top of page

Automating Privacy Management


Data Privacy Automation
Data Privacy Automation

Data Privacy Automation concerns the protection and use of personal and sensitive information as aligned with an organization’s legal obligations. As a part of a robust privacy program Data Privacy Automation focuses on the electronic end of privacy management focusing on the personal information that is collected, processed, categorized, and protected by an organization. Data is a key asset at the heart of many organizations, and in recent years the types of information being processed have added both new business functions and new privacy and security risks. The growing complexity of both data environments and legal obligations has created an array of challenges for privacy professionals who have been tasked with reducing their organizations' privacy risk.       


Personal information like Name, Address, Social Security Numbers, Account Numbers, and others are key identifiers that provide links to transactional and preference data across vast arrays of internal and external data repositories, vendors, and data sources. Manually tracking daily updates and changes to data and processing activities is a large and challenging task for many companies. 


Previous to the advent of AI-driven technologies, updating privacy inventories and tracking data use was completed in mature organizations with a deep application of Privacy by Design principles wherein manual process checks or privacy impact assessments were embedded into the day-to-day business and IT activities and became part of the company's culture. In less mature organizations, completion of one-time or annual inventories of applications and operational data produced lists of systems containing personal information that either were incomplete or became stale in a matter of weeks or months. For these reasons, large organizations with complex data environments that depended on humans and manual processes often lacked a complete understanding of their processing of personal information.   


Understanding the use of personal information and managing privacy risks in an organization requires two primary areas of focus. The first is having the ability to fully track and monitor the individual pieces of sensitive data in use. The second is then the ability to apply administrative and technical controls needed to meet the company's legal obligations.


By automating the tracking of personal information, organizations can significantly advance the control capabilities over the collection, use, and categorization of personal information. New AI technologies can continually track and monitor the use of personal information and complete assessment tasks or reporting activities that previously were either completed manually or not completed at all. 


Managing privacy risk and the use of personal information can be broken into two parts. 

The first is to continually monitor the environment where the PII is stored and used. This includes a view into the applications, systems, and third parties that are used to complete day-to-day transactions. Monitoring is not limited to storage alone. API connectivity provides the ability to see transactional activities across many applications. 

The second part is the creation of rule sets or control policies focused on the use of personal information. These policies can trigger alerts and initiate actions needed to enforce the desired controls.     

 

Automated enterprise monitoring of the systems and repositories can create a 360-degree view of an enterprise data environment. The enterprise data environment or privacy inventory contains several levels and types of information that are pertinent to understanding overall privacy risk. Details covering Data storage, processing systems, processing purposes, data types, data classifications, and sharing and retention are all important pieces to be considered.  


By establishing API-integrated connections into back-end systems and repositories, AI-driven intelligent crawlers can quickly and accurately scan and document in what systems personal information is being processed and stored. Within the identified systems individual data elements are discovered, and identified by type, and sensitivity levels. Further investigation discovers and documents interactions with other systems, automatically creating a transactional map of data use. With an AI-driven platform established, operational governance policies can be layered on top of the data layer to create new privacy-centric views that support traditional privacy framework content areas. For example, automated monitoring of data age combined with retention policies can generate communication alerts or archive instructions for expired or stale data. Additional rules can be created to redact data or move it to a safe archive until reviewed. Policies can be customized to fit the business needs and culture. By providing this type of view and control over personal information privacy teams can provide new levels of protection and risk reduction with less manual effort.  

 

At the center of this data is the individual and their identity. By monitoring this new 360-degree data view with a focus on specific identities, regulatory privacy requirements become real and tangible components of the operational governance model. By achieving more operational control, privacy risk can be greatly reduced across an organization.



Requirements

From as early as 1974 adoption of The Privacy Act of 1974, and continuing to this day, organizations and governments have passed legislation that governs the collection, maintenance, use, and dissemination of personally identifiable information about individuals that is maintained in systems of records by federal agencies, and private corporations.  More specific sector-based regulations like HIPAA, GLBA, FERPA, and COPPA sought protections for health, financial, educational, and population-based information. 


Driven by many new regulations, standards organizations developed privacy frameworks with domains focused on key regulatory requirements. Early frameworks like the AICPA’s Generally Accepted Privacy Principles (GAPP) and Organisation for Economic Co-operation and Development (OECD) privacy principles were guides for early privacy practitioners.  To this day many of these principles still guide modern privacy programs.  


As drawn from these and other regional regulations like the GDPR and CCPA, managing key privacy requirements can be broken down into primary privacy domains that group requirements together. By focusing on common privacy domains AI-driven platforms can help to streamline operational privacy governance by supplying privacy teams with new views of their organization’s PI processing.   

   

Areas where automation can be brought to bear on privacy management include; Individual rights processing, Appropriate Data Use, Data Storage, Data Classification, Metadata Tagging, Redaction control policies, Compliance documentation, and Consent processing.  


Individual Rights Processing (DSRs) - Perhaps the most obvious use of automation in privacy management is positively identifying and retrieving data of an individual to fulfill a request from across all relevant repositories. By adding automated request processing workflows, completely automated Individual Rights Request systems are being developed to process requests.

 

Appropriate Use.- By tagging and approving data for a particular processing activity and noting the storage locations, new uses, and locations can alert privacy teams to investigate and take action. 


Data Storage - Automated scanning is an efficient way to monitor application data stores, structured and unstructured data sets, databases, shared folders, and other data storage locations that provide a base for all other processing activities.


Metadata Labeling - Traditionally DLP systems could search for a provided string like SSNs but AI systems can now understand contextual data and provide data labels that can be used for further monitoring and rule base actions. 


Data Classification - Intelligent AI-powered platforms can now recognize and automatically assign classification labels to the most common data elements. Additionally, AI systems can learn to recognize forms like driver's licenses, health care, and financial forms and provide proper classification tags as well. 


Redaction control - Once a document has been identified, labeled, and classified as sensitive AI platforms can redact fields recognized as sensitive providing a new lawyer of access control protections over internal documentation.


Compliance documentation - With processes being logged and data use monitored and labeled documenting processing activities becomes a natural output of automated privacy management  


Consent processing - As an early adopter of automation, several tools and platforms now exist to capture and track opt-in opt-out consent status. 

    


Privacy is contextual


Unlike Information Security, Privacy is contextual.  While Information Security professionals monitor for the status of controls like current patch levels, or access controls rights, which are more digital in nature, privacy teams use gathered data to analyze and assess the appropriateness of use, the ethics of the processing, and the resulting risk of a particular business process or activity.  Traditionally this has been largely a manual and often overwhelming proposition. However, with advancements in AI-driven privacy automation, the gathering of data that is required to make key analytical decisions is becoming not only easier but also a task that privacy teams will no longer have to worry about. Instead, they will have more time to review the gathered data to analyze and make recommendations needed to protect their organization’s data. 

Comments


bottom of page