP theft

Notifications of breaches

Escalation

Public notification and disclosure

Page 11: Module 16 - resources.thepowerlms.com

Service level agreement (SLA)Require access controls and risk assessment to protect data

Interconnection security agreement (ISA)Requirements to interconnect federal systems with third-party systems

Non-disclosure agreement (NDA)Legal basis for protecting information assets

Data sharing and use agreementSpecify terms for the way a dataset can be analyzedProscribe use of reidentification techniques

DATA SHARING AND PRIVACY TERMS OF AGREEMENT

Page 12: Module 16 - resources.thepowerlms.com

EXPLAIN PRIVACY AND DATA PROTECTION CONTROLS

Topic 16B

Page 13: Module 16 - resources.thepowerlms.com

2.1 Explain the importance of security concepts in an enterprise environment

3.2 Given a scenario, implement host or application security solutions

5.5 Explain privacy and sensitive data concepts in relation to security

SYLLABUS OBJECTIVES COVERED

Page 14: Module 16 - resources.thepowerlms.com

Data at restIn some sort of persistent storage mediaEncrypt the data, using techniques such as whole disk encryption, database encryption, and file- or folder-level encryptionApply permissions—Access Control Lists (ACLs)—to ensure only authorized users can read or modify the data

Data in transit (or data in motion)Transmitted over a networkProtected by transport encryption, such as TLS or IPSec

Data in usePresent in volatile memory, such as system RAM or CPU registers and cacheMalicious intruder with rootkit access to the computer may be able to access itTrusted execution environments/enclaves

DATA PROTECTION

Page 15: Module 16 - resources.thepowerlms.com

DATA EXFILTRATIONData exfiltration methods – unauthorized copying or retrieval of data

Removable mediaTransferring over the networkCommunicating data over the phone or by videoTaking a picture or video of text data

Ordinary countermeasuresEnsure that all sensitive data is encrypted at restCreate and maintain offsite backups of data Ensure that systems storing or transmitting sensitive data are implementing access controlsRestrict the types of network channels that attackers can use Train users about document confidentiality and the use of encryption to store and transmit data securely

Page 16: Module 16 - resources.thepowerlms.com

DLP products scan files for matched strings and prevent unauthorized copying or transfer

Policy serverEndpoint agentsNetwork agents

Cloud-based DLPRemediation

Alert only Block Quarantine Tombstone

DATA LOSS PREVENTION

Screenshot used with permission from Microsoft.

Page 17: Module 16 - resources.thepowerlms.com

Assign file permissions for different document roles

Restrict printing and forwarding of documents

Restrict printing and forwarding of email messages

RIGHTS MANAGEMENT SERVICES

Screenshot used with permission from Microsoft.

Page 18: Module 16 - resources.thepowerlms.com

Data minimizationOnly collect sufficient data to perform the specific purpose that consent was obtained for

DeidentificationRemoving personal information from shared data sets

AnonymizationIrreversible deidentification techniques

Pseudo-anonymizationReidentification is possible using a separate data source

Reidentification attacksK-anonymous information

PRIVACY ENHANCING TECHNOLOGIES

Page 19: Module 16 - resources.thepowerlms.com

DATABASE DEIDENTIFICATION METHODS

Data maskingWhole or partial redaction of stringsFormat-preserving masksIrreversible

TokenizationReplacing field value with a random tokenToken stored in a separate data source (vault)Reversible with access to the vault

Aggregation/bandingHashing and salting

Indexing methodDiscarding original data for identifier

Page 20: Module 16 - resources.thepowerlms.com

SUMMARYModule 16

Follow these guidelines for creating or improving data governance policies and controls• Ensure that confidential and personal data is classified and managed using an information life cycle

model• Assign roles to ensure that the proper management of data within the life cycle (owners, custodians,

stewards, controllers, processors and privacy operators• Develop classifications for confidential and personal information based on standard descriptors such

as public, private, sensitive, confidential, critical, proprietary, PII, health information, financial information and customer data

• Make impact assessments for breach events and identify notification and reporting requirements• Use a content management system that enables classification tagging of files and processing• Use encryption products to ensure data protection at rest, in transit, and in processing• Deploy a data loss prevention system that enforces sharing and distribution policies to files and records

across different transmission mechanisms (file systems, email, messing and cloud)• When sharing personal data, ensure appropriate deidentification mechanisms are applied such as

masking or tokenization