privacy engineering objectives and risk model
play

Privacy Engineering Objectives and Risk Model Objective-Based - PowerPoint PPT Presentation

Privacy Engineering Objectives and Risk Model Objective-Based Design for Improving Privacy in Information Systems 1 NIST research has a broad impact shutterstock.com shutterstocom G. Hooijer/ D. Stork/ Facilitates trade and fair Improves


  1. Privacy Engineering Objectives and Risk Model Objective-Based Design for Improving Privacy in Information Systems 1

  2. NIST research has a broad impact shutterstock.com shutterstocom G. Hooijer/ D. Stork/ Facilitates trade and fair Improves public safety and commerce security B. Gardner 06photo Advances manufacturing and Improves quality, ensures services uniformity

  3. NIST Partnerships Industry Universities Nonprofits Government 3

  4. First Privacy Engineering Workshop Purpose: • Consider analogous models - Focus on objectives • Identify distinctions Key Outcomes: • Communication gap • Positive interest in a risk management model 4

  5. Model Privacy Risk Privacy Engineering Management Framework Components Policy Objectives September Workshop (Law, Regulation, FIPPs, etc.) Risk (Predictability, Manageability, Confidentiality) Assessment Risk Model (Personal Information + Data Actions + Context = System Privacy Risk) Requirements Controls (Derived from FIPPs, etc.) System Metrics Evaluation 5

  6. Scope Security Privacy 6

  7. Key Terms Problematic Data Privacy Engineering Actions Objectives Data Lifecycle Privacy Engineering Context Privacy Harms Data Actions 7

  8. Privacy Engineering Objectives Outcome-based objectives that guide design requirements to achieve privacy-preserving information systems. 8

  9. Objec&ves ¡ Risk ¡Analysis ¡ Requirements ¡ Evalua&on ¡Criteria ¡ Design ¡ Tes&ng ¡ System ¡ 9

  10. The Privacy Triad • The objectives are Predictability characteristics of the system, not role-based. Enabling reliable assumptions about the rationale for the collection of • The objectives support personal information and the data policy actions to be taken with that personal information. • Aligning the privacy and security overlap Confidentiality Manageability Preserving authorized restrictions on Providing the capability for authorized information access and disclosure, modification of personal information, including means for protecting including alteration, deletion, or personal privacy and proprietary selective disclosure of personal information. information. (NIST SP 800-53, rev 4) 10

  11. System Privacy Risk Model 11

  12. Security Risk Equation Security Risk = Vulnerability * Threat * Impact 12

  13. System Privacy Risk Equation System privacy risk is the risk of problematic data actions occurring Personal Information Collected or Generated * Data Actions Performed on that Information * Context = System Privacy Risk 13

  14. Context “Context” means the circumstances surrounding a system’s collection, generation, processing, disclosure and retention of personal information. 14

  15. Problematic Data Actions and Privacy Harms Distinguish data Validation of the actions that give rise objectives and the to harms and actual risk model harms Problematic Data Privacy Harms Actions 15

  16. Privacy Engineering Definition Privacy engineering is a collection of methods to support the mitigation of risks to individuals of loss of self- determination, loss of trust, discrimination and economic loss by providing predictability, manageability, and confidentiality of personal information within information systems. Information Security: The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability. [44 U.S.C., SEC. 3542] 16

  17. Illustrative Mapping of Privacy Engineering Objectives to Problematic Data Actions Data ¡Lifecycle ¡Phase ¡ Normal ¡Data ¡Ac&on ¡ Problema&c ¡Data ¡Ac&on ¡ Poten&al ¡Harms ¡ Predictability ¡ Collec&on ¡ Service ¡Ini&a&on ¡ Induced ¡Disclosure ¡ Power ¡Imbalance, ¡Loss ¡of ¡Autonomy ¡ S&gma&za&on, ¡Power ¡Imbalance, ¡Loss ¡of ¡Trust, ¡ ¡ Processing ¡ Aggrega&on ¡ Unan&cipated ¡Revela&on ¡ Loss ¡of ¡Autonomy ¡ Power ¡Imbalance, ¡Loss ¡of ¡Trust, ¡Loss ¡of ¡Autonomy, ¡ ¡ Processing ¡ System ¡monitoring ¡ Surveillance ¡ Loss ¡of ¡Liberty ¡ Manageability ¡ Authorized ¡ADribute ¡ Disclosure ¡ Distor&on ¡ S&gma&za&on, ¡Power ¡Imbalance, ¡Loss ¡of ¡Liberty ¡ Sharing ¡ Normal ¡Account ¡ Exclusion, ¡Economic ¡Loss, ¡ ¡ Disposal ¡ Unwarranted ¡Restric&on ¡ Dele&on ¡ Loss ¡of ¡Trust ¡ Confiden&ality ¡ Use ¡ Authorized ¡Use ¡ Appropria&on ¡ Loss ¡of ¡Trust, ¡Economic ¡Loss, ¡Power ¡Imbalance ¡ Reten&on ¡ Secure ¡Storage ¡ Insecurity ¡ Economic ¡Loss, ¡S&gma&za&on ¡ 17

  18. What's Next? Webcast: 2:00pm, ET, October 2, 2014 Publish a NIST Interagency Report • Public comment period between draft and final versions Comments may be sent to privacyeng@nist.gov until October 15, 2014. 18

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend