April 7, 2016 By David Strom 2 min read

The concepts behind the Privacy by Design movement are decades old. The first papers laying the groundwork for the theory were published by Ann Cavoukian, Ph.D., in the 1990s. But just because the concepts are so timeless doesn’t mean you should ignore them or assume that anyone has paid attention to them in your organization.

As Cavoukian wrote, privacy “cannot be assured solely by compliance with regulatory frameworks; rather, assurance must ideally become an organization’s default mode of operation.” So true — and even more important today.

Look at the trend toward embracing bring-your-own-device (BYOD), using more cloud-based services and outsourcing your network infrastructure and apps; all of these need to be considered and designed with privacy at the forefront.

Seven Tips for Better Privacy Practices

Similar to security by design — a close relation — there are best practices for how to handle change management across your enterprise infrastructure. Here are some foundational principles of the movement, as outlined by Cavoukian, as well as why they are still relevant and important.

1. Proactive, Not Reactive — Preventative, Not Remedial

Make sure privacy is considered before any project begins. You don’t want to come in at the end of a project, when an app is about to be completed, and handle issues when it is too late to truly rectify them.

2. It Should Happen by Default

Make sure your systems are set up in such a way as to provide the best private operations by default. “If an individual does nothing, their privacy still remains intact,” Cavoukian explained. That is a good strategy, but sadly, many systems today come with default settings that provide the opposite.

3. It’s a Win-Win

Adding these considerations should be a win for both the enterprise and the individual. At the same time, it shouldn’t take anything away from the code or project underway. It isn’t a question of privacy or security; it should be both.

4. It Should Be Embedded Into a Design

Privacy measures should never be bolted on as an afterthought. When it’s included from the beginning, “the result is that privacy becomes an essential component of the core functionality being delivered. It is integral to the system, without diminishing functionality.”

5. Strong Security Measures Are Essential, From End-to-End

You need to ensure life cycle management of your data. Too often, I see this missing in many code and project reviews.

6. Being Open and Transparent Matters

Having transparent policies and measures is also very important. Remember trust but verify? It still applies. Don’t rely on security by obscurity or obfuscation. Let the sunshine in.

7. Keep It User-Centric

The more you let the user know what is going on and make your code user-friendly, the better.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today