BigID for Data Privacy Flashcards

1
Q

Privacy cannot be easily addressed by today’s classification or cataloging tools. It
requires people and residency views. It requires

A

knowledge of context (where is it,

who created it, who is accessing it etc).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

PII

A

Personally Identifiable Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

PI

A

Personal Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

PII can be used on its own or with other

information to

A

identify, contact, or locate a single person, or an individual in context

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

PI describes

A

a broad range of data that can be linked or linkable to an individual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

PI is non-synonymous with PII and

significantly broader

A

It covers social media posts, photographs, lifestyle preferences, transaction histories and even IP addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

PII refers to a relatively narrow data set such as

A

name, address, birth date, Social Security number and financial information such as
credit card numbers or bank accounts that can be used to identify a person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Private Data” is NOT a synonym with

A

“Personal Data”, and is not a term that should be used in a privacy context. It
only applies in classification discussions and data governance in the context of private data vs public data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The European General Data Protection Regulation applies to

A

any entity that collects, stores and processes GDPR-related data in the EU -
whether or not the entity or the data subject are domiciled in the EU. Applies to organizations (private, government, non-profit) conducting business in the EU even if they don’t have an office there

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

The driving intent of GDPR is that privacy considerations become an integral
component of how business collect and process customer or employee data for EU
residents. Designed to

A

foster responsibility and transparency, the GDPR introduces not only obligations for organizations but most significantly rights for individuals whose data is being collected - including access rights, explicit and revocable consent requirements, data portability and the Right-to-Be-Forgotten (ie erasure of data).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Subject Rights Puts the Customer in the Driver’s Seat. Organizations need to have

A

explicit consent to collect data, and only

attributes that are covered by purpose of use limitations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

GDPR mandates that data subjects have access to

A

all the data that a covered entity stores about them, and the ability to modify and delete the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In effect, under GDPR, organizations don’t

A

own their customer data, but they are responsible for the data they store

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Organizations that have customer data are either

A

controllers (with direct responsibility), or processors (that perform operations on behalf of controllers under defined contractual terms)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

GDPR expands the definition of what constitutes personal data to

A

any data that can be tied to a specific individual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Traditional data discovery tools are designed to find personally identifiable data based on pattern matching. They don’t

A

associate the data they find back to individual, and can’t infer what could be
considered personal data based on identifiability and context.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

GDPR outlines a set of principles that

A

controllers need to adhere to in order to
protect and maintain data privacy for all personal data - not just attest to and
provide evidence of controls for securing sensitive data (as defined under PCI
DSS or even NY DFS Cybersecurity, for example).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

GDPR Key Principles: Accountability

A

can the controller provide an accurate and comprehensive accounting of whose data they have, where the data it is, and how it’s being processed, stored and accessed?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

GDPR Key Principles: Transparency

A

Can the processor demonstrate and attest that they are only collecting the data they should based on consent agreements and defined use of purpose

20
Q

GDPR Key Principles: Traceability

A

Can organizations determine how they collected personal data, which system the data came from and where it is stored

21
Q

GDPR Key Principles: Risk-based Framework

A

GDPR requires controllers to think about the probability of a failure in controls and safeguards, and then gauge the harm
resulting from a failure to an individual’s privacy.

22
Q

GDPR compliance does not automatically

guarantee

A

CCPA compliance

23
Q

CCPA fines can reach

A

$7,500 per violation, with no cap

24
Q

CCPA Consumer Data Rights Obligations Rights

A

Right to Know, Right to Access, Right to Disclosure, Right to Opt Out and Right to Delete.

Right to know if personal information is sold and to whom, and right to refuse selling personal information

25
Q

CCPA Consumer Data Rights Obligations Obligation

A

Obligation to build and maintain data inventory & processing registry

Obligation to determine and monitor identifiability of data

26
Q

CCPA Expanded definition of “personal information”

A

Personal information is data linked or linkable to a CA consumer or household, not just PII

27
Q

CCPA Accountability In Data Processing

A

Operationalized opt-out & delineation between sold, transferred, and processed data

28
Q

With CCPA, we introduce the concept of personal information, which is

A

similar to personal data under GDPR, and NOT similar to PII.

29
Q

Personal information replaces PII with a much broader definition based on

A

linkable, not identifiable, and as a by-product will reduce the value of traditional tools focusing on just the identifiable capabilities.

30
Q

Data Subject Access Requests give individuals the right to

A

access their personal data.
• Can be made verbally, electronically or in writing
• Response is required within one month
• In most circumstances, fees may not be charged

31
Q

Recent real-world cases prove that data subjects’ rights can be one of most
nuanced and

A

challenging areas of modern privacy regulations

32
Q

The DPIA (Data Protection Impact Assessment) is a report card for

A

organizations on how well they protect personal data

33
Q

Unlike a traditional PIA (privacy impact assessment), which is a reactive, survey-based and manually-intensive rough evaluation of privacy risk, DPIAs involve

A

a complete rethink of data flows to protect private data using automation and real insights into data context

34
Q

DPIAs introduce two significant changes over PIAs

A

• DPIAs should be completed before a new service is launched (rather than at regular intervals for existing services)
•Organizations need to proactively assess personal data collection/processing risk, and determine if adequate controls
and protections are in place to mitigate this risk

35
Q

The elements of a DPIA: A systematic description of the processing operations and purposes

A

What and why are we processing this data?

36
Q

The elements of a DPIA: An assessment of the necessity and proportionality of the processing operations given these purposes

A

Is there really a need to collect all this data?

37
Q

The elements of a DPIA: An assessment of the risks to data subject rights

A

How does collecting this data affect the data subject?

38
Q

The elements of a DPIA: The measures needed to address the risks

A

What controls and mechanisms do we need to protect the data and data subject, and to comply with the law?

39
Q

Ideally, a DPIA should be built from and based on

A

actual data flows and systems mapping,
and help to keep evaluation processes in alignment across business units and functional roles. After all, security teams and privacy officers have different points of departure for understanding risk.

40
Q

What many organizations discover as they embark on tackling their first Privacy Impact Assessment (PIA) are the usual set of challenges and inefficiencies entailed with filling out templates and conducting surveys to determine data location, ownership and usage. Without visibility into actual data the manual assessment process is

A

slow, expensive, error prone and hard to maintain.

41
Q

Article 15

A

Right of access for the data

BigID can generate a Data Subject Access Report which provides an inventory of what data is stored for a given data
subject, where, and for what purpose of use. A Data Portability report can also be generated for providing this
information to the data subject. Like other functionality in BigID, this capability is accessible via the UI, and programmatically via the API.

42
Q

Article 16

A

Right to rectification

BigID facilitates a Data Subject’s request for data rectification, and an organization’s compliance with said request
across all applicable data sources and repositories.

43
Q

Article 17

A

Right to erasure (“right to be
forgotten”)

BigID can trigger a deletion workflow process which provides detailed information about location of all applicable data
subject information. The deletion request can be routed using BigID’s integrated workflow system, or via integration
with a customer’s ticketing system

44
Q

Article 30

A

Records of processing activities

BigID Business Flow Mapping module facilitates automated and collaborative creation of documentation necessary to
provide full record of personal data processing activities.
45
Q

Article 33

A

Notification of a
breach to the DPA

BigID inventory reflects the identities of the data subjects whose information is stored in each data source. In case of
a breach, BigID can generate an exact list of data subjects directly impacted by the breach who must be notified. BigID
can also indicate risk to the data subject, in order to determine whether there is a need to notify the DPA.

46
Q

Cross-Border Data

Transfers

A

BigID helps detect the transfer of data across countries and geographies by monitoring audit logs and collaboration
tasks which collect additional information from the business owners.