Button Text
Home
arrow
Blog
arrow
Data Privacy
May 25, 2022
Min Read

Privacy Starts by Design

Share on TwitterShare on Twitter
Share on TwitterShare on Twitter
Share on TwitterShare on Twitter
Share on TwitterShare on Twitter
Sina Youn
Privacy Tech Lead
SUMMARY

A lot can happen to sensitive customer data in 287 days, the average time it takes from identifying a data breach to containing it. In between, the damage done and costs to cover it all can be astronomical, reaching upwards of $4m on average. And that’s just costs to the business, not the individuals whose privacy was violated. 

While cost avoidance may not be the noblest reason to implement proactive data privacy protection, the reality is that expanding digital attack surfaces and increasing privacy regulations worldwide make the case for organizations to adopt privacy by design (PbD) principles very clear.

What is privacy by design?

Privacy by design (PbD) is a data protection concept that emphasizes building in the privacy of personal and sensitive information to any product, service, system, or process from the outset.

The practice of privacy by design is shaped by privacy by design (PbD) principles which act as a guide to reimagining everything from business operations to the development of new technology with data privacy at the foundation, instead of as an add-on or afterthought.  As a human-centric set of principles, PbD provides a framework for a ‘privacy first’ approach that can be applied throughout an organization and embedded within business practices as well as products.

7 foundational principles of PbD

The concept of privacy by design was introduced by Ann Cavoukian, the former Information and Privacy Commissioner for the Canadian province of Ontario, in the 90’s. According to Ann, there are seven foundational principles of PbD:

  1. Proactive not reactive; preventative not remedial: An ounce of prevention is worth a pound of cure. Don’t wait for privacy risks to appear - prevent them from occurring in the first place. For example, only collect data that is absolutely necessary. Refrain from gathering, using, or storing personal data that is not directly related to the transaction or purpose.
  2. Privacy as the default setting: Privacy must be the standard, not the option. Privacy by design means automatically protecting personal or sensitive data in the product, system or process; no action is required by the individual to protect their privacy. Make privacy the default setting; the standard operating model.
  3. Privacy embedded into design: Privacy measures should not be add-ons, but fully integrated components of the product or system throughout the data lifecycle from collection and processing to data disposal.
  4. Full functionality — positive-sum, not zero-sum: Privacy by Design considers privacy to be additive rather than adversarial with other attributes of design such as security and usability.  Privacy does not require trade-offs with other legitimate interests; it is possible to have privacy AND full functionality.
  5. End-to-end security — full lifecycle protection: End-to-end security works in concert with embedded privacy to secure every point in the data lifecycle from collection through disposal. Privacy by Design includes strong security measures at all stages from start to finish to ensure secure lifecycle management of information.
  6. Visibility and transparency — keep it open: Create trust based on visibility and transparency to assure stakeholders that privacy practices are implemented as stated and can be independently verified. Disclose to stakeholders what data will be collected, how it will be used, and why.
  7. Respect for user privacy — keep it user-centric: Privacy by Design is founded on respect for the user and builds on a user-centric approach. Architects and operators must treat the interest of the individual as paramount by, for example, offering strong privacy defaults, appropriate notice, and user-friendly options.

It’s important to note that PbD is not a government regulation or industry standard such as PCI-DSS for digital payments, however the concept is now incorporated within the regulatory understanding of privacy, for example Article 25 of the GDPR is titled “Data Protection by Design and by Default.” Additionally, there is no specific guide or technical implementation manual for PbD.

Rather, PbD is about making a privacy paradigm shift. With PbD at the foundation,  organizations can not only avoid the damage and costs of data privacy breaches (hint: it’s a lot more expensive to re-engineer privacy into a product than to build it in from the get-go) and protect customer and user data, organizations also stand to gain privacy as a competitive advantage.

Examples of companies that have implemented privacy by design

Leading brands are racing to address the new privacy landscape, and many are adopting PbD principles as a means to create competitive advantage. Porsche for example announced a new privacy strategy aimed at giving customers full transparency and control over data processing inside their vehicles.

There are many high-profile examples of companies’ steps to address privacy needs with the design of their products or services. Apple is well known for its product design approach grounded in privacy by default, collecting only the minimum amount of data necessary to provide users with a product or service, and enabling users to control privacy settings. Apple made headlines when they moved asking for app tracking permission to front and center of the app download/update workflow.  

WhatsApp provides an example of the increasing demand for privacy by consumers. Despite leading the messaging-app industry on privacy when they introduced end-to-end encryption in 2016 (meaning message contents are only accessible to the sender and recipient), an update to their privacy policy to share some user data with their parent company Facebook caused millions of users to jump ship, and landed the app in limbo in some of their largest markets such as India.

And even Google recognizes that enabling more privacy is unavoidable, whether due to consumer pressure or regulatory demands, and recently rolled out several new privacy control features.

The benefits of privacy by design for businesses and consumers

There are many benefits to adopting PbD for businesses that extend beyond avoiding the risks of taking a reactive, after-the-fact approach. Waiting until an incident occurs to address data privacy means incurring high containment costs and risking class-action lawsuits, brand reputation damage, and loss of customer confidence and trust.  On the other hand, bringing privacy into the design of products and processes helps to avoid such risks and offers value-creating benefits, including:

  • Higher brand value: Including privacy at the core of company operations and products demonstrates respect for the customer that can establish greater emotional brand association.
  • Increased trust and loyalty: Whatsapp’s experience demonstrated that customers and users take privacy very seriously and will leave products that violate their trust, or choose another brand that offers greater privacy protection.  Putting privacy by design into practice can increase consumer trust in the business, attracting more customers or users.
  • Increased security: Privacy by design can help to prevent privacy breaches and protect the personal data of users.
    Improved user experience: When privacy is considered from the start of a project, it is more likely that privacy-enhancing features will be built into the final product or service. This can improve the user experience and make it more enjoyable to use the product or service.
  • More innovation: As the principles of privacy by design assert, privacy is not a zero-sum game with other stakeholder interests such as ease of use. Embracing a privacy-first mindset and rising to the challenge of finding new ways of enhancing privacy and security can inspire innovation and create growth.

Where and how can you apply privacy by design in your product or business?

As you evaluate products and business processes for implementing PbD, it’s essential to consider all types of data in the design of privacy protection. While the first things people think of when considering data protection tend to be names and addresses, social insurance numbers, and similar personal information, the truth is visual data contains some of the most fundamental and highly visible parts of an identity, namely faces and bodies.

To start proactively addressing potential privacy issues, assess the life cycle of all business data. That means taking stock of every data source to understand what it contains and why, at every stage from collection and use through to storage and disposal.

Ideas for getting started applying privacy by design in business:

  • Development: Train product managers and developers on Privacy by Design principles and best practices. Lead by example to create a culture that embraces and celebrates privacy protection.
  • Business analytics: Implement data management practices to ensure analysis projects don’t create redundant copies of data sets. Ensure data storage follows privacy best practices. 
  • Marketing: Communicate clearly to users, website visitors, customers and prospects about privacy policies and the controls and options available to them. Ensure privacy is the default setting across marketing channels. 
  • Supply chain: Working with suppliers and vendors typically involves sharing data. Ask for clarity and confirm privacy practices by external partners to ensure privacy by design standards are aligned with yours. 
  • Legal: Establish data handling practices such as automated data redaction to ensure compliance with the regulatory environments that apply to your products and business operations.

Wherever you begin applying privacy by design principles, it can help to keep in mind a few essentials to include on your implementation checklist:

  1. Include privacy in the early stages of planning: When starting a new project, make sure to consider privacy from the very beginning. This will ensure that privacy is built into the final product or service.
  2. Think about the data you are collecting: Make sure to only collect the personal data that you need and do not collect more data than is necessary.
  3. Consider the privacy implications of new features: Before adding any new features to your product or service, think about how it will affect the privacy of users. Will it collect any personal data? How will this data be used?

Stay ahead of the challenges to implementing privacy by design

Paradigm shifts are certainly easier said than done. Privacy by design principles emphasize starting at the beginning of any process, product, or project for the very reason that privacy is meant to be foundational; however, in most cases starting fresh with privacy principles is not an option. Be prepared to address the challenges of incorporating privacy by design by considering, for example:

  • Change management: Implementing privacy by design will likely require changes to processes and even the way your business operates. Communicate to employees in advance and recognize that considering privacy protection may be entirely new to decision making at all levels.
  • Technical challenges: Actualizing privacy by design often entails new or additional technical measures, such as encryption for security or data anonymization processes.
  • Costs: Avoiding the costs associated with data privacy breaches is highly likely to be well worth any expenses associated with implementing privacy by design, but you can anticipate costs due to changes to the way your business operates, training and communication needs, and new technology to be implemented.

Bringing privacy by design (PbD) principles to life with AI for data protection

Bringing privacy by design (PbD) principles to life with AI for data protection is becoming increasingly important as privacy regulations worldwide tighten and more businesses recognize the significance of PbD to consumers, painting a promising outlook for data privacy's future. Privacy by design is bolstered by privacy-enhancing technologies, or PETs, which encompass a broad spectrum of tools designed to leverage data's value without compromising privacy and security. Among these, document encryption and anonymization tools are crucial for businesses aiming to utilize data value without privacy concessions.

As a PET, super.AI introduces no-code AI solutions for document redaction through its Intelligent Document Processing (IDP) platform. This platform merges advanced AI models with human expertise to offer unparalleled detection accuracy and near-perfect anonymization quality, rapidly and at scale. With super.AI's IDP, businesses can automate the redaction of private and sensitive information from a vast array of documents efficiently. This capability ensures compliance with privacy laws and upholds consumer trust by processing and redacting sensitive information from large volumes of documents swiftly, often in just seconds.

  • Talk with an expert about how automated redaction can support your privacy by design implementation

Other Tags:
Data Privacy
Share on TwitterShare on Twitter
Share on FacebookShare on Facebook
Share on GithubShare on Github
Share on LinkedinShare on Linkedin

Get a customized demo with your documents

Book a free consultation with our experts.

You might also like