What are the Seven Foundational Principles of Privacy by Design?


<p>In general, <em>privacy</em> refers to the right to be left alone and the freedom from interruption or intrusion. The right to control how your personal information is gathered and utilized is known as <em>information privacy.</em></p><p>The concept of responsible use and protection of information falls under the domain of privacy, which is partially overlapped with security. Body integrity can also be a sort of privacy. Many countries' privacy laws, and in some cases, constitutions, include the right not to be exposed to unjustified intrusions by the government, corporations, or individuals.</p><p>With the growth of the Internet, the incidence of social bots has increased, resulting in political divisiveness and harassment. Online abuse has also increased, particularly among minors, resulting in a number of data breaches. Digital privacy is further threatened by selfie culture, the popularity of social media platforms such as Facebook and Instagram, location technology, and the use of adverts and monitoring measures.</p><h2>What is the Significance of Data Privacy?</h2><p>In many countries, privacy is seen as a basic human right, and data protection regulations exist to defend that right. Individuals must believe that their personal data will be handled with care before engaging in online activities.</p><p>Data protection practices are used by businesses to show their customers and users that they can be trusted with their personal information.</p><p>Personal data can be exploited in a variety of ways if it is not kept private or if users do not have control over how their information is used −</p><ul class="list"><li><p>Personal data can be used by criminals to defraud or harass people.</p></li><li><p>Without user consent, entities may sell personal data to advertisers or other third parties, resulting in unwanted marketing or advertising.</p></li></ul><h2>What is Privacy by Design?</h2><p>Ann Cavoukian developed the Privacy by Design approach to systems engineering, which was formalized in a joint report on privacy-enhancing technologies published in 1995 by a collaborative team of the Ontario Information and Privacy Commissioner, the Dutch Data Protection Authority, and the Netherlands Organisation for Applied Scientific Research. The International Assembly of Privacy Commissioners and Data Protection Authorities endorsed the Privacy by Design approach in 2010 after being released in 2009.</p><p>Privacy must be addressed throughout the engineering process if privacy is to be achieved by design. The notion is an example of value-sensitive design, which involves taking human values into account in a systematic way throughout the design process.</p><p>Cavoukian's approach to privacy has been criticized for being imprecise, challenging to implement, and difficult to apply to specific disciplines, as well as emphasizing corporate interests over customers' rights and placing inadequate emphasis on data minimization.</p><h2>Seven Foundational Principles of Privacy by Design</h2><p>Following are the seven foundational principles of Privacy by Design −</p><p><strong>Proactive not Reactive; Preventative not Remedial</strong></p><p>Proactive rather than reactive measures characterize the Privacy by Design approach. It foresees and prevents invasions of privacy before they occur. It does not wait for privacy threats to arise before taking action, and it does not provide remedies for privacy violations that have already occurred.</p><p><strong>Privacy as the Default Setting</strong></p><p>By guaranteeing that personal data is automatically protected in any given IT system or business activity, Privacy by Design aims to provide the highest level of privacy.</p><p><strong>Privacy Embedded into Design</strong></p><p>It is a concept that is included in the design and architecture of information technology systems and business operations. It isn't tacked on later as an afterthought. As a result, privacy has become a critical component of the basic functionality provided.</p><p><strong>Full Functionality - Positive-Sum, not Zero-Sum</strong></p><p>It aims to balance all legitimate interests and objectives in a positive-sum "win-win" approach instead of an old-fashioned, zero-sum approach that forces unneeded trade-offs.</p><p><strong>End-to-End Security - Full Lifecycle Protection</strong></p><p>It continues safely across the full lifecycle of the data involved, having been embedded into the system prior to the first bit of information being acquired - strong security measures are important to privacy from start to finish. This ensures that all data is safely maintained and then securely erased promptly at the end of the process.</p><p><strong>Visibility and Transparency - Keep it Open</strong></p><p>It aims to reassure all stakeholders that whatever business practice or technology is in use, it is operating in accordance with the stated promises and objectives and that this is amenable to independent verification.</p><p><strong>Respect for User Privacy</strong></p><p>Above all, Privacy by Design demands architects and operators to prioritize the needs of individuals by including features such as strong privacy defaults, proper notice, and user-friendly options.</p>

Updated on: 27-Jun-2022

189 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements