CIPM Flashcards

1
Q

What is the best way to understand the location, use and importance of personal data within an organization?

A. By analyzing the data inventory.
B. By testing the security of data systems.
C. By evaluating methods for collecting data.
D. By interviewing employees tasked with data entry.

A

By analyzing the data inventory.

Analyzing the data inventory involves creating a comprehensive record of all the personal data that the organization collects, processes, and stores. This includes information about where the data is located, how it is used, who has access to it, and why it is important for the organization’s operations. By conducting a thorough data inventory, the organization can gain insights into the scope of its data holdings, identify potential risks and compliance issues, and develop effective data management and protection strategies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are you doing if you succumb to “overgeneralization” when analyzing data from metrics?

A. Using data that is too broad to capture specific meanings.
B. Possessing too many types of data to perform a valid analysis.
C. Using limited data in an attempt to support broad conclusions.
D. Trying to use several measurements to gauge one aspect of a program.

A

Using limited data

Overgeneralization in data analysis occurs when conclusions or insights are drawn from a dataset that are too broad or universal, based on a limited sample or specific conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

In addition to regulatory requirements and business practices, what important factors must a global privacy strategy consider?

A. Monetary exchange.
B. Geographic features.
C. Political history.
D. Cultural norms.

A

Cultural norms

The CIPM highlights the importance of understanding the context you are working in, i.e. not seeing data protection as a standalone issue, but something which responds to the context of the organisation you are working for. So issues like the wider organisational context, type of business, cultural norms, risk appetite of your organisation, and so on, are all factors in ensuring that the privacy program is positioned to respond to those needs as well as the more privacy/data protection specific legal and regulatory requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What have experts identified as an important trend in privacy program development?

A. The narrowing of regulatory definitions of personal information.
B. The rollback of ambitious programs due to budgetary restraints.
C. The movement beyond crisis management to proactive prevention.
D. The stabilization of programs as the pace of new legal mandates slows.

A

The movement beyond crisis management to proactive prevention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SCENARIO -
Please use the following to answer the next question:
Manasa is a product manager at Omnipresent Omnimedia, where she is responsible for leading the development of the company’s flagship product, the Handy Helper. The Handy Helper is an application that can be used in the home to manage family calendars, do online shopping, and schedule doctor appointments. After having had a successful launch in the United States, the Handy Helper is about to be made available for purchase worldwide.
The packaging and user guide for the Handy Helper indicate that it is a “privacy friendly” product suitable for the whole family, including children, but does not provide any further detail or privacy notice. In order to use the application, a family creates a single account, and the primary user has access to all information about the other users. Upon start up, the primary user must check a box consenting to receive marketing emails from Omnipresent Omnimedia and selected marketing partners in order to be able to use the application.
Sanjay, the head of privacy at Omnipresent Omnimedia, was working on an agreement with a European distributor of Handy Helper when he fielded many questions about the product from the distributor. Sanjay needed to look more closely at the product in order to be able to answer the questions as he was not involved in the product development process.
In speaking with the product team, he learned that the Handy Helper collected and stored all of a user’s sensitive medical information for the medical appointment scheduler. In fact, all of the user’s information is stored by Handy Helper for the additional purpose of creating additional products and to analyze usage of the product. This data is all stored in the cloud and is encrypted both during transmission and at rest.
Consistent with the CEO’s philosophy that great new product ideas can come from anyone, all Omnipresent Omnimedia employees have access to user data under a program called Eureka. Omnipresent Omnimedia is hoping that at some point in the future, the data will reveal insights that could be used to create a fully automated application that runs on artificial intelligence, but as of yet, Eureka is not well-defined and is considered a long-term goal.
What step in the system development process did Manasa skip?

A. Obtain express written consent from users of the Handy Helper regarding marketing.
B. Work with Sanjay to review any necessary privacy requirements to be built into the product.
C. Certify that the Handy Helper meets the requirements of the EU-US Privacy Shield Framework.
D. Build the artificial intelligence feature so that users would not have to input sensitive information into the Handy Helper.

A

Work with Sanjay to review any necessary privacy requirements to be built into the product.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Please use the following to answer the next question:
Manasa is a product manager at Omnipresent Omnimedia, where she is responsible for leading the development of the company’s flagship product, the Handy Helper. The Handy Helper is an application that can be used in the home to manage family calendars, do online shopping, and schedule doctor appointments. After having had a successful launch in the United States, the Handy Helper is about to be made available for purchase worldwide.
The packaging and user guide for the Handy Helper indicate that it is a “privacy friendly” product suitable for the whole family, including children, but does not provide any further detail or privacy notice. In order to use the application, a family creates a single account, and the primary user has access to all information about the other users. Upon start up, the primary user must check a box consenting to receive marketing emails from Omnipresent Omnimedia and selected marketing partners in order to be able to use the application.
Sanjay, the head of privacy at Omnipresent Omnimedia, was working on an agreement with a European distributor of Handy Helper when he fielded many questions about the product from the distributor. Sanjay needed to look more closely at the product in order to be able to answer the questions as he was not involved in the product development process.
In speaking with the product team, he learned that the Handy Helper collected and stored all of a user’s sensitive medical information for the medical appointment scheduler. In fact, all of the user’s information is stored by Handy Helper for the additional purpose of creating additional products and to analyze usage of the product. This data is all stored in the cloud and is encrypted both during transmission and at rest.
Consistent with the CEO’s philosophy that great new product ideas can come from anyone, all Omnipresent Omnimedia employees have access to user data under a program called Eureka. Omnipresent Omnimedia is hoping that at some point in the future, the data will reveal insights that could be used to create a fully automated application that runs on artificial intelligence, but as of yet, Eureka is not well-defined and is considered a long-term goal.
What administrative safeguards should be implemented to protect the collected data while in use by Manasa and her product management team?

A. Document the data flows for the collected data.
B. Conduct a Privacy Impact Assessment (PIA) to evaluate the risks involved.
C. Implement a policy restricting data access on a “need to know” basis.
D. Limit data transfers to the US by keeping data collected in Europe within a local data center.

A

Implement a policy restricting data access on a “need to know” basis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Manasa is a product manager at Omnipresent Omnimedia, where she is responsible for leading the development of the company’s flagship product, the Handy Helper. The Handy Helper is an application that can be used in the home to manage family calendars, do online shopping, and schedule doctor appointments. After having had a successful launch in the United States, the Handy Helper is about to be made available for purchase worldwide.
The packaging and user guide for the Handy Helper indicate that it is a “privacy friendly” product suitable for the whole family, including children, but does not provide any further detail or privacy notice. In order to use the application, a family creates a single account, and the primary user has access to all information about the other users. Upon start up, the primary user must check a box consenting to receive marketing emails from Omnipresent Omnimedia and selected marketing partners in order to be able to use the application.
Sanjay, the head of privacy at Omnipresent Omnimedia, was working on an agreement with a European distributor of Handy Helper when he fielded many questions about the product from the distributor. Sanjay needed to look more closely at the product in order to be able to answer the questions as he was not involved in the product development process.
In speaking with the product team, he learned that the Handy Helper collected and stored all of a user’s sensitive medical information for the medical appointment scheduler. In fact, all of the user’s information is stored by Handy Helper for the additional purpose of creating additional products and to analyze usage of the product. This data is all stored in the cloud and is encrypted both during transmission and at rest.
Consistent with the CEO’s philosophy that great new product ideas can come from anyone, all Omnipresent Omnimedia employees have access to user data under a program called Eureka. Omnipresent Omnimedia is hoping that at some point in the future, the data will reveal insights that could be used to create a fully automated application that runs on artificial intelligence, but as of yet, Eureka is not well-defined and is considered a long-term goal.
What element of the Privacy by Design (PbD) framework might the Handy Helper violate?

A. Failure to obtain opt-in consent to marketing.
B. Failure to observe data localization requirements.
C. Failure to implement the least privilege access standard.
D. Failure to integrate privacy throughout the system development life cycle.

A

Failure to integrate privacy throughout the system development life cycle.

PbD is about integrating privacy requirements at the design phase of new systems, processes and projects undertaken.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Please use the following to answer the next question:
Manasa is a product manager at Omnipresent Omnimedia, where she is responsible for leading the development of the company’s flagship product, the Handy Helper. The Handy Helper is an application that can be used in the home to manage family calendars, do online shopping, and schedule doctor appointments. After having had a successful launch in the United States, the Handy Helper is about to be made available for purchase worldwide.
The packaging and user guide for the Handy Helper indicate that it is a “privacy friendly” product suitable for the whole family, including children, but does not provide any further detail or privacy notice. In order to use the application, a family creates a single account, and the primary user has access to all information about the other users. Upon start up, the primary user must check a box consenting to receive marketing emails from Omnipresent Omnimedia and selected marketing partners in order to be able to use the application.
Sanjay, the head of privacy at Omnipresent Omnimedia, was working on an agreement with a European distributor of Handy Helper when he fielded many questions about the product from the distributor. Sanjay needed to look more closely at the product in order to be able to answer the questions as he was not involved in the product development process.
In speaking with the product team, he learned that the Handy Helper collected and stored all of a user’s sensitive medical information for the medical appointment scheduler. In fact, all of the user’s information is stored by Handy Helper for the additional purpose of creating additional products and to analyze usage of the product. This data is all stored in the cloud and is encrypted both during transmission and at rest.
Consistent with the CEO’s philosophy that great new product ideas can come from anyone, all Omnipresent Omnimedia employees have access to user data under a program called Eureka. Omnipresent Omnimedia is hoping that at some point in the future, the data will reveal insights that could be used to create a fully automated application that runs on artificial intelligence, but as of yet, Eureka is not well-defined and is considered a long-term goal.
What can Sanjay do to minimize the risks of offering the product in Europe?

A. Sanjay should advise the distributor that Omnipresent Omnimedia has certified to the Privacy Shield Framework and there should be no issues.
B. Sanjay should work with Manasa to review and remediate the Handy Helper as a gating item before it is released.
C. Sanjay should document the data life cycle of the data collected by the Handy Helper.
D. Sanjay should write a privacy policy to include with the Handy Helper user guide.

A

Sanjay should work with Manasa to review and remediate the Handy Helper as a gating item before it is released.

First assess the gap to understand whether the app is fit to release in EU considering the privacy norms in that region.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which statement is FALSE regarding the use of technical security controls?

A. Technical security controls are part of a data governance strategy.
B. Technical security controls deployed for one jurisdiction often satisfy another jurisdiction.
C. Most privacy legislation lists the types of technical security controls that must be implemented.
D. A person with security knowledge should be involved with the deployment of technical security controls.

A

Most privacy legislation lists the types of technical security controls that must be implemented.

The choice of specific technical security controls is left to the organizations themselves, considering their unique circumstances and the nature of the data they handle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An organization’s privacy officer was just notified by the benefits manager that she accidentally sent out the retirement enrollment report of all employees to a wrong vendor.
Which of the following actions should the privacy officer take first?

A. Perform a risk of harm analysis.
B. Report the incident to law enforcement.
C. Contact the recipient to delete the email.
D. Send firm-wide email notification to employees.

A

A. Perform a risk of harm analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Henry Home Furnishings has built high-end furniture for nearly forty years. However, the new owner, Anton, has found some degree of disorganization after touring the company headquarters. His uncle Henry had always focused on production – not data processing – and Anton is concerned. In several storage rooms, he has found paper files, disks, and old computers that appear to contain the personal data of current and former employees and customers. Anton knows that a single break-in could irrevocably damage the company’s relationship with its loyal customers. He intends to set a goal of guaranteed zero loss of personal information.
To this end, Anton originally planned to place restrictions on who was admitted to the physical premises of the company. However, Kenneth – his uncle’s vice president and longtime confidante – wants to hold off on Anton’s idea in favor of converting any paper records held at the company to electronic storage. Kenneth believes this process would only take one or two years. Anton likes this idea; he envisions a password-protected system that only he and Kenneth can access.
Anton also plans to divest the company of most of its subsidiaries. Not only will this make his job easier, but it will simplify the management of the stored data. The heads of subsidiaries like the art gallery and kitchenware store down the street will be responsible for their own information management. Then, any unneeded subsidiary data still in Anton’s possession can be destroyed within the next few years.
After learning of a recent security incident, Anton realizes that another crucial step will be notifying customers. Kenneth insists that two lost hard drives in question are not cause for concern; all of the data was encrypted and not sensitive in nature. Anton does not want to take any chances, however. He intends on sending notice letters to all employees and customers to be safe.
Anton must also check for compliance with all legislative, regulatory, and market requirements related to privacy protection. Kenneth oversaw the development of the company’s online presence about ten years ago, but Anton is not confident about his understanding of recent online marketing laws. Anton is assigning another trusted employee with a law background the task of the compliance assessment. After a thorough analysis, Anton knows the company should be safe for another five years, at which time he can order another check. Documentation of this analysis will show auditors due diligence.
Anton has started down a long road toward improved management of the company, but he knows the effort is worth it. Anton wants his uncle’s legacy to continue for many years to come.
To improve the facility’s system of data security, Anton should consider following through with the plan for which of the following?

A. Customer communication.
B. Employee access to electronic storage.
C. Employee advisement regarding legal matters.
D. Controlled access at the company headquarters.

A

Controlled access at the company headquarters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Henry Home Furnishings has built high-end furniture for nearly forty years. However, the new owner, Anton, has found some degree of disorganization after touring the company headquarters. His uncle Henry had always focused on production – not data processing – and Anton is concerned. In several storage rooms, he has found paper files, disks, and old computers that appear to contain the personal data of current and former employees and customers. Anton knows that a single break-in could irrevocably damage the company’s relationship with its loyal customers. He intends to set a goal of guaranteed zero loss of personal information.
To this end, Anton originally planned to place restrictions on who was admitted to the physical premises of the company. However, Kenneth – his uncle’s vice president and longtime confidante – wants to hold off on Anton’s idea in favor of converting any paper records held at the company to electronic storage. Kenneth believes this process would only take one or two years. Anton likes this idea; he envisions a password-protected system that only he and Kenneth can access.
Anton also plans to divest the company of most of its subsidiaries. Not only will this make his job easier, but it will simplify the management of the stored data. The heads of subsidiaries like the art gallery and kitchenware store down the street will be responsible for their own information management. Then, any unneeded subsidiary data still in Anton’s possession can be destroyed within the next few years.
After learning of a recent security incident, Anton realizes that another crucial step will be notifying customers. Kenneth insists that two lost hard drives in question are not cause for concern; all of the data was encrypted and not sensitive in nature. Anton does not want to take any chances, however. He intends on sending notice letters to all employees and customers to be safe.
Anton must also check for compliance with all legislative, regulatory, and market requirements related to privacy protection. Kenneth oversaw the development of the company’s online presence about ten years ago, but Anton is not confident about his understanding of recent online marketing laws. Anton is assigning another trusted employee with a law background the task of the compliance assessment. After a thorough analysis, Anton knows the company should be safe for another five years, at which time he can order another check. Documentation of this analysis will show auditors due diligence.
Anton has started down a long road toward improved management of the company, but he knows the effort is worth it. Anton wants his uncle’s legacy to continue for many years to come.
Which of Anton’s plans for improving the data management of the company is most unachievable?

A. His initiative to achieve regulatory compliance.
B. His intention to transition to electronic storage.
C. His objective for zero loss of personal information.
D. His intention to send notice letters to customers and employees.

A

His objective for zero loss of personal information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Henry Home Furnishings has built high-end furniture for nearly forty years. However, the new owner, Anton, has found some degree of disorganization after touring the company headquarters. His uncle Henry had always focused on production – not data processing – and Anton is concerned. In several storage rooms, he has found paper files, disks, and old computers that appear to contain the personal data of current and former employees and customers. Anton knows that a single break-in could irrevocably damage the company’s relationship with its loyal customers. He intends to set a goal of guaranteed zero loss of personal information.
To this end, Anton originally planned to place restrictions on who was admitted to the physical premises of the company. However, Kenneth – his uncle’s vice president and longtime confidante – wants to hold off on Anton’s idea in favor of converting any paper records held at the company to electronic storage. Kenneth believes this process would only take one or two years. Anton likes this idea; he envisions a password-protected system that only he and Kenneth can access.
Anton also plans to divest the company of most of its subsidiaries. Not only will this make his job easier, but it will simplify the management of the stored data. The heads of subsidiaries like the art gallery and kitchenware store down the street will be responsible for their own information management. Then, any unneeded subsidiary data still in Anton’s possession can be destroyed within the next few years.
After learning of a recent security incident, Anton realizes that another crucial step will be notifying customers. Kenneth insists that two lost hard drives in question are not cause for concern; all of the data was encrypted and not sensitive in nature. Anton does not want to take any chances, however. He intends on sending notice letters to all employees and customers to be safe.
Anton must also check for compliance with all legislative, regulatory, and market requirements related to privacy protection. Kenneth oversaw the development of the company’s online presence about ten years ago, but Anton is not confident about his understanding of recent online marketing laws. Anton is assigning another trusted employee with a law background the task of the compliance assessment. After a thorough analysis, Anton knows the company should be safe for another five years, at which time he can order another check. Documentation of this analysis will show auditors due diligence.
Anton has started down a long road toward improved management of the company, but he knows the effort is worth it. Anton wants his uncle’s legacy to continue for many years to come.
Which important principle of Data Lifecycle Management (DLM) will most likely be compromised if Anton executes his plan to limit data access to himself and Kenneth?

A. Practicing data minimalism.
B. Ensuring data retrievability.
C. Implementing clear policies.
D. Ensuring adequacy of infrastructure.

A

Ensuring data retrievability

Data retrievability refers to the ability to access and use data when needed for business purposes or legal obligations1 It involves maintaining the availability, integrity, and usability of data throughout its lifecycle2 However, if Anton restricts data access to only himself and Kenneth, he will create a single point of failure and a bottleneck for data retrieval. This could pose several risks and challenges for the company, such as: Losing data if Anton or Kenneth forgets the password or leaves the company without sharing it with others. Delaying data retrieval if Anton or Kenneth is unavailable or unresponsive when someone else needs the data urgently. Violating data protection laws or regulations that require data access by certain parties or authorities under certain circumstances. Reducing data quality or accuracy if Anton or Kenneth fails to update or maintain the data properly. Missing business opportunities or insights if Anton or Kenneth does not share the data with other relevant stakeholders or department

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Henry Home Furnishings has built high-end furniture for nearly forty years. However, the new owner, Anton, has found some degree of disorganization after touring the company headquarters. His uncle Henry had always focused on production – not data processing – and Anton is concerned. In several storage rooms, he has found paper files, disks, and old computers that appear to contain the personal data of current and former employees and customers. Anton knows that a single break-in could irrevocably damage the company’s relationship with its loyal customers. He intends to set a goal of guaranteed zero loss of personal information.
To this end, Anton originally planned to place restrictions on who was admitted to the physical premises of the company. However, Kenneth – his uncle’s vice president and longtime confidante – wants to hold off on Anton’s idea in favor of converting any paper records held at the company to electronic storage. Kenneth believes this process would only take one or two years. Anton likes this idea; he envisions a password-protected system that only he and Kenneth can access.
Anton also plans to divest the company of most of its subsidiaries. Not only will this make his job easier, but it will simplify the management of the stored data. The heads of subsidiaries like the art gallery and kitchenware store down the street will be responsible for their own information management. Then, any unneeded subsidiary data still in Anton’s possession can be destroyed within the next few years.
After learning of a recent security incident, Anton realizes that another crucial step will be notifying customers. Kenneth insists that two lost hard drives in question are not cause for concern; all of the data was encrypted and not sensitive in nature. Anton does not want to take any chances, however. He intends on sending notice letters to all employees and customers to be safe.
Anton must also check for compliance with all legislative, regulatory, and market requirements related to privacy protection. Kenneth oversaw the development of the company’s online presence about ten years ago, but Anton is not confident about his understanding of recent online marketing laws. Anton is assigning another trusted employee with a law background the task of the compliance assessment. After a thorough analysis, Anton knows the company should be safe for another five years, at which time he can order another check. Documentation of this analysis will show auditors due diligence.
Anton has started down a long road toward improved management of the company, but he knows the effort is worth it. Anton wants his uncle’s legacy to continue for many years to come.
In terms of compliance with regulatory and legislative changes, Anton has a misconception regarding?

A. The timeline for monitoring.
B. The method of recordkeeping.
C. The use of internal employees.
D. The type of required qualifications.

A

Timeline for monitoring.

Regulatory and legislative changes can occur at any time, and it is crucial to monitor compliance on an ongoing basis to ensure that the company remains in compliance with applicable laws and regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Henry Home Furnishings has built high-end furniture for nearly forty years. However, the new owner, Anton, has found some degree of disorganization after touring the company headquarters. His uncle Henry had always focused on production – not data processing – and Anton is concerned. In several storage rooms, he has found paper files, disks, and old computers that appear to contain the personal data of current and former employees and customers. Anton knows that a single break-in could irrevocably damage the company’s relationship with its loyal customers. He intends to set a goal of guaranteed zero loss of personal information.
To this end, Anton originally planned to place restrictions on who was admitted to the physical premises of the company. However, Kenneth – his uncle’s vice president and longtime confidante – wants to hold off on Anton’s idea in favor of converting any paper records held at the company to electronic storage. Kenneth believes this process would only take one or two years. Anton likes this idea; he envisions a password-protected system that only he and Kenneth can access.
Anton also plans to divest the company of most of its subsidiaries. Not only will this make his job easier, but it will simplify the management of the stored data. The heads of subsidiaries like the art gallery and kitchenware store down the street will be responsible for their own information management. Then, any unneeded subsidiary data still in Anton’s possession can be destroyed within the next few years.
After learning of a recent security incident, Anton realizes that another crucial step will be notifying customers. Kenneth insists that two lost hard drives in question are not cause for concern; all of the data was encrypted and not sensitive in nature. Anton does not want to take any chances, however. He intends on sending notice letters to all employees and customers to be safe.
Anton must also check for compliance with all legislative, regulatory, and market requirements related to privacy protection. Kenneth oversaw the development of the company’s online presence about ten years ago, but Anton is not confident about his understanding of recent online marketing laws. Anton is assigning another trusted employee with a law background the task of the compliance assessment. After a thorough analysis, Anton knows the company should be safe for another five years, at which time he can order another check. Documentation of this analysis will show auditors due diligence.
Anton has started down a long road toward improved management of the company, but he knows the effort is worth it. Anton wants his uncle’s legacy to continue for many years to come.
What would the company’s legal team most likely recommend to Anton regarding his planned communication with customers?

A. To send consistent communication.
B. To shift to electronic communication.
C. To delay communications until local authorities are informed.
D. To consider under what circumstances communication is necessary.

A

To consider under what circumstances communication is necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Why were the nongovernmental privacy organizations, Electronic Frontier Foundation (EFF) and Electronic Privacy Information Center (EPIC), established?

A. To promote consumer confidence in the Internet industry.
B. To improve the user experience during online shopping.
C. To protect civil liberties and raise consumer awareness.
D. To promote security on the Internet through strong encryption.

A

To protect civil liberties and raise consumer awareness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the main function of the Asia-Pacific Economic Cooperation Privacy Framework?

A. Enabling regional data transfers.
B. Protecting data from parties outside the region.
C. Establishing legal requirements for privacy protection in the region.
D. Marketing privacy protection technologies developed in the region.

A

Enabling regional data trasfers

Overall, the function of the APEC Privacy Framework is to promote the protection of personal information while facilitating cross-border trade and commerce in the Asia-Pacific region, and to encourage cooperation and capacity building among APEC member economies in the area of privacy protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following is TRUE about the Data Protection Impact Assessment (DPIA) process as required under the General Data Protection Regulation (GDPR)?

A. The DPIA result must be reported to the corresponding supervisory authority.
B. The DPIA report must be published to demonstrate the transparency of the data processing.
C. The DPIA must include a description of the proposed processing operation and its purpose.
D. The DPIA is required if the processing activity entails risk to the rights and freedoms of an EU individual.

A

The DPIA must include a description of the proposed processing operation and its purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

As a Data Protection Officer (DPO), one of your roles entails monitoring changes in laws and regulations and updating policies accordingly.
How would you most effectively execute this responsibility?

A. Consult an external lawyer.
B. Regularly engage regulators.
C. Attend workshops and interact with other professionals.
D. Subscribe to email list-serves that report on regulatory change

A

D. Subscribe to email list-serves that report on regulatory change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

John is the new privacy officer at the prestigious international law firm – A&M LLP. A&M LLP is very proud of its reputation in the practice areas of Trusts & Estates and Merger & Acquisition in both U.S. and Europe. During lunch with a colleague from the Information Technology department, John heard that the Head of IT, Derrick, is about to outsource the firm’s email continuity service to their existing email security vendor – MessageSafe. Being successful as an email hygiene vendor, MessageSafe is expanding its business by leasing cloud infrastructure from Cloud Inc. to host email continuity service for A&M LLP.
John is very concerned about this initiative. He recalled that MessageSafe was in the news six months ago due to a security breach. Immediately, John did a quick research of MessageSafe’s previous breach and learned that the breach was caused by an unintentional mistake by an IT administrator. He scheduled a meeting with Derrick to address his concerns.
At the meeting, Derrick emphasized that email is the primary method for the firm’s lawyers to communicate with clients, thus it is critical to have the email continuity service to avoid any possible email downtime. Derrick has been using the anti-spam service provided by MessageSafe for five years and is very happy with the quality of service provided by MessageSafe. In addition to the significant discount offered by MessageSafe, Derrick emphasized that he can also speed up the onboarding process since the firm already has a service contract in place with MessageSafe. The existing on-premises email continuity solution is about to reach its end of life very soon and he doesn’t have the time or resource to look for another solution. Furthermore, the off-premises email continuity service will only be turned on when the email service at A&M LLP’s primary and secondary data centers are both down, and the email messages stored at MessageSafe site for continuity service will be automatically deleted after 30 days.
Which of the following is the most effective control to enforce MessageSafe’s implementation of appropriate technical countermeasures to protect the personal data received from A&M LLP?

A. MessageSafe must apply due diligence before trusting Cloud Inc. with the personal data received from A&M LLP.
B. MessageSafe must flow-down its data protection contract terms with A&M LLP to Cloud Inc.
C. MessageSafe must apply appropriate security controls on the cloud infrastructure.
D. MessageSafe must notify A&M LLP of a data breach.

A

MessageSafe must flow-down its data protection contract terms with A&M LLP to Cloud Inc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

John is the new privacy officer at the prestigious international law firm – A&M LLP. A&M LLP is very proud of its reputation in the practice areas of Trusts & Estates and Merger & Acquisition in both U.S. and Europe. During lunch with a colleague from the Information Technology department, John heard that the Head of IT, Derrick, is about to outsource the firm’s email continuity service to their existing email security vendor – MessageSafe. Being successful as an email hygiene vendor, MessageSafe is expanding its business by leasing cloud infrastructure from Cloud Inc. to host email continuity service for A&M LLP.
John is very concerned about this initiative. He recalled that MessageSafe was in the news six months ago due to a security breach. Immediately, John did a quick research of MessageSafe’s previous breach and learned that the breach was caused by an unintentional mistake by an IT administrator. He scheduled a meeting with Derrick to address his concerns.
At the meeting, Derrick emphasized that email is the primary method for the firm’s lawyers to communicate with clients, thus it is critical to have the email continuity service to avoid any possible email downtime. Derrick has been using the anti-spam service provided by MessageSafe for five years and is very happy with the quality of service provided by MessageSafe. In addition to the significant discount offered by MessageSafe, Derrick emphasized that he can also speed up the onboarding process since the firm already has a service contract in place with MessageSafe. The existing on-premises email continuity solution is about to reach its end of life very soon and he doesn’t have the time or resource to look for another solution. Furthermore, the off- premises email continuity service will only be turned on when the email service at A&M LLP’s primary and secondary data centers are both down, and the email messages stored at MessageSafe site for continuity service will be automatically deleted after 30 days.
Which of the following is a TRUE statement about the relationship among the organizations?

A. Cloud Inc. must notify A&M LLP of a data breach immediately.
B. MessageSafe is liable if Cloud Inc. fails to protect data from A&M LLP.
C. Cloud Inc. should enter into a data processor agreement with A&M LLP.
D. A&M LLP’s service contract must be amended to list Cloud Inc. as a sub-processor.

A

A&M LLP’s service contract must be amended to list Cloud Inc. as a sub-processor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

John is the new privacy officer at the prestigious international law firm – A&M LLP. A&M LLP is very proud of its reputation in the practice areas of Trusts & Estates and Merger & Acquisition in both U.S. and Europe. During lunch with a colleague from the Information Technology department, John heard that the Head of IT, Derrick, is about to outsource the firm’s email continuity service to their existing email security vendor – MessageSafe. Being successful as an email hygiene vendor, MessageSafe is expanding its business by leasing cloud infrastructure from Cloud Inc. to host email continuity service for A&M LLP.
John is very concerned about this initiative. He recalled that MessageSafe was in the news six months ago due to a security breach. Immediately, John did a quick research of MessageSafe’s previous breach and learned that the breach was caused by an unintentional mistake by an IT administrator. He scheduled a meeting with Derrick to address his concerns.
At the meeting, Derrick emphasized that email is the primary method for the firm’s lawyers to communicate with clients, thus it is critical to have the email continuity service to avoid any possible email downtime. Derrick has been using the anti-spam service provided by MessageSafe for five years and is very happy with the quality of service provided by MessageSafe. In addition to the significant discount offered by MessageSafe, Derrick emphasized that he can also speed up the onboarding process since the firm already has a service contract in place with MessageSafe. The existing on-premises email continuity solution is about to reach its end of life very soon and he doesn’t have the time or resource to look for another solution. Furthermore, the off- premises email continuity service will only be turned on when the email service at A&M LLP’s primary and secondary data centers are both down, and the email messages stored at MessageSafe site for continuity service will be automatically deleted after 30 days.
Which of the following is NOT an obligation of MessageSafe as the email continuity service provider for A&M LLP?

A. Privacy compliance.
B. Security commitment.
C. Certifications to relevant frameworks.
D. Data breach notification to A&M LLP.

A

Certifications to relevant frameworks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

In privacy protection, what is a “covered entity”?

A. Personal data collected by a privacy organization.
B. An organization subject to the privacy provisions of the Health Insurance Portability and Accountability Act (HIPAA).
C. A privacy office or team fully responsible for protecting personal information.
D. Hidden gaps in privacy protection that may go unnoticed without expert analysis.

A

An organization subject to the privacy provisions of the Health Insurance Portability and Accountability Act (HIPAA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following best describes proper compliance for an international organization using Binding Corporate Rules (BCRs) as a controller or processor?

A. Employees must sign an ad hoc contractual agreement each time personal data is exported.
B. All employees are subject to the rules in their entirety, regardless of where the work is taking place.
C. All employees must follow the privacy regulations of the jurisdictions where the current scope of their work is established.
D. Employees who control personal data must complete a rigorous certification procedure, as they are exempt from legal enforcement.

A

All employees are subject to the rules in their entirety, regardless of where the work is taking place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Richard McAdams recently graduated law school and decided to return to the small town of Lexington, Virginia to help run his aging grandfather’s law practice. The elder McAdams desired a limited, lighter role in the practice, with the hope that his grandson would eventually take over when he fully retires. In addition to hiring Richard, Mr. McAdams employs two paralegals, an administrative assistant, and a part-time IT specialist who handles all of their basic networking needs. He plans to hire more employees once Richard gets settled and assesses the office’s strategies for growth.
Immediately upon arrival, Richard was amazed at the amount of work that needed to done in order to modernize the office, mostly in regard to the handling of clients’ personal data. His first goal is to digitize all the records kept in file cabinets, as many of the documents contain personally identifiable financial and medical data. Also, Richard has noticed the massive amount of copying by the administrative assistant throughout the day, a practice that not only adds daily to the number of files in the file cabinets, but may create security issues unless a formal policy is firmly in place Richard is also concerned with the overuse of the communal copier/printer located in plain view of clients who frequent the building. Yet another area of concern is the use of the same fax machine by all of the employees. Richard hopes to reduce its use dramatically in order to ensure that personal data receives the utmost security and protection, and eventually move toward a strict Internet faxing policy by the year’s end.
Richard expressed his concerns to his grandfather, who agreed, that updating data storage, data security, and an overall approach to increasing the protection of personal data in all facets is necessary Mr. McAdams granted him the freedom and authority to do so. Now Richard is not only beginning a career as an attorney, but also functioning as the privacy officer of the small firm. Richard plans to meet with the IT employee the following day, to get insight into how the office computer system is currently set-up and managed.
Richard believes that a transition from the use of fax machine to Internet faxing provides all of the following security benefits EXCEPT?

A. Greater accessibility to the faxes at an off-site location.
B. The ability to encrypt the transmitted faxes through a secure server.
C. Reduction of the risk of data being seen or copied by unauthorized personnel.
D. The ability to store faxes electronically, either on the user’s PC or a password-protected network server.

A

Greater accessibility to the faxes at an off-site location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Richard McAdams recently graduated law school and decided to return to the small town of Lexington, Virginia to help run his aging grandfather’s law practice. The elder McAdams desired a limited, lighter role in the practice, with the hope that his grandson would eventually take over when he fully retires. In addition to hiring Richard, Mr. McAdams employs two paralegals, an administrative assistant, and a part-time IT specialist who handles all of their basic networking needs. He plans to hire more employees once Richard gets settled and assesses the office’s strategies for growth.
Immediately upon arrival, Richard was amazed at the amount of work that needed to done in order to modernize the office, mostly in regard to the handling of clients’ personal data. His first goal is to digitize all the records kept in file cabinets, as many of the documents contain personally identifiable financial and medical data. Also, Richard has noticed the massive amount of copying by the administrative assistant throughout the day, a practice that not only adds daily to the number of files in the file cabinets, but may create security issues unless a formal policy is firmly in place Richard is also concerned with the overuse of the communal copier/printer located in plain view of clients who frequent the building. Yet another area of concern is the use of the same fax machine by all of the employees. Richard hopes to reduce its use dramatically in order to ensure that personal data receives the utmost security and protection, and eventually move toward a strict Internet faxing policy by the year’s end.
Richard expressed his concerns to his grandfather, who agreed, that updating data storage, data security, and an overall approach to increasing the protection of personal data in all facets is necessary Mr. McAdams granted him the freedom and authority to do so. Now Richard is not only beginning a career as an attorney, but also functioning as the privacy officer of the small firm. Richard plans to meet with the IT employee the following day, to get insight into how the office computer system is currently set-up and managed.
As Richard begins to research more about Data Lifecycle Management (DLM), he discovers that the law office can lower the risk of a data breach by doing what?

A. Prioritizing the data by order of importance.
B. Minimizing the time it takes to retrieve the sensitive data.
C. Reducing the volume and the type of data that is stored in its system.
D. Increasing the number of experienced staff to code and categorize the incoming data.

A

Reducing the volume and the type of data that is stored in its system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Richard McAdams recently graduated law school and decided to return to the small town of Lexington, Virginia to help run his aging grandfather’s law practice. The elder McAdams desired a limited, lighter role in the practice, with the hope that his grandson would eventually take over when he fully retires. In addition to hiring Richard, Mr. McAdams employs two paralegals, an administrative assistant, and a part-time IT specialist who handles all of their basic networking needs. He plans to hire more employees once Richard gets settled and assesses the office’s strategies for growth.
Immediately upon arrival, Richard was amazed at the amount of work that needed to done in order to modernize the office, mostly in regard to the handling of clients’ personal data. His first goal is to digitize all the records kept in file cabinets, as many of the documents contain personally identifiable financial and medical data. Also, Richard has noticed the massive amount of copying by the administrative assistant throughout the day, a practice that not only adds daily to the number of files in the file cabinets, but may create security issues unless a formal policy is firmly in place Richard is also concerned with the overuse of the communal copier/printer located in plain view of clients who frequent the building. Yet another area of concern is the use of the same fax machine by all of the employees. Richard hopes to reduce its use dramatically in order to ensure that personal data receives the utmost security and protection, and eventually move toward a strict Internet faxing policy by the year’s end.
Richard expressed his concerns to his grandfather, who agreed, that updating data storage, data security, and an overall approach to increasing the protection of personal data in all facets is necessary Mr. McAdams granted him the freedom and authority to do so. Now Richard is not only beginning a career as an attorney, but also functioning as the privacy officer of the small firm. Richard plans to meet with the IT employee the following day, to get insight into how the office computer system is currently set-up and managed.
Which of the following policy statements needs additional instructions in order to further protect the personal data of their clients?

A. All faxes sent from the office must be documented and the phone number used must be double checked to ensure a safe arrival.
B. All unused copies, prints, and faxes must be discarded in a designated recycling bin located near the work station and emptied daily.
C. Before any copiers, printers, or fax machines are replaced or resold, the hard drives of these devices must be deleted before leaving the office.
D. When sending a print job containing personal data, the user must not leave the information visible on the computer screen following the print command and must retrieve the printed document immediately.

A

B. All unused copies, prints, and faxes must be discarded in a designated recycling bin located near the work station and emptied daily.
but ppl are saying D!!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Richard McAdams recently graduated law school and decided to return to the small town of Lexington, Virginia to help run his aging grandfather’s law practice. The elder McAdams desired a limited, lighter role in the practice, with the hope that his grandson would eventually take over when he fully retires. In addition to hiring Richard, Mr. McAdams employs two paralegals, an administrative assistant, and a part-time IT specialist who handles all of their basic networking needs. He plans to hire more employees once Richard gets settled and assesses the office’s strategies for growth.
Immediately upon arrival, Richard was amazed at the amount of work that needed to done in order to modernize the office, mostly in regard to the handling of clients’ personal data. His first goal is to digitize all the records kept in file cabinets, as many of the documents contain personally identifiable financial and medical data. Also, Richard has noticed the massive amount of copying by the administrative assistant throughout the day, a practice that not only adds daily to the number of files in the file cabinets, but may create security issues unless a formal policy is firmly in place Richard is also concerned with the overuse of the communal copier/printer located in plain view of clients who frequent the building. Yet another area of concern is the use of the same fax machine by all of the employees. Richard hopes to reduce its use dramatically in order to ensure that personal data receives the utmost security and protection, and eventually move toward a strict Internet faxing policy by the year’s end.
Richard expressed his concerns to his grandfather, who agreed, that updating data storage, data security, and an overall approach to increasing the protection of personal data in all facets is necessary Mr. McAdams granted him the freedom and authority to do so. Now Richard is not only beginning a career as an attorney, but also functioning as the privacy officer of the small firm. Richard plans to meet with the IT employee the following day, to get insight into how the office computer system is currently set-up and managed.
Richard needs to closely monitor the vendor in charge of creating the firm’s database mainly because of what?

A. The vendor will be required to report any privacy violations to the appropriate authorities.
B. The vendor may not be aware of the privacy implications involved in the project.
C. The vendor may not be forthcoming about the vulnerabilities of the database.
D. The vendor will be in direct contact with all of the law firm’s personal data.

A

The vendor may not be aware of the privacy implications involved in the project.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What should be the first major goal of a company developing a new privacy program?

A. To survey potential funding sources for privacy team resources.
B. To schedule conversations with executives of affected departments.
C. To identify potential third-party processors of the organization’s information.
D. To create Data Lifecycle Management policies and procedures to limit data collection.

A

to identify potential 3rd party processors of the organization’s information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which is TRUE about the scope and authority of data protection oversight authorities?

A. The Office of the Privacy Commissioner (OPC) of Canada has the right to impose financial sanctions on violators.
B. All authority in the European Union rests with the Data Protection Commission (DPC).
C. No one agency officially oversees the enforcement of privacy regulations in the United States.
D. The Asia-Pacific Economic Cooperation (APEC) Privacy Frameworks require all member nations to designate a national data protection authority.

A

No one agency officially oversees the enforcement of privacy regulations in the United States.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What should a privacy professional keep in mind when selecting which metrics to collect?

A. Metrics should be reported to the public.
B. The number of metrics should be limited at first.
C. Metrics should reveal strategies for increasing company earnings.
D. A variety of metrics should be collected before determining their specific functions.

A

The number of metrics should be limited at first.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Amira is thrilled about the sudden expansion of NatGen. As the joint Chief Executive Officer (CEO) with her long-time business partner Sadie, Amira has watched the company grow into a major competitor in the green energy market. The current line of products includes wind turbines, solar energy panels, and equipment for geothermal systems. A talented team of developers means that NatGen’s line of products will only continue to grow.
With the expansion, Amira and Sadie have received advice from new senior staff members brought on to help manage the company’s growth. One recent suggestion has been to combine the legal and security functions of the company to ensure observance of privacy laws and the company’s own privacy policy. This sounds overly complicated to Amira, who wants departments to be able to use, collect, store, and dispose of customer data in ways that will best suit their needs. She does not want administrative oversight and complex structuring to get in the way of people doing innovative work.
Sadie has a similar outlook. The new Chief Information Officer (CIO) has proposed what Sadie believes is an unnecessarily long timetable for designing a new privacy program. She has assured him that NatGen will use the best possible equipment for electronic storage of customer and employee data. She simply needs a list of equipment and an estimate of its cost. But the CIO insists that many issues are necessary to consider before the company gets to that stage.
Regardless, Sadie and Amira insist on giving employees space to do their jobs. Both CEOs want to entrust the monitoring of employee policy compliance to low-level managers. Amira and Sadie believe these managers can adjust the company privacy policy according to what works best for their particular departments. NatGen’s CEOs know that flexible interpretations of the privacy policy in the name of promoting green energy would be highly unlikely to raise any concerns with their customer base, as long as the data is always used in course of normal business activities.
Perhaps what has been most perplexing to Sadie and Amira has been the CIO’s recommendation to institute a privacy compliance hotline. Sadie and Amira have relented on this point, but they hope to compromise by allowing employees to take turns handling reports of privacy policy violations. The implementation will be easy because the employees need no special preparation. They will simply have to document any concerns they hear.
Sadie and Amira are aware that it will be challenging to stay true to their principles and guard against corporate culture strangling creativity and employee morale. They hope that all senior staff will see the benefit of trying a unique approach.
What Data Lifecycle Management (DLM) principle should the company follow if they end up allowing departments to interpret the privacy policy differently?

A. Prove the authenticity of the company’s records.
B. Arrange for official credentials for staff members.
C. Adequately document reasons for inconsistencies.
D. Create categories to reflect degrees of data importance.

A

Adequately document reasons for inconsistencies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Amira is thrilled about the sudden expansion of NatGen. As the joint Chief Executive Officer (CEO) with her long-time business partner Sadie, Amira has watched the company grow into a major competitor in the green energy market. The current line of products includes wind turbines, solar energy panels, and equipment for geothermal systems. A talented team of developers means that NatGen’s line of products will only continue to grow.
With the expansion, Amira and Sadie have received advice from new senior staff members brought on to help manage the company’s growth. One recent suggestion has been to combine the legal and security functions of the company to ensure observance of privacy laws and the company’s own privacy policy. This sounds overly complicated to Amira, who wants departments to be able to use, collect, store, and dispose of customer data in ways that will best suit their needs. She does not want administrative oversight and complex structuring to get in the way of people doing innovative work.
Sadie has a similar outlook. The new Chief Information Officer (CIO) has proposed what Sadie believes is an unnecessarily long timetable for designing a new privacy program. She has assured him that NatGen will use the best possible equipment for electronic storage of customer and employee data. She simply needs a list of equipment and an estimate of its cost. But the CIO insists that many issues are necessary to consider before the company gets to that stage.
Regardless, Sadie and Amira insist on giving employees space to do their jobs. Both CEOs want to entrust the monitoring of employee policy compliance to low-level managers. Amira and Sadie believe these managers can adjust the company privacy policy according to what works best for their particular departments. NatGen’s CEOs know that flexible interpretations of the privacy policy in the name of promoting green energy would be highly unlikely to raise any concerns with their customer base, as long as the data is always used in course of normal business activities.
Perhaps what has been most perplexing to Sadie and Amira has been the CIO’s recommendation to institute a privacy compliance hotline. Sadie and Amira have relented on this point, but they hope to compromise by allowing employees to take turns handling reports of privacy policy violations. The implementation will be easy because the employees need no special preparation. They will simply have to document any concerns they hear.
Sadie and Amira are aware that it will be challenging to stay true to their principles and guard against corporate culture strangling creativity and employee morale. They hope that all senior staff will see the benefit of trying a unique approach.
What is the most likely reason the Chief Information Officer (CIO) believes that generating a list of needed IT equipment is NOT adequate?

A. The company needs to have policies and procedures in place to guide the purchasing decisions.
B. The privacy notice for customers and the Business Continuity Plan (BCP) still need to be reviewed.
C. Staff members across departments need time to review technical information concerning any new databases.
D. Senior staff members need to first commit to adopting a minimum number of Privacy Enhancing Technologies (PETs).

A

The company needs to have policies and procedures in place to guide the purchasing decisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Amira is thrilled about the sudden expansion of NatGen. As the joint Chief Executive Officer (CEO) with her long-time business partner Sadie, Amira has watched the company grow into a major competitor in the green energy market. The current line of products includes wind turbines, solar energy panels, and equipment for geothermal systems. A talented team of developers means that NatGen’s line of products will only continue to grow.
With the expansion, Amira and Sadie have received advice from new senior staff members brought on to help manage the company’s growth. One recent suggestion has been to combine the legal and security functions of the company to ensure observance of privacy laws and the company’s own privacy policy. This sounds overly complicated to Amira, who wants departments to be able to use, collect, store, and dispose of customer data in ways that will best suit their needs. She does not want administrative oversight and complex structuring to get in the way of people doing innovative work.
Sadie has a similar outlook. The new Chief Information Officer (CIO) has proposed what Sadie believes is an unnecessarily long timetable for designing a new privacy program. She has assured him that NatGen will use the best possible equipment for electronic storage of customer and employee data. She simply needs a list of equipment and an estimate of its cost. But the CIO insists that many issues are necessary to consider before the company gets to that stage.
Regardless, Sadie and Amira insist on giving employees space to do their jobs. Both CEOs want to entrust the monitoring of employee policy compliance to low-level managers. Amira and Sadie believe these managers can adjust the company privacy policy according to what works best for their particular departments. NatGen’s CEOs know that flexible interpretations of the privacy policy in the name of promoting green energy would be highly unlikely to raise any concerns with their customer base, as long as the data is always used in course of normal business activities.
Perhaps what has been most perplexing to Sadie and Amira has been the CIO’s recommendation to institute a privacy compliance hotline. Sadie and Amira have relented on this point, but they hope to compromise by allowing employees to take turns handling reports of privacy policy violations. The implementation will be easy because the employees need no special preparation. They will simply have to document any concerns they hear.
Sadie and Amira are aware that it will be challenging to stay true to their principles and guard against corporate culture strangling creativity and employee morale. They hope that all senior staff will see the benefit of trying a unique approach.
If Amira and Sadie’s ideas about adherence to the company’s privacy policy go unchecked, the Federal Communications Commission (FCC) could potentially take action against NatGen for what?

A. Deceptive practices.
B. Failing to institute the hotline.
C. Failure to notify of processing.
D. Negligence in consistent training.

A

Deceptive practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Amira is thrilled about the sudden expansion of NatGen. As the joint Chief Executive Officer (CEO) with her long-time business partner Sadie, Amira has watched the company grow into a major competitor in the green energy market. The current line of products includes wind turbines, solar energy panels, and equipment for geothermal systems. A talented team of developers means that NatGen’s line of products will only continue to grow.
With the expansion, Amira and Sadie have received advice from new senior staff members brought on to help manage the company’s growth. One recent suggestion has been to combine the legal and security functions of the company to ensure observance of privacy laws and the company’s own privacy policy. This sounds overly complicated to Amira, who wants departments to be able to use, collect, store, and dispose of customer data in ways that will best suit their needs. She does not want administrative oversight and complex structuring to get in the way of people doing innovative work.
Sadie has a similar outlook. The new Chief Information Officer (CIO) has proposed what Sadie believes is an unnecessarily long timetable for designing a new privacy program. She has assured him that NatGen will use the best possible equipment for electronic storage of customer and employee data. She simply needs a list of equipment and an estimate of its cost. But the CIO insists that many issues are necessary to consider before the company gets to that stage.
Regardless, Sadie and Amira insist on giving employees space to do their jobs. Both CEOs want to entrust the monitoring of employee policy compliance to low-level managers. Amira and Sadie believe these managers can adjust the company privacy policy according to what works best for their particular departments. NatGen’s CEOs know that flexible interpretations of the privacy policy in the name of promoting green energy would be highly unlikely to raise any concerns with their customer base, as long as the data is always used in course of normal business activities.
Perhaps what has been most perplexing to Sadie and Amira has been the CIO’s recommendation to institute a privacy compliance hotline. Sadie and Amira have relented on this point, but they hope to compromise by allowing employees to take turns handling reports of privacy policy violations. The implementation will be easy because the employees need no special preparation. They will simply have to document any concerns they hear.
Sadie and Amira are aware that it will be challenging to stay true to their principles and guard against corporate culture strangling creativity and employee morale. They hope that all senior staff will see the benefit of trying a unique approach.
Based on the scenario, what additional change will increase the effectiveness of the privacy compliance hotline?

A. Outsourcing the hotline.
B. A system for staff education.
C. Strict communication channels.
D. An ethics complaint department.

A

A system for staff education.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

If an organization maintains a separate ethics office, to whom would its officer typically report to in order to retain the greatest degree of independence?

A. The Board of Directors.
B. The Chief Financial Officer (CFO).
C. The Human Resources (HR) Director.
D. The organization’s General Counsel.

A

The Board of Directors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is a key feature of the privacy metric template adapted from the National Institute of Standards and Technology (NIST)?

A. It provides suggestions about how to collect and measure data.
B. It can be tailored to an organization’s particular needs.
C. It is updated annually to reflect changes in government policy.
D. It is focused on organizations that do business internationally.

A

It provides suggestions about how to collect and measure data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What United States federal law requires financial institutions to declare their personal data collection practices?

A. The Kennedy-Hatch Disclosure Act of 1997.
B. The Gramm-Leach-Bliley Act of 1999.
C. SUPCLA, or the federal Superprivacy Act of 2001.
D. The Financial Portability and Accountability Act of 2006.

A

The Gramm-Leach-Bliley Act of 1999.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

As the Director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.
You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change.
Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.
Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective.
You are left contemplating:
What must be done to maintain the program and develop it beyond just a data breach prevention program?
How can you build on your success?
What are the next action steps?
How can the company’s privacy training program best be further developed?

A. Through targeted curricula designed for specific departments.
B. By adopting e-learning to reduce the need for instructors.
C. By using industry standard off-the-shelf programs.
D. Through a review of recent data breaches.

A

Through targeted curricula designed for specific departments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

As the Director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.
You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change.
Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.
Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective.
You are left contemplating:
What must be done to maintain the program and develop it beyond just a data breach prevention program?
How can you build on your success?
What are the next action steps?
Which of the following would be most effectively used as a guide to a systems approach to implementing data protection?

A. Data Lifecycle Management Standards.
B. United Nations Privacy Agency Standards.
C. International Organization for Standardization 9000 Series.
D. International Organization for Standardization 27000 Series.

A

International Organization for Standardization 27000 Series.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Please use the following to answer the next question:
As the Director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.
You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change.
Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.
Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective.
You are left contemplating:
What must be done to maintain the program and develop it beyond just a data breach prevention program?
How can you build on your success?
What are the next action steps?
What stage of the privacy operational life cycle best describes the company’s current privacy program?

A. Assess.
B. Protect.
C. Respond.
D. Sustain.

A

Sustain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Please use the following to answer the next question:
As the Director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.
You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change.
Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.
Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective.
You are left contemplating:
What must be done to maintain the program and develop it beyond just a data breach prevention program?
How can you build on your success?
What are the next action steps?
What practice would afford the Director the most rigorous way to check on the program’s compliance with laws, regulations and industry best practices?

A. Auditing.
B. Monitoring.
C. Assessment.
D. Forensics.

A

Auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Please use the following to answer the next question:
As the Director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.
You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change.
Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.
Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective.
You are left contemplating:
What must be done to maintain the program and develop it beyond just a data breach prevention program?
How can you build on your success?
What are the next action steps?
What analytic can be used to track the financial viability of the program as it develops?

A. Cost basis.
B. Gap analysis.
C. Return to investment.
D. Breach impact modeling.

A

Return to investment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

As the Director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.
You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change.
Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.
Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective.
You are left contemplating:
What must be done to maintain the program and develop it beyond just a data breach prevention program?
How can you build on your success?
What are the next action steps?
What process could most effectively be used to add privacy protections to a new, comprehensive program being developed at the company?

A. Privacy by Design (PbD).
B. Privacy Step Assessment.
C. Information Security Planning.
D. Innovation Privacy Standards.

A

Privacy by Design (PbD).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Which of the following indicates you have developed the right privacy framework for your organization?

A. It includes a privacy assessment of each major system.
B. It improves the consistency of the privacy program.
C. It works at a different type of organization.
D. It identifies all key stakeholders by name.

A

It improves the consistency of the privacy program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Rationalizing requirements in order to comply with the various privacy requirements required by applicable law and regulation does NOT include which of the following?

A. Harmonizing shared obligations and privacy rights across varying legislation and/or regulators.
B. Implementing a solution that significantly addresses shared obligations and privacy rights.
C. Applying the strictest standard for obligations and privacy rights that doesn’t violate privacy laws elsewhere.
D. Addressing requirements that fall outside the common obligations and rights (outliers) on a case-by-case basis.

A

Applying the strictest standard for obligations and privacy rights that doesn’t violate privacy laws elsewhere.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is the name for the privacy strategy model that describes delegated decision making?

A. De-centralized.
B. De-functionalized.
C. Hybrid.
D. Matrix.

A

De-centralized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which of the following controls does the PCI DSS framework NOT require?

A. Implement strong asset control protocols.
B. Implement strong access control measures.
C. Maintain an information security policy.
D. Maintain a vulnerability management program.

A

Implement strong asset control protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which of the following privacy frameworks are legally binding?

A. Binding Corporate Rules (BCRs).
B. Generally Accepted Privacy Principles (GAPP).
C. Asia-Pacific Economic Cooperation (APEC) Privacy Framework.
D. Organization for Economic Co-Operation and Development (OECD) Guidelines.

A

Binding Corporate Rules (BCRs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which of the following is an example of Privacy by Design (PbD)?

A. A company hires a professional to structure a privacy program that anticipates the increasing demands of new laws.
B. The human resources group develops a training program for employees to become certified in privacy policy.
C. A labor union insists that the details of employers’ data protection methods be documented in a new contract.
D. The information technology group uses privacy considerations to inform the development of new networking software.

A

D. The information technology group uses privacy considerations to inform the development of new networking software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

In regards to the collection of personal data conducted by an organization, what must the data subject be allowed to do?

A. Evaluate the qualifications of a third-party processor before any data is transferred to that processor.
B. Obtain a guarantee of prompt notification in instances involving unauthorized access of the data.
C. Set a time-limit as to how long the personal data may be stored by the organization.
D. Challenge the authenticity of the personal data and have it corrected if needed.

A

D. Challenge the authenticity of the personal data and have it corrected if needed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

It’s just what you were afraid of. Without consulting you, the information technology director at your organization launched a new initiative to encourage employees to use personal devices for conducting business. The initiative made purchasing a new, high-specification laptop computer an attractive option, with discounted laptops paid for as a payroll deduction spread over a year of paychecks. The organization is also paying the sales taxes. It’s a great deal, and after a month, more than half the organization’s employees have signed on and acquired new laptops. Walking through the facility, you see them happily customizing and comparing notes on their new computers, and at the end of the day, most take their laptops with them, potentially carrying personal data to their homes or other unknown locations. It’s enough to give you data-protection nightmares, and you’ve pointed out to the information technology Director and many others in the organization the potential hazards of this new practice, including the inevitability of eventual data loss or theft.
Today you have in your office a representative of the organization’s marketing department who shares with you, reluctantly, a story with potentially serious consequences. The night before, straight from work, with laptop in hand, he went to the Bull and Horn Pub to play billiards with his friends. A fine night of sport and socializing began, with the laptop “safely” tucked on a bench, beneath his jacket. Later that night, when it was time to depart, he retrieved the jacket, but the laptop was gone. It was not beneath the bench or on another bench nearby. The waitstaff had not seen it. His friends were not playing a joke on him. After a sleepless night, he confirmed it this morning, stopping by the pub to talk to the cleanup crew. They had not found it. The laptop was missing. Stolen, it seems. He looks at you, embarrassed and upset.
You ask him if the laptop contains any personal data from clients, and, sadly, he nods his head, yes. He believes it contains files on about 100 clients, including names, addresses and governmental identification numbers. He sighs and places his head in his hands in despair.
Which is the best way to ensure that data on personal equipment is protected?

A. User risk training.
B. Biometric security.
C. Encryption of the data.
D. Frequent data backups

A

Encryption of the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Please use the following to answer the next question:
It’s just what you were afraid of. Without consulting you, the information technology director at your organization launched a new initiative to encourage employees to use personal devices for conducting business. The initiative made purchasing a new, high-specification laptop computer an attractive option, with discounted laptops paid for as a payroll deduction spread over a year of paychecks. The organization is also paying the sales taxes. It’s a great deal, and after a month, more than half the organization’s employees have signed on and acquired new laptops. Walking through the facility, you see them happily customizing and comparing notes on their new computers, and at the end of the day, most take their laptops with them, potentially carrying personal data to their homes or other unknown locations. It’s enough to give you data-protection nightmares, and you’ve pointed out to the information technology Director and many others in the organization the potential hazards of this new practice, including the inevitability of eventual data loss or theft.
Today you have in your office a representative of the organization’s marketing department who shares with you, reluctantly, a story with potentially serious consequences. The night before, straight from work, with laptop in hand, he went to the Bull and Horn Pub to play billiards with his friends. A fine night of sport and socializing began, with the laptop “safely” tucked on a bench, beneath his jacket. Later that night, when it was time to depart, he retrieved the jacket, but the laptop was gone. It was not beneath the bench or on another bench nearby. The waitstaff had not seen it. His friends were not playing a joke on him. After a sleepless night, he confirmed it this morning, stopping by the pub to talk to the cleanup crew. They had not found it. The laptop was missing. Stolen, it seems. He looks at you, embarrassed and upset.
You ask him if the laptop contains any personal data from clients, and, sadly, he nods his head, yes. He believes it contains files on about 100 clients, including names, addresses and governmental identification numbers. He sighs and places his head in his hands in despair.
From a business standpoint, what is the most productive way to view employee use of personal equipment for work-related tasks?

A. The use of personal equipment is a cost-effective measure that leads to no greater security risks than are always present in a modern organization.
B. Any computer or other equipment is company property whenever it is used for company business.
C. While the company may not own the equipment, it is required to protect the business-related data on any equipment used by its employees.
D. The use of personal equipment must be reduced as it leads to inevitable security risks.

A

While the company may not own the equipment, it is required to protect the business-related data on any equipment used by its employees.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Please use the following to answer the next question:
It’s just what you were afraid of. Without consulting you, the information technology director at your organization launched a new initiative to encourage employees to use personal devices for conducting business. The initiative made purchasing a new, high-specification laptop computer an attractive option, with discounted laptops paid for as a payroll deduction spread over a year of paychecks. The organization is also paying the sales taxes. It’s a great deal, and after a month, more than half the organization’s employees have signed on and acquired new laptops. Walking through the facility, you see them happily customizing and comparing notes on their new computers, and at the end of the day, most take their laptops with them, potentially carrying personal data to their homes or other unknown locations. It’s enough to give you data-protection nightmares, and you’ve pointed out to the information technology Director and many others in the organization the potential hazards of this new practice, including the inevitability of eventual data loss or theft.
Today you have in your office a representative of the organization’s marketing department who shares with you, reluctantly, a story with potentially serious consequences. The night before, straight from work, with laptop in hand, he went to the Bull and Horn Pub to play billiards with his friends. A fine night of sport and socializing began, with the laptop “safely” tucked on a bench, beneath his jacket. Later that night, when it was time to depart, he retrieved the jacket, but the laptop was gone. It was not beneath the bench or on another bench nearby. The waitstaff had not seen it. His friends were not playing a joke on him. After a sleepless night, he confirmed it this morning, stopping by the pub to talk to the cleanup crew. They had not found it. The laptop was missing. Stolen, it seems. He looks at you, embarrassed and upset.
You ask him if the laptop contains any personal data from clients, and, sadly, he nods his head, yes. He believes it contains files on about 100 clients, including names, addresses and governmental identification numbers. He sighs and places his head in his hands in despair.
In order to determine the best course of action, how should this incident most productively be viewed?

A. As the accidental loss of personal property containing data that must be restored.
B. As a potential compromise of personal information through unauthorized access.
C. As an incident that requires the abrupt initiation of a notification campaign.
D. As the premeditated theft of company data, until shown otherwise.

A

As a potential compromise of personal information through unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Please use the following to answer the next question:
It’s just what you were afraid of. Without consulting you, the information technology director at your organization launched a new initiative to encourage employees to use personal devices for conducting business. The initiative made purchasing a new, high-specification laptop computer an attractive option, with discounted laptops paid for as a payroll deduction spread over a year of paychecks. The organization is also paying the sales taxes. It’s a great deal, and after a month, more than half the organization’s employees have signed on and acquired new laptops. Walking through the facility, you see them happily customizing and comparing notes on their new computers, and at the end of the day, most take their laptops with them, potentially carrying personal data to their homes or other unknown locations. It’s enough to give you data-protection nightmares, and you’ve pointed out to the information technology Director and many others in the organization the potential hazards of this new practice, including the inevitability of eventual data loss or theft.
Today you have in your office a representative of the organization’s marketing department who shares with you, reluctantly, a story with potentially serious consequences. The night before, straight from work, with laptop in hand, he went to the Bull and Horn Pub to play billiards with his friends. A fine night of sport and socializing began, with the laptop “safely” tucked on a bench, beneath his jacket. Later that night, when it was time to depart, he retrieved the jacket, but the laptop was gone. It was not beneath the bench or on another bench nearby. The waitstaff had not seen it. His friends were not playing a joke on him. After a sleepless night, he confirmed it this morning, stopping by the pub to talk to the cleanup crew. They had not found it. The laptop was missing. Stolen, it seems. He looks at you, embarrassed and upset.
You ask him if the laptop contains any personal data from clients, and, sadly, he nods his head, yes. He believes it contains files on about 100 clients, including names, addresses and governmental identification numbers. He sighs and places his head in his hands in despair.
What should you do first to ascertain additional information about the loss of data?

A. Interview the person reporting the incident following a standard protocol.
B. Call the police to investigate even if you are unsure a crime occurred.
C. Investigate the background of the person reporting the incident.
D. Check company records of the latest backups to see what data may be recoverable.

A

Interview the person reporting the incident following a standard protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Which is NOT an influence on the privacy environment external to an organization?

A. Management team priorities.
B. Regulations.
C. Consumer demand.
D. Technological advances.

A

Management team priorities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

How are individual program needs and specific organizational goals identified in privacy framework development?

A. By employing metrics to align privacy protection with objectives.
B. Through conversations with the privacy team.
C. By employing an industry-standard needs analysis.
D. Through creation of the business case.

A

By employing metrics to align privacy protection with objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Please use the following to answer the next question:
Natalia, the Chief Financial Officer (CFO) of the Nationwide Grill restaurant chain, had never seen her fellow executives so anxious. Last week, a data processing firm used by the company reported that its system may have been hacked, and customer data such as names, addresses, and birthdays may have been compromised. Although the attempt was proven unsuccessful, the scare has prompted several Nationwide Grill executives to question the company’s privacy program at today’s meeting.
Alice, a Vice President (VP), said that the incident could have opened the door to lawsuits, potentially damaging Nationwide Grill’s market position. The Chief Information Officer (CIO), Brendan, tried to assure her that even if there had been an actual breach, the chances of a successful suit against the company were slim. But Alice remained unconvinced.
Spencer – a former Chief Executive Officer (CEO) and currently a senior advisor – said that he had always warned against the use of contractors for data processing. At the very least, he argued, they should be held contractually liable for telling customers about any security incidents. In his view, Nationwide Grill should not be forced to soil the company name for a problem it did not cause.
One of the Business Development (BD) executives, Haley, then spoke, imploring everyone to see reason. “Breaches can happen, despite organizations’ best efforts,” she remarked. “Reasonable preparedness is key.” She reminded everyone of the incident seven years ago when the large grocery chain Tinkerton’s had its financial information compromised after a large order of Nationwide Grill frozen dinners. As a long-time BD executive with a solid understanding of Tinkerton’s’s corporate culture, built up through many years of cultivating relationships, Haley was able to successfully manage the company’s incident response.
Spencer replied that acting with reason means allowing security to be handled by the security functions within the company – not BD staff. In a similar way, he said, Human Resources (HR) needs to do a better job training employees to prevent incidents. He pointed out that Nationwide Grill employees are overwhelmed with posters, emails, and memos from both HR and the ethics department related to the company’s privacy program. Both the volume and the duplication of information means that it is often ignored altogether.
Spencer said, “The company needs to dedicate itself to its privacy program and set regular in-person trainings for all staff once a month.”
Alice responded that the suggestion, while well-meaning, is not practical. With many locations, local HR departments need to have flexibility with their training schedules. Silently, Natalia agreed.
What is the most realistic step the organization can take to help diminish liability in the event of another incident?

A. Requiring the vendor to perform periodic internal audits.
B. Specifying mandatory data protection practices in vendor contracts.
C. Keeping the majority of processing activities within the organization.
D. Obtaining customer consent for any third-party processing of personal data.

A

Specifying mandatory data protection practices in vendor contracts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Please use the following to answer the next question:
Natalia, the Chief Financial Officer (CFO) of the Nationwide Grill restaurant chain, had never seen her fellow executives so anxious. Last week, a data processing firm used by the company reported that its system may have been hacked, and customer data such as names, addresses, and birthdays may have been compromised. Although the attempt was proven unsuccessful, the scare has prompted several Nationwide Grill executives to question the company’s privacy program at today’s meeting.
Alice, a Vice President (VP), said that the incident could have opened the door to lawsuits, potentially damaging Nationwide Grill’s market position. The Chief Information Officer (CIO), Brendan, tried to assure her that even if there had been an actual breach, the chances of a successful suit against the company were slim. But Alice remained unconvinced.
Spencer – a former Chief Executive Officer (CEO) and currently a senior advisor – said that he had always warned against the use of contractors for data processing. At the very least, he argued, they should be held contractually liable for telling customers about any security incidents. In his view, Nationwide Grill should not be forced to soil the company name for a problem it did not cause.
One of the Business Development (BD) executives, Haley, then spoke, imploring everyone to see reason. “Breaches can happen, despite organizations’ best efforts,” she remarked. “Reasonable preparedness is key.” She reminded everyone of the incident seven years ago when the large grocery chain Tinkerton’s had its financial information compromised after a large order of Nationwide Grill frozen dinners. As a long-time BD executive with a solid understanding of Tinkerton’s’s corporate culture, built up through many years of cultivating relationships, Haley was able to successfully manage the company’s incident response.
Spencer replied that acting with reason means allowing security to be handled by the security functions within the company – not BD staff. In a similar way, he said, Human Resources (HR) needs to do a better job training employees to prevent incidents. He pointed out that Nationwide Grill employees are overwhelmed with posters, emails, and memos from both HR and the ethics department related to the company’s privacy program. Both the volume and the duplication of information means that it is often ignored altogether.
Spencer said, “The company needs to dedicate itself to its privacy program and set regular in-person trainings for all staff once a month.”
Alice responded that the suggestion, while well-meaning, is not practical. With many locations, local HR departments need to have flexibility with their training schedules. Silently, Natalia agreed.
Based on the scenario, Nationwide Grill needs to create better employee awareness of the company’s privacy program by doing what?
A. Varying the modes of communication.
B. Communicating to the staff more often.
C. Improving inter-departmental cooperation.
D. Requiring acknowledgment of company memos.

A

Varying the modes of communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Please use the following to answer the next question:
Natalia, the Chief Financial Officer (CFO) of the Nationwide Grill restaurant chain, had never seen her fellow executives so anxious. Last week, a data processing firm used by the company reported that its system may have been hacked, and customer data such as names, addresses, and birthdays may have been compromised. Although the attempt was proven unsuccessful, the scare has prompted several Nationwide Grill executives to question the company’s privacy program at today’s meeting.
Alice, a Vice President (VP), said that the incident could have opened the door to lawsuits, potentially damaging Nationwide Grill’s market position. The Chief Information Officer (CIO), Brendan, tried to assure her that even if there had been an actual breach, the chances of a successful suit against the company were slim. But Alice remained unconvinced.
Spencer – a former Chief Executive Officer (CEO) and currently a senior advisor – said that he had always warned against the use of contractors for data processing. At the very least, he argued, they should be held contractually liable for telling customers about any security incidents. In his view, Nationwide Grill should not be forced to soil the company name for a problem it did not cause.
One of the Business Development (BD) executives, Haley, then spoke, imploring everyone to see reason. “Breaches can happen, despite organizations’ best efforts,” she remarked. “Reasonable preparedness is key.” She reminded everyone of the incident seven years ago when the large grocery chain Tinkerton’s had its financial information compromised after a large order of Nationwide Grill frozen dinners. As a long-time BD executive with a solid understanding of Tinkerton’s’s corporate culture, built up through many years of cultivating relationships, Haley was able to successfully manage the company’s incident response.
Spencer replied that acting with reason means allowing security to be handled by the security functions within the company – not BD staff. In a similar way, he said, Human Resources (HR) needs to do a better job training employees to prevent incidents. He pointed out that Nationwide Grill employees are overwhelmed with posters, emails, and memos from both HR and the ethics department related to the company’s privacy program. Both the volume and the duplication of information means that it is often ignored altogether.
Spencer said, “The company needs to dedicate itself to its privacy program and set regular in-person trainings for all staff once a month.”
Alice responded that the suggestion, while well-meaning, is not practical. With many locations, local HR departments need to have flexibility with their training schedules. Silently, Natalia agreed.
How could the objection to Spencer’s training suggestion be addressed?

A. By requiring training only on an as-needed basis.
B. By offering alternative delivery methods for trainings.
C. By introducing a system of periodic refresher trainings.
D. By customizing training based on length of employee tenure.

A

By offering alternative delivery methods for trainings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Please use the following to answer the next question:
Natalia, the Chief Financial Officer (CFO) of the Nationwide Grill restaurant chain, had never seen her fellow executives so anxious. Last week, a data processing firm used by the company reported that its system may have been hacked, and customer data such as names, addresses, and birthdays may have been compromised. Although the attempt was proven unsuccessful, the scare has prompted several Nationwide Grill executives to question the company’s privacy program at today’s meeting.
Alice, a Vice President (VP), said that the incident could have opened the door to lawsuits, potentially damaging Nationwide Grill’s market position. The Chief Information Officer (CIO), Brendan, tried to assure her that even if there had been an actual breach, the chances of a successful suit against the company were slim. But Alice remained unconvinced.
Spencer – a former Chief Executive Officer (CEO) and currently a senior advisor – said that he had always warned against the use of contractors for data processing. At the very least, he argued, they should be held contractually liable for telling customers about any security incidents. In his view, Nationwide Grill should not be forced to soil the company name for a problem it did not cause.
One of the Business Development (BD) executives, Haley, then spoke, imploring everyone to see reason. “Breaches can happen, despite organizations’ best efforts,” she remarked. “Reasonable preparedness is key.” She reminded everyone of the incident seven years ago when the large grocery chain Tinkerton’s had its financial information compromised after a large order of Nationwide Grill frozen dinners. As a long-time BD executive with a solid understanding of Tinkerton’s’s corporate culture, built up through many years of cultivating relationships, Haley was able to successfully manage the company’s incident response.
Spencer replied that acting with reason means allowing security to be handled by the security functions within the company – not BD staff. In a similar way, he said, Human Resources (HR) needs to do a better job training employees to prevent incidents. He pointed out that Nationwide Grill employees are overwhelmed with posters, emails, and memos from both HR and the ethics department related to the company’s privacy program. Both the volume and the duplication of information means that it is often ignored altogether.
Spencer said, “The company needs to dedicate itself to its privacy program and set regular in-person trainings for all staff once a month.”
Alice responded that the suggestion, while well-meaning, is not practical. With many locations, local HR departments need to have flexibility with their training schedules. Silently, Natalia agreed.
The senior advisor, Spencer, has a misconception regarding?

A. The amount of responsibility that a data controller retains.
B. The appropriate role of an organization’s security department.
C. The degree to which training can lessen the number of security incidents.
D. The role of Human Resources employees in an organization’s privacy program.

A

The amount of responsibility that a data controller retains

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Formosa International operates in 20 different countries including the United States and France.
What organizational approach would make complying with a number of different regulations easier?

A. Data mapping.
B. Fair Information Practices.
C. Rationalizing requirements.
D. Decentralized privacy management.

A

Rationalizing requirements is an organizational approach that involves identifying and harmonizing the common elements of different privacy regulations and standards. This can make compliance easier and more efficient, as well as reduce the risk of conflicts or gaps in privacy protection. Rationalizing requirements can also help to create a consistent privacy policy and culture across different jurisdictions and business units.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

When implementing Privacy by Design (PbD), what would NOT be a key consideration?

A. Collection limitation.
B. Data minimization.
C. Limitations on liability.
D. Purpose specification.

A

Limitations on liability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

For an organization that has just experienced a data breach, what might be the least relevant metric for a company’s privacy and governance team?

A. The number of security patches applied to company devices.
B. The number of privacy rights requests that have been exercised.
C. The number of Privacy Impact Assessments that have been completed.
D. The number of employees who have completed data awareness training.

A

The number of privacy rights requests that have been exercised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

In which situation would a Privacy Impact Assessment (PIA) be the least likely to be required?

A. If a company created a credit-scoring platform five years ago.
B. If a health-care professional or lawyer processed personal data from a patient’s file.
C. If a social media company created a new product compiling personal data to generate user profiles.
D. If an after-school club processed children’s data to determine which children might have food allergies.

A

If a company created a credit-scoring platform five years ago.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Under the General Data Protection Regulation (GDPR), what must be included in a written agreement between the controller and processor in relation to processing conducted on the controller’s behalf?

A. An obligation on the processor to report any personal data breach to the controller within 72 hours.
B. An obligation on both parties to report any serious personal data breach to the supervisory authority.
C. An obligation on both parties to agree to a termination of the agreement if the other party is responsible for a personal data breach.
D. An obligation on the processor to assist the controller in complying with the controller’s obligations to notify the supervisory authority about personal data breaches.

A

An obligation on the processor to assist the controller in complying with the controller’s obligations to notify the supervisory authority about personal data breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Perhaps Jack Kelly should have stayed in the U.S. He enjoys a formidable reputation inside the company, Special Handling Shipping, for his work in reforming certain “rogue” offices. Last year, news broke that a police sting operation had revealed a drug ring operating in the Providence, Rhode Island office in the United States. Video from the office’s video surveillance cameras leaked to news operations showed a drug exchange between Special Handling staff and undercover officers.

In the wake of this incident, Kelly had been sent to Providence to change the “hands off” culture that upper management believed had let the criminal elements conduct their illicit transactions. After a few weeks under Kelly’s direction, the office became a model of efficiency and customer service. Kelly monitored his workers’ activities using the same cameras that had recorded the illegal conduct of their former co-workers.

Now Kelly has been charged with turning around the office in Cork, Ireland, another trouble spot. The company has received numerous reports of the staff leaving the office unattended. When Kelly arrived, he found that even when present, the staff often spent their days socializing or conducting personal business on their mobile phones. Again, he observed their behaviors using surveillance cameras. He issued written reprimands to six staff members based on the first day of video alone.

Much to Kelly’s surprise and chagrin, he and the company are now under investigation by the Data Protection Commissioner of Ireland for allegedly violating the privacy rights of employees. Kelly was told that the company’s license for the cameras listed facility security as their main use, but he does not know why this matters. He has pointed out to his superiors that the company’s training programs on privacy protection and data collection mention nothing about surveillance video.

You are a privacy protection consultant, hired by the company to assess this incident, report on the legal and compliance issues, and recommend next steps.

What does this example best illustrate about training requirements for privacy protection?

A. Training needs must be weighed against financial costs.
B. Training on local laws must be implemented for all personnel.
C. Training must be repeated frequently to respond to new legislation.
D. Training must include assessments to verify that the material is mastered.

A

Training on local laws must be implemented for all personnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Please use the following to answer the next question:

Perhaps Jack Kelly should have stayed in the U.S. He enjoys a formidable reputation inside the company, Special Handling Shipping, for his work in reforming certain “rogue” offices. Last year, news broke that a police sting operation had revealed a drug ring operating in the Providence, Rhode Island office in the United States. Video from the office’s video surveillance cameras leaked to news operations showed a drug exchange between Special Handling staff and undercover officers.

In the wake of this incident, Kelly had been sent to Providence to change the “hands off” culture that upper management believed had let the criminal elements conduct their illicit transactions. After a few weeks under Kelly’s direction, the office became a model of efficiency and customer service. Kelly monitored his workers’ activities using the same cameras that had recorded the illegal conduct of their former co-workers.

Now Kelly has been charged with turning around the office in Cork, Ireland, another trouble spot. The company has received numerous reports of the staff leaving the office unattended. When Kelly arrived, he found that even when present, the staff often spent their days socializing or conducting personal business on their mobile phones. Again, he observed their behaviors using surveillance cameras. He issued written reprimands to six staff members based on the first day of video alone.

Much to Kelly’s surprise and chagrin, he and the company are now under investigation by the Data Protection Commissioner of Ireland for allegedly violating the privacy rights of employees. Kelly was told that the company’s license for the cameras listed facility security as their main use, but he does not know why this matters. He has pointed out to his superiors that the company’s training programs on privacy protection and data collection mention nothing about surveillance video.

You are a privacy protection consultant, hired by the company to assess this incident, report on the legal and compliance issues, and recommend next steps.

Knowing that the regulator is now investigating, what would be the best step to take?

A. Consult an attorney experienced in privacy law and litigation.
B. Use your background and knowledge to set a course of action.
C. If you know the organization is guilty, advise it to accept the punishment.
D. Negotiate the terms of a settlement before formal legal action takes place.

A

Consult an attorney experienced in privacy law and litigation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

SCENARIO:
Please use the following to answer the next question:

Perhaps Jack Kelly should have stayed in the U.S. He enjoys a formidable reputation inside the company, Special Handling Shipping, for his work in reforming certain “rogue” offices. Last year, news broke that a police sting operation had revealed a drug ring operating in the Providence, Rhode Island office in the United States. Video from the office’s video surveillance cameras leaked to news operations showed a drug exchange between Special Handling staff and undercover officers.

In the wake of this incident, Kelly had been sent to Providence to change the “hands off” culture that upper management believed had let the criminal elements conduct their illicit transactions. After a few weeks under Kelly’s direction, the office became a model of efficiency and customer service. Kelly monitored his workers’ activities using the same cameras that had recorded the illegal conduct of their former co-workers.

Now Kelly has been charged with turning around the office in Cork, Ireland, another trouble spot. The company has received numerous reports of the staff leaving the office unattended. When Kelly arrived, he found that even when present, the staff often spent their days socializing or conducting personal business on their mobile phones. Again, he observed their behaviors using surveillance cameras. He issued written reprimands to six staff members based on the first day of video alone.

Much to Kelly’s surprise and chagrin, he and the company are now under investigation by the Data Protection Commissioner of Ireland for allegedly violating the privacy rights of employees. Kelly was told that the company’s license for the cameras listed facility security as their main use, but he does not know why this matters. He has pointed out to his superiors that the company’s training programs on privacy protection and data collection mention nothing about surveillance video.

You are a privacy protection consultant, hired by the company to assess this incident, report on the legal and compliance issues, and recommend next steps.

What should you advise this company regarding the status of security cameras at their offices in the United States?

Add security cameras at facilities that are now without them.
Set policies about the purpose and use of the security cameras.
Reduce the number of security cameras located inside the building.
Restrict access to surveillance video taken by the security cameras and destroy the recordings after a designated period of time.

A

Set policies about the purpose and use of the security cameras.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

ou would like your organization to be independently audited to demonstrate compliance with international privacy standards and to identify gaps for remediation.

Which type of audit would help you achieve this objective?

First-party audit.
Second-party audit.
Third-party audit.
Fourth-party audit.

A

Third-party audit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

An organization’s business continuity plan or disaster recovery plan does NOT typically include what?

A. Recovery time objectives.
B. Emergency response guidelines.
C. Statement of organizational responsibilities.
D. Retention schedule for storage and destruction of information.

A

Retention schedule for storage and destruction of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

SCENARIO:
Please use the following to answer the next question:

Edufox has hosted an annual convention of users of its famous e-learning software platform, and over time, it has become a grand event. It fills one of the large downtown conference hotels and overflows into the others, with several thousand attendees enjoying three days of presentations, panel discussions and networking. The convention is the centerpiece of the company’s product rollout schedule and a great training opportunity for current users. The sales force also encourages prospective clients to attend to get a better sense of the ways in which the system can be customized to meet diverse needs and understand that when they buy into this system, they are joining a community that feels like family.

This year’s conference is only three weeks away, and you have just heard news of a new initiative supporting it: a smartphone app for attendees. The app will support late registration, highlight the featured presentations and provide a mobile version of the conference program. It also links to a restaurant reservation system with the best cuisine in the areas featured. “It’s going to be great,” the developer, Deidre Hoffman, tells you, “if, that is, we actually get it working!” She laughs nervously but explains that because of the tight time frame she’d been given to build the app, she outsourced the job to a local firm. “It’s just three young people,” she says, “but they do great work.” She describes some of the other apps they have built. When asked how they were selected for this job, Deidre shrugs. “They do good work, so I chose them.”

Deidre is a terrific employee with a strong track record. That’s why she’s been charged to deliver this rushed project. You’re sure she has the best interests of the company at heart, and you don’t doubt that she’s under pressure to meet a deadline that cannot be pushed back. However, you have concerns about the app’s handling of personal data and its security safeguards. Over lunch in the break room, you start to talk to her about it, but she quickly tries to reassure you, “I’m sure with your help we can fix any security issues if we have to, but I doubt there’ll be any. These people build apps for a living, and they know what they’re doing. You worry too much, but that’s why you’re so good at your job!”

Since it is too late to restructure the contract with the vendor or prevent the app from being deployed, what is the best step for you to take next?

A. Implement a more comprehensive suite of information security controls than the one used by the vendor.
B. Ask the vendor for verifiable information about their privacy protections so weaknesses can be identified.
C. Develop security protocols for the vendor and mandate that they be deployed.
D. Insist on an audit of the vendor’s privacy procedures and safeguards.

A

Ask the vendor for verifiable information about their privacy protections so weaknesses can be identified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Please use the following to answer the next question:

Edufox has hosted an annual convention of users of its famous e-learning software platform, and over time, it has become a grand event. It fills one of the large downtown conference hotels and overflows into the others, with several thousand attendees enjoying three days of presentations, panel discussions and networking. The convention is the centerpiece of the company’s product rollout schedule and a great training opportunity for current users. The sales force also encourages prospective clients to attend to get a better sense of the ways in which the system can be customized to meet diverse needs and understand that when they buy into this system, they are joining a community that feels like family.

This year’s conference is only three weeks away, and you have just heard news of a new initiative supporting it: a smartphone app for attendees. The app will support late registration, highlight the featured presentations and provide a mobile version of the conference program. It also links to a restaurant reservation system with the best cuisine in the areas featured. “It’s going to be great,” the developer, Deidre Hoffman, tells you, “if, that is, we actually get it working!” She laughs nervously but explains that because of the tight time frame she’d been given to build the app, she outsourced the job to a local firm. “It’s just three young people,” she says, “but they do great work.” She describes some of the other apps they have built. When asked how they were selected for this job, Deidre shrugs. “They do good work, so I chose them.”

Deidre is a terrific employee with a strong track record. That’s why she’s been charged to deliver this rushed project. You’re sure she has the best interests of the company at heart, and you don’t doubt that she’s under pressure to meet a deadline that cannot be pushed back. However, you have concerns about the app’s handling of personal data and its security safeguards. Over lunch in the break room, you start to talk to her about it, but she quickly tries to reassure you, “I’m sure with your help we can fix any security issues if we have to, but I doubt there’ll be any. These people build apps for a living, and they know what they’re doing. You worry too much, but that’s why you’re so good at your job!”

Which is the best first step in understanding the data security practices of a potential vendor?

A. Requiring the vendor to complete a questionnaire assessing International Organization for Standardization (ISO) 27001 compliance.
B. Conducting a physical audit of the vendor’s facilities.
C. Conducting a penetration test of the vendor’s data security structure.
D. Examining investigation records of any breaches the vendor has experienced.

A

Requiring the vendor to complete a questionnaire assessing International Organization for Standardization (ISO) 27001 compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Please use the following to answer the next question:

Edufox has hosted an annual convention of users of its famous e-learning software platform, and over time, it has become a grand event. It fills one of the large downtown conference hotels and overflows into the others, with several thousand attendees enjoying three days of presentations, panel discussions and networking. The convention is the centerpiece of the company’s product rollout schedule and a great training opportunity for current users. The sales force also encourages prospective clients to attend to get a better sense of the ways in which the system can be customized to meet diverse needs and understand that when they buy into this system, they are joining a community that feels like family.

This year’s conference is only three weeks away, and you have just heard news of a new initiative supporting it: a smartphone app for attendees. The app will support late registration, highlight the featured presentations and provide a mobile version of the conference program. It also links to a restaurant reservation system with the best cuisine in the areas featured. “It’s going to be great,” the developer, Deidre Hoffman, tells you, “if, that is, we actually get it working!” She laughs nervously but explains that because of the tight time frame she’d been given to build the app, she outsourced the job to a local firm. “It’s just three young people,” she says, “but they do great work.” She describes some of the other apps they have built. When asked how they were selected for this job, Deidre shrugs. “They do good work, so I chose them.”

Deidre is a terrific employee with a strong track record. That’s why she’s been charged to deliver this rushed project. You’re sure she has the best interests of the company at heart, and you don’t doubt that she’s under pressure to meet a deadline that cannot be pushed back. However, you have concerns about the app’s handling of personal data and its security safeguards. Over lunch in the break room, you start to talk to her about it, but she quickly tries to reassure you, “I’m sure with your help we can fix any security issues if we have to, but I doubt there’ll be any. These people build apps for a living, and they know what they’re doing. You worry too much, but that’s why you’re so good at your job!”

What safeguard can most efficiently ensure that privacy protection is a dimension of relationships with vendors?

A. Include appropriate language about privacy protection in vendor contracts.
B. Perform a privacy audit on any vendor under consideration.
C. Require that a person trained in privacy protection be part of all vendor selection teams.
D. Do business only with vendors who are members of privacy trade associations.

A

Including appropriate language about privacy protection in vendor contracts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Please use the following to answer the next question:

Edufox has hosted an annual convention of users of its famous e-learning software platform, and over time, it has become a grand event. It fills one of the large downtown conference hotels and overflows into the others, with several thousand attendees enjoying three days of presentations, panel discussions and networking. The convention is the centerpiece of the company’s product rollout schedule and a great training opportunity for current users. The sales force also encourages prospective clients to attend to get a better sense of the ways in which the system can be customized to meet diverse needs and understand that when they buy into this system, they are joining a community that feels like family.

This year’s conference is only three weeks away, and you have just heard news of a new initiative supporting it: a smartphone app for attendees. The app will support late registration, highlight the featured presentations and provide a mobile version of the conference program. It also links to a restaurant reservation system with the best cuisine in the areas featured. “It’s going to be great,” the developer, Deidre Hoffman, tells you, “if, that is, we actually get it working!” She laughs nervously but explains that because of the tight time frame she’d been given to build the app, she outsourced the job to a local firm. “It’s just three young people,” she says, “but they do great work.” She describes some of the other apps they have built. When asked how they were selected for this job, Deidre shrugs. “They do good work, so I chose them.”

Deidre is a terrific employee with a strong track record. That’s why she’s been charged to deliver this rushed project. You’re sure she has the best interests of the company at heart, and you don’t doubt that she’s under pressure to meet a deadline that cannot be pushed back. However, you have concerns about the app’s handling of personal data and its security safeguards. Over lunch in the break room, you start to talk to her about it, but she quickly tries to reassure you, “I’m sure with your help we can fix any security issues if we have to, but I doubt there’ll be any. These people build apps for a living, and they know what they’re doing. You worry too much, but that’s why you’re so good at your job!”

You want to point out that normal protocols have NOT been followed in this matter. Which process in particular has been neglected?

Forensic inquiry.
Data mapping.
Privacy breach prevention.
Vendor due diligence vetting.

A

Vendor due diligence vetting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Edufox has hosted an annual convention of users of its famous e-learning software platform, and over time, it has become a grand event. It fills one of the large downtown conference hotels and overflows into the others, with several thousand attendees enjoying three days of presentations, panel discussions and networking. The convention is the centerpiece of the company’s product rollout schedule and a great training opportunity for current users. The sales force also encourages prospective clients to attend to get a better sense of the ways in which the system can be customized to meet diverse needs and understand that when they buy into this system, they are joining a community that feels like family.

This year’s conference is only three weeks away, and you have just heard news of a new initiative supporting it: a smartphone app for attendees. The app will support late registration, highlight the featured presentations and provide a mobile version of the conference program. It also links to a restaurant reservation system with the best cuisine in the areas featured. “It’s going to be great,” the developer, Deidre Hoffman, tells you, “if, that is, we actually get it working!” She laughs nervously but explains that because of the tight time frame she’d been given to build the app, she outsourced the job to a local firm. “It’s just three young people,” she says, “but they do great work.” She describes some of the other apps they have built. When asked how they were selected for this job, Deidre shrugs. “They do good work, so I chose them.”

Deidre is a terrific employee with a strong track record. That’s why she’s been charged to deliver this rushed project. You’re sure she has the best interests of the company at heart, and you don’t doubt that she’s under pressure to meet a deadline that cannot be pushed back. However, you have concerns about the app’s handling of personal data and its security safeguards. Over lunch in the break room, you start to talk to her about it, but she quickly tries to reassure you, “I’m sure with your help we can fix any security issues if we have to, but I doubt there’ll be any. These people build apps for a living, and they know what they’re doing. You worry too much, but that’s why you’re so good at your job!”

You see evidence that company employees routinely circumvent the privacy officer in developing new initiatives.

How can you best draw attention to the scope of this problem?

A. Insist upon one-on-one consultation with each person who works around the privacy officer.
B. Develop a metric showing the number of initiatives launched without consultation and include it in reports, presentations, and consultation.
C.Hold discussions with the department head of anyone who fails to consult with the privacy officer.
D. Take your concerns straight to the Chief Executive Officer.

A

develop a metric showing the number of initiatives launched without consultation and include it in reports, presentations, and consultations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is one obligation that the General Data Protection Regulation (GDPR) imposes on data processors?

A. To honor all data access requests from data subjects.
B. To inform data subjects about the identity and contact details of the controller.
C. To implement appropriate technical and organizational measures that ensure an appropriate level of security.
D. To carry out data protection impact assessments in cases where processing is likely to result in high risk to the rights and freedoms of individuals.

A

To implement appropriate technical and organizational measures that ensure an appropriate level of security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

An executive for a multinational online retail company in the United States is looking for guidance in developing her company’s privacy program beyond what is specifically required by law.

What would be the most effective resource for the executive to consult?

A. Internal auditors.
b. Industry frameworks.
c. Oversight organizations.
d. Breach notifications from competitors.

A

Industry frameworks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is one reason the European Union has enacted more comprehensive privacy laws than the United States?

To ensure adequate enforcement of existing laws.
To ensure there is adequate funding for enforcement.
To allow separate industries to set privacy standards.
To allow the free movement of data between member countries.

A

To allow the free movement of data between member countries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

All of the following changes will likely trigger a data inventory update EXCEPT?

Outsourcing the Customer Relationship Management (CRM) function.
Acquisition of a new subsidiary.
Onboarding of a new vendor.
Passage of a new privacy regulation.

A

Passage of a new privacy regulation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Please use the following to answer the next question:

Paul Daniels, with years of experience as a CEO, is worried about his son Carlton’s successful venture, Gadgo. A technological innovator in the communication industry that quickly became profitable, Gadgo has moved beyond its startup phase. While it has retained its vibrant energy, Paul fears that under Carlton’s direction, the company may not be taking its risks or obligations as seriously as it needs to. Paul has hired you, a Privacy Consultant, to assess the company and report to both father and son. “Carlton won’t listen to me,” Paul says, “but he may pay attention to an expert.”

Gadgo’s workplace is a clubhouse for innovation, with games, toys, snacks. espresso machines, giant fish tanks and even an iguana who regards you with little interest. Carlton, too, seems bored as he describes to you the company’s procedures and technologies for data protection. It’s a loose assemblage of controls, lacking consistency and with plenty of weaknesses. “This is a technology company,” Carlton says. “We create. We innovate. I don’t want unnecessary measures that will only slow people down and clutter their thoughts.”

The meeting lasts until early evening. Upon leaving, you walk through the office it looks as if a strong windstorm has recently blown through, with papers scattered across desks and tables and even the floor. A “cleaning crew” of one teenager is emptying the trash bins. A few computers have been left on for the night, others are missing. Carlton takes note of your attention to this: “Most of my people take their laptops home with them, or use their own tablets or phones. I want them to use whatever helps them to think and be ready day or night for that great insight. It may only come once!”

What would be the best kind of audit to recommend for Gadgo?

A supplier audit.
An internal audit.
A third-party audit.
A self-certification.

A

third-party audit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Please use the following to answer the next question:

Paul Daniels, with years of experience as a CEO, is worried about his son Carlton’s successful venture, Gadgo. A technological innovator in the communication industry that quickly became profitable, Gadgo has moved beyond its startup phase. While it has retained its vibrant energy, Paul fears that under Carlton’s direction, the company may not be taking its risks or obligations as seriously as it needs to. Paul has hired you, a Privacy Consultant, to assess the company and report to both father and son. “Carlton won’t listen to me,” Paul says, “but he may pay attention to an expert.”

Gadgo’s workplace is a clubhouse for innovation, with games, toys, snacks. espresso machines, giant fish tanks and even an iguana who regards you with little interest. Carlton, too, seems bored as he describes to you the company’s procedures and technologies for data protection. It’s a loose assemblage of controls, lacking consistency and with plenty of weaknesses. “This is a technology company,” Carlton says. “We create. We innovate. I don’t want unnecessary measures that will only slow people down and clutter their thoughts.”

The meeting lasts until early evening. Upon leaving, you walk through the office it looks as if a strong windstorm has recently blown through, with papers scattered across desks and tables and even the floor. A “cleaning crew” of one teenager is emptying the trash bins. A few computers have been left on for the night, others are missing. Carlton takes note of your attention to this: “Most of my people take their laptops home with them, or use their own tablets or phones. I want them to use whatever helps them to think and be ready day or night for that great insight. It may only come once!”

What phase in the Privacy Maturity Model (PMM) does Gadgo’s privacy program best exhibit?

Ad hoc.
Defined.
Repeatable.
Managed.

A

Ad hoc. In the Ad hoc phase, privacy controls are often inconsistent, informal, and reactive, as is evident from the described state of Gadgo’s data protection practice

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Incipia Corporation just trained the last of its 300 employees on their new privacy policies and procedures.

If Incipia wanted to analyze the effectiveness of the training over the next 6 months, which form of trend analysis should they use?

Cyclical.
Irregular.
Statistical.
Standard variance.

A

Statistical. Statistical trend analysis involves using data to identify patterns or trends over time. By collecting and analyzing data related to privacy compliance (such as incidents of non-compliance, employee feedback, or assessment scores), Incipia can evaluate how the training impacts behavior and identify areas for improvement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Please use the following to answer the next question:

Ben works in the IT department of IgNight, Inc., a company that designs lighting solutions for its clients. Although IgNight’s customer base consists primarily of offices in the US, some individuals have been so impressed by the unique aesthetic and energy-saving design of the light fixtures that they have requested IgNight’s installations in their homes across the globe.

One Sunday morning, while using his work laptop to purchase tickets for an upcoming music festival, Ben happens to notice some unusual user activity on company files. From a cursory review, all the data still appears to be where it is meant to be but he can’t shake off the feeling that something is not right. He knows that it is a possibility that this could be a colleague performing unscheduled maintenance, but he recalls an email from his company’s security team reminding employees to be on alert for attacks from a known group of malicious actors specifically targeting the industry.

Ben is a diligent employee and wants to make sure that he protects the company but he does not want to bother his hard-working colleagues on the weekend. He is going to discuss the matter with this manager first thing in the morning but wants to be prepared so he can demonstrate his knowledge in this area and plead his case for a promotion.

To determine the steps to follow, what would be the most appropriate internal guide for Ben to review?

Incident Response Plan.
Code of Business Conduct.
IT Systems and Operations Handbook.
Business Continuity and Disaster Recovery Plan.

A

Incident Response Plan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Please use the following to answer the next question:

Ben works in the IT department of IgNight, Inc., a company that designs lighting solutions for its clients. Although IgNight’s customer base consists primarily of offices in the US, some individuals have been so impressed by the unique aesthetic and energy-saving design of the light fixtures that they have requested IgNight’s installations in their homes across the globe.

One Sunday morning, while using his work laptop to purchase tickets for an upcoming music festival, Ben happens to notice some unusual user activity on company files. From a cursory review, all the data still appears to be where it is meant to be but he can’t shake off the feeling that something is not right. He knows that it is a possibility that this could be a colleague performing unscheduled maintenance, but he recalls an email from his company’s security team reminding employees to be on alert for attacks from a known group of malicious actors specifically targeting the industry.

Ben is a diligent employee and wants to make sure that he protects the company but he does not want to bother his hard-working colleagues on the weekend. He is going to discuss the matter with this manager first thing in the morning but wants to be prepared so he can demonstrate his knowledge in this area and plead his case for a promotion.

If this were a data breach, how is it likely to be categorized?

Availability Breach.
Authenticity Breach.
Confidentiality Breach.
Integrity Breach.

A

Confidentiality breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Please use the following to answer the next question:

Ben works in the IT department of IgNight, Inc., a company that designs lighting solutions for its clients. Although IgNight’s customer base consists primarily of offices in the US, some individuals have been so impressed by the unique aesthetic and energy-saving design of the light fixtures that they have requested IgNight’s installations in their homes across the globe.

One Sunday morning, while using his work laptop to purchase tickets for an upcoming music festival, Ben happens to notice some unusual user activity on company files. From a cursory review, all the data still appears to be where it is meant to be but he can’t shake off the feeling that something is not right. He knows that it is a possibility that this could be a colleague performing unscheduled maintenance, but he recalls an email from his company’s security team reminding employees to be on alert for attacks from a known group of malicious actors specifically targeting the industry.

Ben is a diligent employee and wants to make sure that he protects the company but he does not want to bother his hard-working colleagues on the weekend. He is going to discuss the matter with this manager first thing in the morning but wants to be prepared so he can demonstrate his knowledge in this area and plead his case for a promotion.

Going forward, what is the best way for IgNight to prepare its IT team to manage these kind of security events?

Tabletop exercises.
Update its data inventory.
IT security awareness training.
Share communications relating to scheduled maintenance.

A

Tabletop exercises
These are simulated scenarios where team members work through potential security incidents in a controlled environment. Tabletop exercises help teams practice their response procedures, identify gaps in their plans, and improve coordination and decision-making during actual events. They are particularly useful for preparing teams to handle complex or unexpected security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Which of the following is NOT typically a function of a Privacy Officer?

A. Managing an organization’s information security infrastructure.
B. serving as an interdepartmental liaison for privacy concerns.
C. Monitoring an organization’s compliance with privacy laws.
D. Responding to information access requests from the public.

A

Managing an organization’s information security infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is the main reason to begin with 3-5 key metrics during the program development process?

To avoid undue financial costs.
To keep the focus on the main organizational objectives.
To minimize selective data use.
To keep the process limited to as few people as possible.

A

To keep the focus on the main organizational objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is the main purpose of a privacy program audit?

To mitigate the effects of a privacy breach.
To justify a privacy department budget increase.
To make decisions on privacy staff roles and responsibilities.
To ensure the adequacy of data protection procedures.

A

to ensure the adequacy of data protection procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Under the General Data Protection Regulation (GDPR), when would a data subject have the right to require the erasure of his or her data without undue delay?

When the data subject is a public authority.
When the erasure is in the public interest.
When the processing is carried out by automated means.
When the data is no longer necessary for its original purpose.

A

When the data is no longer necessary for its original purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What is the key factor that lays the foundation for all other elements of a privacy program?

A. The applicable privacy regulations
B. The structure of a privacy team
C. A privacy mission statement
D. A responsible internal stakeholder

A

The applicable privacy regulations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Please use the following to answer the next question:

For 15 years, Albert has worked at Treasure Box – a mail order company in the United States (U.S.) that used to sell decorative candles around the world, but has recently decided to limit its shipments to customers in the 48 contiguous states. Despite his years of experience, Albert is often overlooked for managerial positions. His frustration about not being promoted, coupled with his recent interest in issues of privacy protection, have motivated Albert to be an agent of positive change.

He will soon interview for a newly advertised position, and during the interview, Albert plans on making executives aware of lapses in the company’s privacy program. He feels certain he will be rewarded with a promotion for preventing negative consequences resulting from the company’s outdated policies and procedures.

For example, Albert has learned about the AICPA (American Institute of Certified Public Accountans)/CICA (Canadian Institute of Chartered Accountants) Privacy Maturity Model (PMM). Albert thinks the model is a useful way to measure Treasure Box’s ability to protect personal data. Albert has noticed that Treasure Box fails to meet the requirements of the highest level of maturity of this model; at his interview, Albert will pledge to assist the company with meeting this level in order to provide customers with the most rigorous security available.

Albert does want to show a positive outlook during his interview. He intends to praise the company’s commitment to the security of customer and employee personal data against external threats. However, Albert worries about the high turnover rate within the company, particularly in the area of direct phone marketing. He sees many unfamiliar faces every day who are hired to do the marketing, and he often hears complaints in the lunch room regarding long hours and low pay, as well as what seems to be flagrant disregard for company procedures.

In addition, Treasure Box has had two recent security incidents. The company has responded to the incidents with internal audits and updates to security safeguards. However, profits still seem to be affected and anecdotal evidence indicates that many people still harbor mistrust. Albert wants to help the company recover. He knows there is at least one incident the public in unaware of, although Albert does not know the details. He believes the company’s insistence on keeping the incident a secret could be a further detriment to its reputation. One further way that Albert wants to help Treasure Box regain its stature is by creating a toll-free number for customers, as well as a more efficient procedure for responding to customer concerns by postal mail.

In addition to his suggestions for improvement, Albert believes that his knowledge of the company’s recent business maneuvers will also impress the interviewers. For example, Albert is aware of the company’s intention to acquire a medical supply company in the coming weeks.

With his forward thinking, Albert hopes to convince the managers who will be interviewing him that he is right for the job.

In consideration of the company’s new initiatives, which of the following laws and regulations would be most appropriate for Albert to mention at the interview as a priority concern for the privacy team?

Gramm-Leach-Bliley Act (GLBA)
The General Data Protection Regulation (GDPR)
The Telephone Consumer Protection Act (TCPA)
Health Insurance Portability and Accountability Act (HIPAA)

A

HIPAA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

SCENARIO:
Please use the following to answer the next question:

For 15 years, Albert has worked at Treasure Box – a mail order company in the United States (U.S.) that used to sell decorative candles around the world, but has recently decided to limit its shipments to customers in the 48 contiguous states. Despite his years of experience, Albert is often overlooked for managerial positions. His frustration about not being promoted, coupled with his recent interest in issues of privacy protection, have motivated Albert to be an agent of positive change.

He will soon interview for a newly advertised position, and during the interview, Albert plans on making executives aware of lapses in the company’s privacy program. He feels certain he will be rewarded with a promotion for preventing negative consequences resulting from the company’s outdated policies and procedures.

For example, Albert has learned about the AICPA (American Institute of Certified Public Accountans)/CICA (Canadian Institute of Chartered Accountants) Privacy Maturity Model (PMM). Albert thinks the model is a useful way to measure Treasure Box’s ability to protect personal data. Albert has noticed that Treasure Box fails to meet the requirements of the highest level of maturity of this model; at his interview, Albert will pledge to assist the company with meeting this level in order to provide customers with the most rigorous security available.

Albert does want to show a positive outlook during his interview. He intends to praise the company’s commitment to the security of customer and employee personal data against external threats. However, Albert worries about the high turnover rate within the company, particularly in the area of direct phone marketing. He sees many unfamiliar faces every day who are hired to do the marketing, and he often hears complaints in the lunch room regarding long hours and low pay, as well as what seems to be flagrant disregard for company procedures.

In addition, Treasure Box has had two recent security incidents. The company has responded to the incidents with internal audits and updates to security safeguards. However, profits still seem to be affected and anecdotal evidence indicates that many people still harbor mistrust. Albert wants to help the company recover. He knows there is at least one incident the public in unaware of, although Albert does not know the details. He believes the company’s insistence on keeping the incident a secret could be a further detriment to its reputation. One further way that Albert wants to help Treasure Box regain its stature is by creating a toll-free number for customers, as well as a more efficient procedure for responding to customer concerns by postal mail.

In addition to his suggestions for improvement, Albert believes that his knowledge of the company’s recent business maneuvers will also impress the interviewers. For example, Albert is aware of the company’s intention to acquire a medical supply company in the coming weeks.

With his forward thinking, Albert hopes to convince the managers who will be interviewing him that he is right for the job.

On which of the following topics does Albert most likely need additional knowledge?

The role of privacy in retail companies
The necessary maturity level of privacy programs
The possibility of delegating responsibilities related to privacy
The requirements for a managerial position with privacy protection duties

A

The requirements for a managerial position with privacy protection duties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Please use the following to answer the next question:

For 15 years, Albert has worked at Treasure Box – a mail order company in the United States (U.S.) that used to sell decorative candles around the world, but has recently decided to limit its shipments to customers in the 48 contiguous states. Despite his years of experience, Albert is often overlooked for managerial positions. His frustration about not being promoted, coupled with his recent interest in issues of privacy protection, have motivated Albert to be an agent of positive change.

He will soon interview for a newly advertised position, and during the interview, Albert plans on making executives aware of lapses in the company’s privacy program. He feels certain he will be rewarded with a promotion for preventing negative consequences resulting from the company’s outdated policies and procedures.

For example, Albert has learned about the AICPA (American Institute of Certified Public Accountans)/CICA (Canadian Institute of Chartered Accountants) Privacy Maturity Model (PMM). Albert thinks the model is a useful way to measure Treasure Box’s ability to protect personal data. Albert has noticed that Treasure Box fails to meet the requirements of the highest level of maturity of this model; at his interview, Albert will pledge to assist the company with meeting this level in order to provide customers with the most rigorous security available.

Albert does want to show a positive outlook during his interview. He intends to praise the company’s commitment to the security of customer and employee personal data against external threats. However, Albert worries about the high turnover rate within the company, particularly in the area of direct phone marketing. He sees many unfamiliar faces every day who are hired to do the marketing, and he often hears complaints in the lunch room regarding long hours and low pay, as well as what seems to be flagrant disregard for company procedures.

In addition, Treasure Box has had two recent security incidents. The company has responded to the incidents with internal audits and updates to security safeguards. However, profits still seem to be affected and anecdotal evidence indicates that many people still harbor mistrust. Albert wants to help the company recover. He knows there is at least one incident the public in unaware of, although Albert does not know the details. He believes the company’s insistence on keeping the incident a secret could be a further detriment to its reputation. One further way that Albert wants to help Treasure Box regain its stature is by creating a toll-free number for customers, as well as a more efficient procedure for responding to customer concerns by postal mail.

In addition to his suggestions for improvement, Albert believes that his knowledge of the company’s recent business maneuvers will also impress the interviewers. For example, Albert is aware of the company’s intention to acquire a medical supply company in the coming weeks.

With his forward thinking, Albert hopes to convince the managers who will be interviewing him that he is right for the job.

Based on Albert’s observations, executive leadership should most likely pay closer attention to what?

Awareness campaigns with confusing information
Obsolete data processing systems
Outdated security frameworks
Potential in-house threats

A

Outdated security frameworks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Please use the following to answer the next question:

For 15 years, Albert has worked at Treasure Box – a mail order company in the United States (U.S.) that used to sell decorative candles around the world, but has recently decided to limit its shipments to customers in the 48 contiguous states. Despite his years of experience, Albert is often overlooked for managerial positions. His frustration about not being promoted, coupled with his recent interest in issues of privacy protection, have motivated Albert to be an agent of positive change.

He will soon interview for a newly advertised position, and during the interview, Albert plans on making executives aware of lapses in the company’s privacy program. He feels certain he will be rewarded with a promotion for preventing negative consequences resulting from the company’s outdated policies and procedures.

For example, Albert has learned about the AICPA (American Institute of Certified Public Accountans)/CICA (Canadian Institute of Chartered Accountants) Privacy Maturity Model (PMM). Albert thinks the model is a useful way to measure Treasure Box’s ability to protect personal data. Albert has noticed that Treasure Box fails to meet the requirements of the highest level of maturity of this model; at his interview, Albert will pledge to assist the company with meeting this level in order to provide customers with the most rigorous security available.

Albert does want to show a positive outlook during his interview. He intends to praise the company’s commitment to the security of customer and employee personal data against external threats. However, Albert worries about the high turnover rate within the company, particularly in the area of direct phone marketing. He sees many unfamiliar faces every day who are hired to do the marketing, and he often hears complaints in the lunch room regarding long hours and low pay, as well as what seems to be flagrant disregard for company procedures.

In addition, Treasure Box has had two recent security incidents. The company has responded to the incidents with internal audits and updates to security safeguards. However, profits still seem to be affected and anecdotal evidence indicates that many people still harbor mistrust. Albert wants to help the company recover. He knows there is at least one incident the public in unaware of, although Albert does not know the details. He believes the company’s insistence on keeping the incident a secret could be a further detriment to its reputation. One further way that Albert wants to help Treasure Box regain its stature is by creating a toll-free number for customers, as well as a more efficient procedure for responding to customer concerns by postal mail.

In addition to his suggestions for improvement, Albert believes that his knowledge of the company’s recent business maneuvers will also impress the interviewers. For example, Albert is aware of the company’s intention to acquire a medical supply company in the coming weeks.

With his forward thinking, Albert hopes to convince the managers who will be interviewing him that he is right for the job.

Based on Albert’s observations regarding recent security incidents, which of the following should he suggest as a priority for Treasure Box?

A. Appointing an internal ombudsman to address employee complaints regarding hours and pay.
B. Using a third-party auditor to address privacy protection issues not recognized by the prior internal audits.
C. Working with the Human Resources department to make screening procedures for potential employees more rigorous.
D. Evaluating the company’s ability to handle personal health information if the plan to acquire the medical supply company goes forward

A

Using a third-party auditor to address privacy protection issues not recognized by the prior internal audits

96
Q

Please use the following to answer the next question:

For 15 years, Albert has worked at Treasure Box – a mail order company in the United States (U.S.) that used to sell decorative candles around the world, but has recently decided to limit its shipments to customers in the 48 contiguous states. Despite his years of experience, Albert is often overlooked for managerial positions. His frustration about not being promoted, coupled with his recent interest in issues of privacy protection, have motivated Albert to be an agent of positive change.

He will soon interview for a newly advertised position, and during the interview, Albert plans on making executives aware of lapses in the company’s privacy program. He feels certain he will be rewarded with a promotion for preventing negative consequences resulting from the company’s outdated policies and procedures.

For example, Albert has learned about the AICPA (American Institute of Certified Public Accountans)/CICA (Canadian Institute of Chartered Accountants) Privacy Maturity Model (PMM). Albert thinks the model is a useful way to measure Treasure Box’s ability to protect personal data. Albert has noticed that Treasure Box fails to meet the requirements of the highest level of maturity of this model; at his interview, Albert will pledge to assist the company with meeting this level in order to provide customers with the most rigorous security available.

Albert does want to show a positive outlook during his interview. He intends to praise the company’s commitment to the security of customer and employee personal data against external threats. However, Albert worries about the high turnover rate within the company, particularly in the area of direct phone marketing. He sees many unfamiliar faces every day who are hired to do the marketing, and he often hears complaints in the lunch room regarding long hours and low pay, as well as what seems to be flagrant disregard for company procedures.

In addition, Treasure Box has had two recent security incidents. The company has responded to the incidents with internal audits and updates to security safeguards. However, profits still seem to be affected and anecdotal evidence indicates that many people still harbor mistrust. Albert wants to help the company recover. He knows there is at least one incident the public in unaware of, although Albert does not know the details. He believes the company’s insistence on keeping the incident a secret could be a further detriment to its reputation. One further way that Albert wants to help Treasure Box regain its stature is by creating a toll-free number for customers, as well as a more efficient procedure for responding to customer concerns by postal mail.

In addition to his suggestions for improvement, Albert believes that his knowledge of the company’s recent business maneuvers will also impress the interviewers. For example, Albert is aware of the company’s intention to acquire a medical supply company in the coming weeks.

With his forward thinking, Albert hopes to convince the managers who will be interviewing him that he is right for the job.

What is one important factor that Albert fails to consider regarding Treasure Box’s response to their recent security incident?

Who has access to the data
What the nature of the data is
How data at the company is collected
How long data at the company is kept

A

what the nature of the data is

97
Q

Please use the following to answer the next question:

Penny has recently joined Ace Space, a company that sells homeware accessories online, as its new privacy officer. The company is based in California but thanks to some great publicity from a social media influencer last year, the company has received an influx of sales from the EU and has set up a regional office in Ireland to support this expansion. To become familiar with Ace Space’s practices and assess what her privacy priorities will be, Penny has set up meetings with a number of colleagues to hear about the work that they have been doing and their compliance efforts.

Penny’s colleague in Marketing is excited by the new sales and the company’s plans, but is also concerned that Penny may curtail some of the growth opportunities he has planned. He tells her “I heard someone in the breakroom talking about some new privacy laws but I really don’t think it affects us. We’re just a small company. I mean we just sell accessories online, so what’s the real risk?” He has also told her that he works with a number of small companies that help him get projects completed in a hurry. “We’ve got to meet our deadlines otherwise we lose money. I just sign the contracts and get Jim in finance to push through the payment. Reviewing the contracts takes time that we just don’t have.”

In her meeting with a member of the IT team, Penny has learned that although Ace Space has taken a number of precautions to protect its website from malicious activity, it has not taken the same level of care of its physical files or internal infrastructure. Penny’s colleague in IT has told her that a former employee lost an encrypted USB key with financial data on it when he left. The company nearly lost access to their customer database last year after they fell victim to a phishing attack. Penny is told by her IT colleague that the IT team “didn’t know what to do or who should do what. We hadn’t been trained on it but we’re a small team though, so it worked out OK in the end.” Penny is concerned that these issues will compromise Ace Space’s privacy and data protection.

Penny is aware that the company has solid plans to grow its international sales and will be working closely with the CEO to give the organization a data “shake up”. Her mission is to cultivate a strong privacy culture within the company.

Penny has a meeting with Ace Space’s CEO today and has been asked to give her first impressions and an overview of her next steps.

To help Penny and her CEO with their objectives, what would be the most helpful approach to address her IT concerns?

A. Roll out an encryption policy
B. Undertake a tabletop exercise
C. Ensure inventory of IT assets is maintained
D. Host a town hall discussion for all IT employees

A

Ensure inventory of IT assets is maintained

98
Q

Please use the following to answer the next question:

For 15 years, Albert has worked at Treasure Box – a mail order company in the United States (U.S.) that used to sell decorative candles around the world, but has recently decided to limit its shipments to customers in the 48 contiguous states. Despite his years of experience, Albert is often overlooked for managerial positions. His frustration about not being promoted, coupled with his recent interest in issues of privacy protection, have motivated Albert to be an agent of positive change.

He will soon interview for a newly advertised position, and during the interview, Albert plans on making executives aware of lapses in the company’s privacy program. He feels certain he will be rewarded with a promotion for preventing negative consequences resulting from the company’s outdated policies and procedures.

For example, Albert has learned about the AICPA (American Institute of Certified Public Accountans)/CICA (Canadian Institute of Chartered Accountants) Privacy Maturity Model (PMM). Albert thinks the model is a useful way to measure Treasure Box’s ability to protect personal data. Albert has noticed that Treasure Box fails to meet the requirements of the highest level of maturity of this model; at his interview, Albert will pledge to assist the company with meeting this level in order to provide customers with the most rigorous security available.

Albert does want to show a positive outlook during his interview. He intends to praise the company’s commitment to the security of customer and employee personal data against external threats. However, Albert worries about the high turnover rate within the company, particularly in the area of direct phone marketing. He sees many unfamiliar faces every day who are hired to do the marketing, and he often hears complaints in the lunch room regarding long hours and low pay, as well as what seems to be flagrant disregard for company procedures.

In addition, Treasure Box has had two recent security incidents. The company has responded to the incidents with internal audits and updates to security safeguards. However, profits still seem to be affected and anecdotal evidence indicates that many people still harbor mistrust. Albert wants to help the company recover. He knows there is at least one incident the public in unaware of, although Albert does not know the details. He believes the company’s insistence on keeping the incident a secret could be a further detriment to its reputation. One further way that Albert wants to help Treasure Box regain its stature is by creating a toll-free number for customers, as well as a more efficient procedure for responding to customer concerns by postal mail.

In addition to his suggestions for improvement, Albert believes that his knowledge of the company’s recent business maneuvers will also impress the interviewers. For example, Albert is aware of the company’s intention to acquire a medical supply company in the coming weeks.

With his forward thinking, Albert hopes to convince the managers who will be interviewing him that he is right for the job.

The company may start to earn back the trust of its customer base by following Albert’s suggestion regarding which handling procedure?

Access
Correction
Escalation
Data Integrity

A

escalation

99
Q

“Collection”, “access” and “destruction” are aspects of what privacy management process?

The data governance strategy
The breach response plan
The metric life cycle
The business case

A

The data governance strategy

100
Q

What does it mean to “rationalize” data protection requirements?

Evaluate the costs and risks of applicable laws and regulations and address those that have the greatest penalties
Look for overlaps in laws and regulations from which a common solution can be developed
Determine where laws and regulations are redundant in order to eliminate some from requiring compliance
Address the less stringent laws and regulations, and inform stakeholders why they are applicable

A

look for overlaps in laws and regulations from which a common solution can be developed

101
Q

Which term describes a piece of personal data that alone may not identify an individual?

Unbundled data
A singularity
Non-aggregated infopoint
A single attribute

A

A single attribute

102
Q

Please use the following to answer the next question:

Your organization, the Chicago (U.S.)-based Society for Urban Greenspace, has used the same vendor to operate all aspects of an online store for several years. As a small nonprofit, the Society cannot afford the higher-priced options, but you have been relatively satisfied with this budget vendor, Shopping Cart Saver (SCS). Yes, there have been some issues. Twice, people who purchased items from the store have had their credit card information used fraudulently subsequent to transactions on your site, but in neither case did the investigation reveal with certainty that the Society’s store had been hacked. The thefts could have been employee-related.

Just as disconcerting was an incident where the organization discovered that SCS had sold information it had collected from customers to third parties. However, as Jason Roland, your SCS account representative, points out, it took only a phone call from you to clarify expectations and the “misunderstanding” has not occurred again.

As an information-technology program manager with the Society, the role of the privacy professional is only one of many you play. In all matters, however, you must consider the financial bottom line. While these problems with privacy protection have been significant, the additional revenues of sales of items such as shirts and coffee cups from the store have been significant. The Society’s operating budget is slim, and all sources of revenue are essential.

Now a new challenge has arisen. Jason called to say that starting in two weeks, the customer data from the store would now be stored on a data cloud. “The good news,” he says, “is that we have found a low-cost provider in Finland, where the data would also be held. So, while there may be a small charge to pass through to you, it won’t be exorbitant, especially considering the advantages of a cloud.”

Lately, you have been hearing about cloud computing and you know it’s fast becoming the new paradigm for various applications. However, you have heard mixed reviews about the potential impacts on privacy protection. You begin to research and discover that a number of the leading cloud service providers have signed a letter of intent to work together on shared conventions and technologies for privacy protection. You make a note to find out if Jason’s Finnish provider is signing on.

After conducting research, you discover a primary data protection issue with cloud computing. Which of the following should be your biggest concern?

An open programming model that results in easy access
An unwillingness of cloud providers to provide security information
A lack of vendors in the cloud computing market
A reduced resilience of data structures that may lead to data loss.

A

An unwillingness of cloud providers to provide security information

103
Q

Please use the following to answer the next question:

Your organization, the Chicago (U.S.)-based Society for Urban Greenspace, has used the same vendor to operate all aspects of an online store for several years. As a small nonprofit, the Society cannot afford the higher-priced options, but you have been relatively satisfied with this budget vendor, Shopping Cart Saver (SCS). Yes, there have been some issues. Twice, people who purchased items from the store have had their credit card information used fraudulently subsequent to transactions on your site, but in neither case did the investigation reveal with certainty that the Society’s store had been hacked. The thefts could have been employee-related.

Just as disconcerting was an incident where the organization discovered that SCS had sold information it had collected from customers to third parties. However, as Jason Roland, your SCS account representative, points out, it took only a phone call from you to clarify expectations and the “misunderstanding” has not occurred again.

As an information-technology program manager with the Society, the role of the privacy professional is only one of many you play. In all matters, however, you must consider the financial bottom line. While these problems with privacy protection have been significant, the additional revenues of sales of items such as shirts and coffee cups from the store have been significant. The Society’s operating budget is slim, and all sources of revenue are essential.

Now a new challenge has arisen. Jason called to say that starting in two weeks, the customer data from the store would now be stored on a data cloud. “The good news,” he says, “is that we have found a low-cost provider in Finland, where the data would also be held. So, while there may be a small charge to pass through to you, it won’t be exorbitant, especially considering the advantages of a cloud.”

Lately, you have been hearing about cloud computing and you know it’s fast becoming the new paradigm for various applications. However, you have heard mixed reviews about the potential impacts on privacy protection. You begin to research and discover that a number of the leading cloud service providers have signed a letter of intent to work together on shared conventions and technologies for privacy protection. You make a note to find out if Jason’s Finnish provider is signing on.

What is the best way to prevent the Finnish vendor from transferring data to another party?

Restrict the vendor to using company security controls
Offer company resources to assist with the processing
Include transfer prohibitions in the vendor contract
Lock the data down in its current location

A

Include transfer prohibitions in the vendor contract

104
Q

Please use the following to answer the next question:

Your organization, the Chicago (U.S.)-based Society for Urban Greenspace, has used the same vendor to operate all aspects of an online store for several years. As a small nonprofit, the Society cannot afford the higher-priced options, but you have been relatively satisfied with this budget vendor, Shopping Cart Saver (SCS). Yes, there have been some issues. Twice, people who purchased items from the store have had their credit card information used fraudulently subsequent to transactions on your site, but in neither case did the investigation reveal with certainty that the Society’s store had been hacked. The thefts could have been employee-related.

Just as disconcerting was an incident where the organization discovered that SCS had sold information it had collected from customers to third parties. However, as Jason Roland, your SCS account representative, points out, it took only a phone call from you to clarify expectations and the “misunderstanding” has not occurred again.

As an information-technology program manager with the Society, the role of the privacy professional is only one of many you play. In all matters, however, you must consider the financial bottom line. While these problems with privacy protection have been significant, the additional revenues of sales of items such as shirts and coffee cups from the store have been significant. The Society’s operating budget is slim, and all sources of revenue are essential.

Now a new challenge has arisen. Jason called to say that starting in two weeks, the customer data from the store would now be stored on a data cloud. “The good news,” he says, “is that we have found a low-cost provider in Finland, where the data would also be held. So, while there may be a small charge to pass through to you, it won’t be exorbitant, especially considering the advantages of a cloud.”

Lately, you have been hearing about cloud computing and you know it’s fast becoming the new paradigm for various applications. However, you have heard mixed reviews about the potential impacts on privacy protection. You begin to research and discover that a number of the leading cloud service providers have signed a letter of intent to work together on shared conventions and technologies for privacy protection. You make a note to find out if Jason’s Finnish provider is signing on.

What process can best answer your questions about the vendor’s data security safeguards?

A second-party of supplier audit
A reference check with other clients
A table top demonstration of a potential threat
A public records search for earlier legal violations

A

A second-party or supplier audit

105
Q

Please use the following to answer the next question:

Your organization, the Chicago (U.S.)-based Society for Urban Greenspace, has used the same vendor to operate all aspects of an online store for several years. As a small nonprofit, the Society cannot afford the higher-priced options, but you have been relatively satisfied with this budget vendor, Shopping Cart Saver (SCS). Yes, there have been some issues. Twice, people who purchased items from the store have had their credit card information used fraudulently subsequent to transactions on your site, but in neither case did the investigation reveal with certainty that the Society’s store had been hacked. The thefts could have been employee-related.

Just as disconcerting was an incident where the organization discovered that SCS had sold information it had collected from customers to third parties. However, as Jason Roland, your SCS account representative, points out, it took only a phone call from you to clarify expectations and the “misunderstanding” has not occurred again.

As an information-technology program manager with the Society, the role of the privacy professional is only one of many you play. In all matters, however, you must consider the financial bottom line. While these problems with privacy protection have been significant, the additional revenues of sales of items such as shirts and coffee cups from the store have been significant. The Society’s operating budget is slim, and all sources of revenue are essential.

Now a new challenge has arisen. Jason called to say that starting in two weeks, the customer data from the store would now be stored on a data cloud. “The good news,” he says, “is that we have found a low-cost provider in Finland, where the data would also be held. So, while there may be a small charge to pass through to you, it won’t be exorbitant, especially considering the advantages of a cloud.”

Lately, you have been hearing about cloud computing and you know it’s fast becoming the new paradigm for various applications. However, you have heard mixed reviews about the potential impacts on privacy protection. You begin to research and discover that a number of the leading cloud service providers have signed a letter of intent to work together on shared conventions and technologies for privacy protection. You make a note to find out if Jason’s Finnish provider is signing on.

What is the best way for your vendor to be clear about the Society’s breach notification expectations?

Include notification provisions in the vendor contract
Arrange regular telephone check-ins reviewing expectations
Send a memorandum of understanding on breach notification
Email the regulations that require breach notifications

A

Include notification provisions in the vendor contract

106
Q

What is the function of the privacy operational life cycle?

It establishes initial plans for privacy protection and implementation
It allows the organization to respond to ever-changing privacy demands
It ensures that outdated privacy policies are retired on a set schedule
It allows privacy policies to mature to a fixed form

A

allow the organization to respond to ever-changing privacy demands

107
Q

Which is the best way to view an organization’s privacy framework?

As an industry benchmark that can apply to many organizations
As a fixed structure that directs changes in the organization
As an aspirational goal that improves the organization
As a living structure that aligns to changes in the organization

A

As a living structure that aligns to changes in the organization

108
Q

An organization is establishing a mission statement for its privacy program. Which of the following statements would be the best to use?

A. This privacy program encourages cross-organizational collaboration which will stop all data breaches

B. Our organization was founded in 2054 to reduce the chance of a future disaster like the one that occurred ten years ago. All individuals from our area of the country should be concerned about a future disaster. However, with our privacy program, they should not be concerned about the misuse of their information.

C. The goal of the privacy program is to protect the privacy of all individuals who support our organization. To meet this goal, we must work to comply with all applicable privacy laws.

D. In the next 20 years, our privacy program should be able to eliminate 80% of our current breaches. To do this, everyone in our organization must complete our annual privacy training course and all personally identifiable information must be inventoried.

A

C. The goal of the privacy program is to protect the privacy of all individuals who support our organization. To meet this goal, we must work to comply with all applicable privacy laws.

109
Q

Please use the following to answer the next question:

You lead the privacy office for a company that handles information from individuals living in several countries throughout Europe and the Americas. You begin that morning’s privacy review when a contracts officer sends you a message asking for a phone call. The message lacks clarity and detail, but you presume that data was lost.

When you contact the contracts officer, he tells you that he received a letter in the mail from a vendor stating that the vendor improperly shared information about your customers. He called the vendor and confirmed that your company recently surveyed exactly 2000 individuals about their most recent healthcare experience and sent those surveys to the vendor to transcribe it into a database, but the vendor forgot to encrypt the database as promised in the contract. As a result, the vendor has lost control of the data.

The vendor is extremely apologetic and offers to take responsibility for sending out the notifications. They tell you they set aside 2000 stamped postcards because that should reduce the time it takes to get the notice in the mail. One side is limited to their logo, but the other side is blank and they will accept whatever you want to write. You put their offer on hold and begin to develop the text around the space constraints. You are content to let the vendor’s logo be associated with the notification.

The notification explains that your company recently hired a vendor to store information about their most recent experience at St. Sebastian Hospital’s Clinic for Infectious Diseases. The vendor did not encrypt the information and no longer has control of it. All 2000 affected individuals are invited to sign-up for email notifications about their information. They simply need to go to your company’s website and watch a quick advertisement, then provide their name, email address, and month and year of birth.

You email the incident-response council for their buy-in before 9 a.m. If anything goes wrong in this situation, you want to diffuse the blame across your colleagues. Over the next eight hours, everyone emails their comments back and forth. The consultant who leads the incident-response team notes that it is his first day with the company, but he has been in other industries for 45 years and will do his best. One of the three lawyers on the council causes the conversation to veer off course, but it eventually gets back on track. At the end of the day, they vote to proceed with the notification you wrote and use the vendor’s postcards.

Shortly after the vendor mails the postcards, you learn the data was on a server that was stolen, and make the decision to have your company offer credit monitoring services. A quick internet search finds a credit monitoring company with a convincing name: Credit Under Lock and Key (CRUDLOK). Your sales rep has never handled a contract for 2000 people, but develops a proposal in about a day which says CRUDLOK will:
1.Send an enrollment invitation to everyone the day after the contract is signed.
2.Enroll someone with just their first name and the last-4 of their national identifier.
3.Monitor each enrollee’s credit for two years from the date of enrollment.
4.Send a monthly email with their credit rating and offers for credit-related services at market rates.
5.Charge your company 20% of the cost of any credit restoration.

You execute the contract and the enrollment invitations are emailed to the 2000 individuals. Three days later you sit down and document all that went well and all that could have gone better. You put it in a file to reference the next time an incident occurs.

Which of the following elements of the incident did you adequately determine?

The nature of the data elements impacted
The likelihood the incident may lead to harm
The likelihood that the information is accessible and usable
The number of individuals whose information was affected

A

The likelihood the incident may lead to harm

110
Q

Please use the following to answer the next question:

You lead the privacy office for a company that handles information from individuals living in several countries throughout Europe and the Americas. You begin that morning’s privacy review when a contracts officer sends you a message asking for a phone call. The message lacks clarity and detail, but you presume that data was lost.

When you contact the contracts officer, he tells you that he received a letter in the mail from a vendor stating that the vendor improperly shared information about your customers. He called the vendor and confirmed that your company recently surveyed exactly 2000 individuals about their most recent healthcare experience and sent those surveys to the vendor to transcribe it into a database, but the vendor forgot to encrypt the database as promised in the contract. As a result, the vendor has lost control of the data.

The vendor is extremely apologetic and offers to take responsibility for sending out the notifications. They tell you they set aside 2000 stamped postcards because that should reduce the time it takes to get the notice in the mail. One side is limited to their logo, but the other side is blank and they will accept whatever you want to write. You put their offer on hold and begin to develop the text around the space constraints. You are content to let the vendor’s logo be associated with the notification.

The notification explains that your company recently hired a vendor to store information about their most recent experience at St. Sebastian Hospital’s Clinic for Infectious Diseases. The vendor did not encrypt the information and no longer has control of it. All 2000 affected individuals are invited to sign-up for email notifications about their information. They simply need to go to your company’s website and watch a quick advertisement, then provide their name, email address, and month and year of birth.

You email the incident-response council for their buy-in before 9 a.m. If anything goes wrong in this situation, you want to diffuse the blame across your colleagues. Over the next eight hours, everyone emails their comments back and forth. The consultant who leads the incident-response team notes that it is his first day with the company, but he has been in other industries for 45 years and will do his best. One of the three lawyers on the council causes the conversation to veer off course, but it eventually gets back on track. At the end of the day, they vote to proceed with the notification you wrote and use the vendor’s postcards.

Shortly after the vendor mails the postcards, you learn the data was on a server that was stolen, and make the decision to have your company offer credit monitoring services. A quick internet search finds a credit monitoring company with a convincing name: Credit Under Lock and Key (CRUDLOK). Your sales rep has never handled a contract for 2000 people, but develops a proposal in about a day which says CRUDLOK will:
1.Send an enrollment invitation to everyone the day after the contract is signed.
2.Enroll someone with just their first name and the last-4 of their national identifier.
3.Monitor each enrollee’s credit for two years from the date of enrollment.
4.Send a monthly email with their credit rating and offers for credit-related services at market rates.
5.Charge your company 20% of the cost of any credit restoration.

You execute the contract and the enrollment invitations are emailed to the 2000 individuals. Three days later you sit down and document all that went well and all that could have gone better. You put it in a file to reference the next time an incident occurs.

Regarding the notification, which of the following would be the greatest concern?

A. Informing the affected individuals that data from other individuals may have also been affected.
B. Collecting more personally identifiable information than necessary to provide updates to the affected individuals.
C. Using a postcard with the logo of the vendor who make the mistake instead of your company’s logo.
D. Trusting a vendor to send out a notice when they already failed once by not encrypting the database.

A

Collecting more personally identifiable information than necessary to provide updates to the affected individuals.

111
Q

Please use the following to answer the next question:

You lead the privacy office for a company that handles information from individuals living in several countries throughout Europe and the Americas. You begin that morning’s privacy review when a contracts officer sends you a message asking for a phone call. The message lacks clarity and detail, but you presume that data was lost.

When you contact the contracts officer, he tells you that he received a letter in the mail from a vendor stating that the vendor improperly shared information about your customers. He called the vendor and confirmed that your company recently surveyed exactly 2000 individuals about their most recent healthcare experience and sent those surveys to the vendor to transcribe it into a database, but the vendor forgot to encrypt the database as promised in the contract. As a result, the vendor has lost control of the data.

The vendor is extremely apologetic and offers to take responsibility for sending out the notifications. They tell you they set aside 2000 stamped postcards because that should reduce the time it takes to get the notice in the mail. One side is limited to their logo, but the other side is blank and they will accept whatever you want to write. You put their offer on hold and begin to develop the text around the space constraints. You are content to let the vendor’s logo be associated with the notification.

The notification explains that your company recently hired a vendor to store information about their most recent experience at St. Sebastian Hospital’s Clinic for Infectious Diseases. The vendor did not encrypt the information and no longer has control of it. All 2000 affected individuals are invited to sign-up for email notifications about their information. They simply need to go to your company’s website and watch a quick advertisement, then provide their name, email address, and month and year of birth.

You email the incident-response council for their buy-in before 9 a.m. If anything goes wrong in this situation, you want to diffuse the blame across your colleagues. Over the next eight hours, everyone emails their comments back and forth. The consultant who leads the incident-response team notes that it is his first day with the company, but he has been in other industries for 45 years and will do his best. One of the three lawyers on the council causes the conversation to veer off course, but it eventually gets back on track. At the end of the day, they vote to proceed with the notification you wrote and use the vendor’s postcards.

Shortly after the vendor mails the postcards, you learn the data was on a server that was stolen, and make the decision to have your company offer credit monitoring services. A quick internet search finds a credit monitoring company with a convincing name: Credit Under Lock and Key (CRUDLOK). Your sales rep has never handled a contract for 2000 people, but develops a proposal in about a day which says CRUDLOK will:
1.Send an enrollment invitation to everyone the day after the contract is signed.
2.Enroll someone with just their first name and the last-4 of their national identifier.
3.Monitor each enrollee’s credit for two years from the date of enrollment.
4.Send a monthly email with their credit rating and offers for credit-related services at market rates.
5.Charge your company 20% of the cost of any credit restoration.

You execute the contract and the enrollment invitations are emailed to the 2000 individuals. Three days later you sit down and document all that went well and all that could have gone better. You put it in a file to reference the next time an incident occurs.

What is the most concerning limitation of the incident-response council?

You convened it to diffuse blame
The council has an overabundance of attorneys
It takes eight hours of emails to come to a decision
The leader just joined the company as a consultant

A

It takes eight hours of emails to come to a decision

112
Q

Please use the following to answer the next question:

You lead the privacy office for a company that handles information from individuals living in several countries throughout Europe and the Americas. You begin that morning’s privacy review when a contracts officer sends you a message asking for a phone call. The message lacks clarity and detail, but you presume that data was lost.

When you contact the contracts officer, he tells you that he received a letter in the mail from a vendor stating that the vendor improperly shared information about your customers. He called the vendor and confirmed that your company recently surveyed exactly 2000 individuals about their most recent healthcare experience and sent those surveys to the vendor to transcribe it into a database, but the vendor forgot to encrypt the database as promised in the contract. As a result, the vendor has lost control of the data.

The vendor is extremely apologetic and offers to take responsibility for sending out the notifications. They tell you they set aside 2000 stamped postcards because that should reduce the time it takes to get the notice in the mail. One side is limited to their logo, but the other side is blank and they will accept whatever you want to write. You put their offer on hold and begin to develop the text around the space constraints. You are content to let the vendor’s logo be associated with the notification.

The notification explains that your company recently hired a vendor to store information about their most recent experience at St. Sebastian Hospital’s Clinic for Infectious Diseases. The vendor did not encrypt the information and no longer has control of it. All 2000 affected individuals are invited to sign-up for email notifications about their information. They simply need to go to your company’s website and watch a quick advertisement, then provide their name, email address, and month and year of birth.

You email the incident-response council for their buy-in before 9 a.m. If anything goes wrong in this situation, you want to diffuse the blame across your colleagues. Over the next eight hours, everyone emails their comments back and forth. The consultant who leads the incident-response team notes that it is his first day with the company, but he has been in other industries for 45 years and will do his best. One of the three lawyers on the council causes the conversation to veer off course, but it eventually gets back on track. At the end of the day, they vote to proceed with the notification you wrote and use the vendor’s postcards.

Shortly after the vendor mails the postcards, you learn the data was on a server that was stolen, and make the decision to have your company offer credit monitoring services. A quick internet search finds a credit monitoring company with a convincing name: Credit Under Lock and Key (CRUDLOK). Your sales rep has never handled a contract for 2000 people, but develops a proposal in about a day which says CRUDLOK will:
1.Send an enrollment invitation to everyone the day after the contract is signed.
2.Enroll someone with just their first name and the last-4 of their national identifier.
3.Monitor each enrollee’s credit for two years from the date of enrollment.
4.Send a monthly email with their credit rating and offers for credit-related services at market rates.
5.Charge your company 20% of the cost of any credit restoration.

You execute the contract and the enrollment invitations are emailed to the 2000 individuals. Three days later you sit down and document all that went well and all that could have gone better. You put it in a file to reference the next time an incident occurs.

Regarding the credit monitoring, which of the following would be the greatest concern?

The vendor’s representative does not have enough experience
Signing a contract with CRUDLOK which lasts longer than one year
The company did not collect enough identifiers to monitor one’s credit
You are going to notify affected individuals via a letter followed by an email

A

The company did not collect enough identifiers to monitor one’s credit.”

113
Q

You lead the privacy office for a company that handles information from individuals living in several countries throughout Europe and the Americas. You begin that morning’s privacy review when a contracts officer sends you a message asking for a phone call. The message lacks clarity and detail, but you presume that data was lost.

When you contact the contracts officer, he tells you that he received a letter in the mail from a vendor stating that the vendor improperly shared information about your customers. He called the vendor and confirmed that your company recently surveyed exactly 2000 individuals about their most recent healthcare experience and sent those surveys to the vendor to transcribe it into a database, but the vendor forgot to encrypt the database as promised in the contract. As a result, the vendor has lost control of the data.

The vendor is extremely apologetic and offers to take responsibility for sending out the notifications. They tell you they set aside 2000 stamped postcards because that should reduce the time it takes to get the notice in the mail. One side is limited to their logo, but the other side is blank and they will accept whatever you want to write. You put their offer on hold and begin to develop the text around the space constraints. You are content to let the vendor’s logo be associated with the notification.

The notification explains that your company recently hired a vendor to store information about their most recent experience at St. Sebastian Hospital’s Clinic for Infectious Diseases. The vendor did not encrypt the information and no longer has control of it. All 2000 affected individuals are invited to sign-up for email notifications about their information. They simply need to go to your company’s website and watch a quick advertisement, then provide their name, email address, and month and year of birth.

You email the incident-response council for their buy-in before 9 a.m. If anything goes wrong in this situation, you want to diffuse the blame across your colleagues. Over the next eight hours, everyone emails their comments back and forth. The consultant who leads the incident-response team notes that it is his first day with the company, but he has been in other industries for 45 years and will do his best. One of the three lawyers on the council causes the conversation to veer off course, but it eventually gets back on track. At the end of the day, they vote to proceed with the notification you wrote and use the vendor’s postcards.

Shortly after the vendor mails the postcards, you learn the data was on a server that was stolen, and make the decision to have your company offer credit monitoring services. A quick internet search finds a credit monitoring company with a convincing name: Credit Under Lock and Key (CRUDLOK). Your sales rep has never handled a contract for 2000 people, but develops a proposal in about a day which says CRUDLOK will:
1.Send an enrollment invitation to everyone the day after the contract is signed.
2.Enroll someone with just their first name and the last-4 of their national identifier.
3.Monitor each enrollee’s credit for two years from the date of enrollment.
4.Send a monthly email with their credit rating and offers for credit-related services at market rates.
5.Charge your company 20% of the cost of any credit restoration.

You execute the contract and the enrollment invitations are emailed to the 2000 individuals. Three days later you sit down and document all that went well and all that could have gone better. You put it in a file to reference the next time an incident occurs.

Which of the following was done CORRECTLY during the above incident?

The process by which affected individuals sign up for email notifications
Your assessment of which credit monitoring company you should hire
The speed at which you sat down to reflect and document the incident
Finding a vendor who will offer the affected individuals additional services

A

The speed at which you sat down to reflect and document the incident.

114
Q

In a sample metric template, what does “target” mean?

The suggested volume of data to collect
The percentage of completion
The threshold for a satisfactory rating
The frequency at which the data is sampled

A

The threshold for a satisfactory rating.

It represents the goal or standard that needs to be met for performance to be considered acceptable or successful. For example, if you’re measuring performance or outcomes, the “target” is the specific value you’re aiming to achieve.

115
Q

Under which circumstances would people who work in human resources be considered a secondary audience for privacy metrics?

They do not receive training on privacy issues
They do not interface with the financial office
They do not have privacy policy as their main task
They do not have frequent interactions with the public

A

They do not have privacy policy as their main task.

116
Q

Please use the following to answer the next question:

As they company’s new chief executive officer, Thomas Goddard wants to be known as a leader in data protection. Goddard recently served as the chief financial officer of Hoopy.com, a pioneer in online video viewing with millions of users around the world. Unfortunately, Hoopy is infamous within privacy protection circles for its ethically questionable practices, including unauthorized sales of personal data to marketers. Hoopy also was the target of credit card data theft that made headlines around the world, as at least two million credit card numbers were thought to have been pilfered despite the company’s claims that “appropriate” data protection safeguards were in place. The scandal affected the company’s business as competitors were quick to market an increased level of protection while offering similar entertainment and media content. Within three weeks after the scandal broke, Hoopy founder and CEO Maxwell Martin, Goddard’s mentor, was forced to step down.

Goddard, however, seems to have landed on his feet, securing the CEO position at your company, Medialite, which is just emerging from its start-up phase. He sold the company’s board and investors on his vision of Medialite building its brand partly on the basis of industry-leading data protection standards and procedures. He may have been a key part of a lapsed or even rogue organization in matters of privacy but now he claims to be reformed and a true believer in privacy protection. In his first week on the job, he calls you into his office and explains that your primary work responsibility is to bring his vision for privacy to life. But you also detect some reservations. “We want Medialite to have absolutely the highest standards,” he says. “In fact, I want us to be able to say that we are the clear industry leader in privacy and data protection. However, I also need to be a responsible steward of the company’s finances. So, while I want the best solutions across the board, they also need to be cost effective.”

You are told to report back in a week’s time with your recommendations. Charged with this ambiguous mission, you depart the executive suite, already considering your next steps.

You are charged with making sure that privacy safeguards are in place for new products and initiatives. What is the best way to do this?

A. Hold a meeting with stakeholders to create an interdepartmental protocol for new initiatives
B. Institute Privacy by Design principles and practices across the organization
C. Develop a plan for introducing privacy protections into the product development stage
D. Conduct a gap analysis after deployment of new products, then mend any gaps that are revealed

A

Institute Privacy by Design principles and practices across the organization.

117
Q

Please use the following to answer the next question:

As they company’s new chief executive officer, Thomas Goddard wants to be known as a leader in data protection. Goddard recently served as the chief financial officer of Hoopy.com, a pioneer in online video viewing with millions of users around the world. Unfortunately, Hoopy is infamous within privacy protection circles for its ethically questionable practices, including unauthorized sales of personal data to marketers. Hoopy also was the target of credit card data theft that made headlines around the world, as at least two million credit card numbers were thought to have been pilfered despite the company’s claims that “appropriate” data protection safeguards were in place. The scandal affected the company’s business as competitors were quick to market an increased level of protection while offering similar entertainment and media content. Within three weeks after the scandal broke, Hoopy founder and CEO Maxwell Martin, Goddard’s mentor, was forced to step down.

Goddard, however, seems to have landed on his feet, securing the CEO position at your company, Medialite, which is just emerging from its start-up phase. He sold the company’s board and investors on his vision of Medialite building its brand partly on the basis of industry-leading data protection standards and procedures. He may have been a key part of a lapsed or even rogue organization in matters of privacy but now he claims to be reformed and a true believer in privacy protection. In his first week on the job, he calls you into his office and explains that your primary work responsibility is to bring his vision for privacy to life. But you also detect some reservations. “We want Medialite to have absolutely the highest standards,” he says. “In fact, I want us to be able to say that we are the clear industry leader in privacy and data protection. However, I also need to be a responsible steward of the company’s finances. So, while I want the best solutions across the board, they also need to be cost effective.”

You are told to report back in a week’s time with your recommendations. Charged with this ambiguous mission, you depart the executive suite, already considering your next steps.

The CEO likes what he’s seen of the company’s improved privacy program, but wants additional assurance that it is fully compliant with industry standards and reflects emerging best practices. What would best help accomplish this goal?

A. An external audit conducted by a panel of industry experts
B. An internal audit team accountable to upper management
C. Creation of a self-certification framework based on company policies
D. Revision of the strategic plan to provide a system of technical controls

A

An external audit conducted by a panel of industry experts.

118
Q

Please use the following to answer the next question:

As they company’s new chief executive officer, Thomas Goddard wants to be known as a leader in data protection. Goddard recently served as the chief financial officer of Hoopy.com, a pioneer in online video viewing with millions of users around the world. Unfortunately, Hoopy is infamous within privacy protection circles for its ethically questionable practices, including unauthorized sales of personal data to marketers. Hoopy also was the target of credit card data theft that made headlines around the world, as at least two million credit card numbers were thought to have been pilfered despite the company’s claims that “appropriate” data protection safeguards were in place. The scandal affected the company’s business as competitors were quick to market an increased level of protection while offering similar entertainment and media content. Within three weeks after the scandal broke, Hoopy founder and CEO Maxwell Martin, Goddard’s mentor, was forced to step down.

Goddard, however, seems to have landed on his feet, securing the CEO position at your company, Medialite, which is just emerging from its start-up phase. He sold the company’s board and investors on his vision of Medialite building its brand partly on the basis of industry-leading data protection standards and procedures. He may have been a key part of a lapsed or even rogue organization in matters of privacy but now he claims to be reformed and a true believer in privacy protection. In his first week on the job, he calls you into his office and explains that your primary work responsibility is to bring his vision for privacy to life. But you also detect some reservations. “We want Medialite to have absolutely the highest standards,” he says. “In fact, I want us to be able to say that we are the clear industry leader in privacy and data protection. However, I also need to be a responsible steward of the company’s finances. So, while I want the best solutions across the board, they also need to be cost effective.”

You are told to report back in a week’s time with your recommendations. Charged with this ambiguous mission, you depart the executive suite, already considering your next steps.

The company has achieved a level of privacy protection that established new best practices for the industry. What is a logical next step to help ensure a high level of protection?

A. Brainstorm methods for developing an enhanced privacy framework
B. Develop a strong marketing strategy to communicate the company’s privacy practices
C. Focus on improving the incident response plan in preparation for any breaks in protection
D. Shift attention to privacy for emerging technologies as the company begins to use them

A

Shift attention to privacy for emerging technologies as the company begins to use them

119
Q

SCENARIO:
Please use the following to answer the next question:

As they company’s new chief executive officer, Thomas Goddard wants to be known as a leader in data protection. Goddard recently served as the chief financial officer of Hoopy.com, a pioneer in online video viewing with millions of users around the world. Unfortunately, Hoopy is infamous within privacy protection circles for its ethically questionable practices, including unauthorized sales of personal data to marketers. Hoopy also was the target of credit card data theft that made headlines around the world, as at least two million credit card numbers were thought to have been pilfered despite the company’s claims that “appropriate” data protection safeguards were in place. The scandal affected the company’s business as competitors were quick to market an increased level of protection while offering similar entertainment and media content. Within three weeks after the scandal broke, Hoopy founder and CEO Maxwell Martin, Goddard’s mentor, was forced to step down.

Goddard, however, seems to have landed on his feet, securing the CEO position at your company, Medialite, which is just emerging from its start-up phase. He sold the company’s board and investors on his vision of Medialite building its brand partly on the basis of industry-leading data protection standards and procedures. He may have been a key part of a lapsed or even rogue organization in matters of privacy but now he claims to be reformed and a true believer in privacy protection. In his first week on the job, he calls you into his office and explains that your primary work responsibility is to bring his vision for privacy to life. But you also detect some reservations. “We want Medialite to have absolutely the highest standards,” he says. “In fact, I want us to be able to say that we are the clear industry leader in privacy and data protection. However, I also need to be a responsible steward of the company’s finances. So, while I want the best solutions across the board, they also need to be cost effective.”

You are told to report back in a week’s time with your recommendations. Charged with this ambiguous mission, you depart the executive suite, already considering your next steps.

What metric can Goddard use to assess whether costs associated with implementing new privacy protections are justified?

Compliance ratio
Cost-effective mean
Return on investment
Implementation measure

A

Return on Investment (ROI)

120
Q

Please use the following to answer the next question:

As they company’s new chief executive officer, Thomas Goddard wants to be known as a leader in data protection. Goddard recently served as the chief financial officer of Hoopy.com, a pioneer in online video viewing with millions of users around the world. Unfortunately, Hoopy is infamous within privacy protection circles for its ethically questionable practices, including unauthorized sales of personal data to marketers. Hoopy also was the target of credit card data theft that made headlines around the world, as at least two million credit card numbers were thought to have been pilfered despite the company’s claims that “appropriate” data protection safeguards were in place. The scandal affected the company’s business as competitors were quick to market an increased level of protection while offering similar entertainment and media content. Within three weeks after the scandal broke, Hoopy founder and CEO Maxwell Martin, Goddard’s mentor, was forced to step down.

Goddard, however, seems to have landed on his feet, securing the CEO position at your company, Medialite, which is just emerging from its start-up phase. He sold the company’s board and investors on his vision of Medialite building its brand partly on the basis of industry-leading data protection standards and procedures.

He may have been a key part of a lapsed or even rogue organization in matters of privacy but now he claims to be reformed and a true believer in privacy protection. In his first week on the job, he calls you into his office and explains that your primary work responsibility is to bring his vision for privacy to life. But you also detect some reservations. “We want Medialite to have absolutely the highest standards,” he says. “In fact, I want us to be able to say that we are the clear industry leader in privacy and data protection. However, I also need to be a responsible steward of the company’s finances. So, while I want the best solutions across the board, they also need to be cost effective.”

You are told to report back in a week’s time with your recommendations. Charged with this ambiguous mission, you depart the executive suite, already considering your next steps.

You give a presentation to your CEO about privacy program maturity. What does it mean to have a “managed” privacy program, according to the AICPA/CICA Privacy Maturity Model?

A. Procedures or processes exist, however they are not fully documented and do not cover all relevant aspects.
B. Procedures and processes are fully documented and implemented, and cover all relevant aspects.
C. Reviews are conducted to assess the effectiveness of the controls in place.
D. Regular review and feedback are used to ensure continuous improvement toward optimization of the given process.

A

Reviews are conducted to assess the effectiveness of the controls in place.

121
Q

SCENARIO - PACIFIC HOSPITALITY TRAINING - HOTEL CHAIN

Martin Briseño is the director of human resources at the Canyon City location of the U.S. hotel chain Pacific Suites. In 1998, Briseño decided to change the hotel’s on-the-job mentoring model to a standardized training program for employees who were progressing from line positions into supervisory positions. He developed a curriculum comprising a series of lessons, scenarios, and assessments, which was delivered in-person to small groups.

Interest in the training increased, leading Briseño to work with corporate HR specialists and software engineers to offer the program in an online format. The online program saved the cost of a trainer and allowed participants to work through the material at their own pace. Upon hearing about the success of Briseño’s program, Pacific Suites corporate Vice President Maryanne Silva-Hayes expanded the training and offered it company-wide. Employees who completed the program received certification as a Pacific Suites Hospitality Supervisor.

By 2001, the program had grown to provide industry-wide training. Personnel at hotels across the country could sign up and pay to take the course online. As the program became increasingly profitable, Pacific Suites developed an offshoot business, Pacific Hospitality Training (PHT). The sole focus of PHT was developing and marketing a variety of online courses and course progressions providing a number of professional certifications in the hospitality industry. By setting up a user account with PHT, course participants could access an information library, sign up for courses, and take end-of-course certification tests. When a user opened a new account, all information was saved by default, including the user’s name, date of birth, contact information, credit card information, employer, and job title. The registration page offered an opt-out choice that users could click to not have their credit card numbers saved. Once a user name and password were established, users could return to check their course status, review and reprint their certifications, and sign up and pay for new courses.

Between 2002 and 2008, PHT issued more than 700,000 professional certifications. PHT’s profits declined in 2009 and 2010, the victim of industry downsizing and increased competition from e-learning providers. By 2011, Pacific Suites was out of the online certification business and PHT was dissolved. The training program’s systems and records remained in Pacific Suites’ digital archives, un-accessed and unused. Briseño and Silva-Hayes moved on to work for other companies, and there was no plan for handling the archived data after the program ended. After PHT was dissolved, Pacific Suites executives turned their attention to crucial day-to-day operations. They planned to deal with the PHT materials once resources allowed.

In 2012, the Pacific Suites computer network was hacked. Malware installed on the online reservation system exposed the credit card information of hundreds of hotel guests. While targeting the financial data on the reservation site, hackers also discovered the archived training course data and registration accounts of Pacific Hospitality Training’s customers. The result of the hack was the exfiltration of the credit card numbers of recent hotel guests and the exfiltration of the PHT database with all its contents. A Pacific Suites systems analyst discovered the information security breach in a routine scan of activity reports.

Pacific Suites quickly notified credit card companies and recent hotel guests of the breach, attempting to prevent serious harm. Technical security engineers faced a challenge in dealing with the PHT data. PHT course administrators and the IT engineers did not have a system for tracking, cataloguing, and storing information. Pacific Suites has procedures in place for data access and storage, but those procedures were not implemented when PHT was formed. When the PHT database was acquired by Pacific Suites, it had no owner or oversight. By the time technical security engineers determined what private information was compromised, at least 8,000 credit card holders were potential victims of fraudulent activity.

In the Information Technology engineers had originally set the default for customer credit card information to “Do Not Save,” this action would have been in line with what concept?

A. Use limitation

B. Privacy by Design

C. Harm minimization

D. Reactive risk management

A

Privacy by Design

122
Q

Pacific Suites quickly notified credit card companies and recent hotel guests of the breach, attempting to prevent serious harm. Technical security engineers faced a challenge in dealing with the PHT data. PHT course administrators and the IT engineers did not have a system for tracking, cataloguing, and storing information. Pacific Suites has procedures in place for data access and storage, but those procedures were not implemented when PHT was formed. When the PHT database was acquired by Pacific Suites, it had no owner or oversight. By the time technical security engineers determined what private information was compromised, at least 8,000 credit card holders were potential victims of fraud.

What key mistake set the company up to be vulnerable to a security breach?

A. Collecting too much information and keeping it for too long

B. Overlooking the need to organize and categorize data

C. Failing to outsource training and data management to professionals

D. Neglecting to make a backup copy of archived electronic files

A

Collecting too much information and keeping it for too long

123
Q

Pacific Suites quickly notified credit card companies and recent hotel guests of the breach, attempting to prevent serious harm. Technical security engineers faced a challenge in dealing with the PHT data. PHT course administrators and the IT engineers did not have a system for tracking, cataloguing, and storing information. Pacific Suites has procedures in place for data access and storage, but those procedures were not implemented when PHT was formed. When the PHT database was acquired by Pacific Suites, it had no owner or oversight. By the time technical security engineers determined what private information was compromised, at least 8,000 credit card holders were potential victims of fraud.

How would a strong data life cycle management policy have helped prevent the breach?

A. Information would have been ranked according to importance and stored in separate locations

B. The most sensitive information would have been immediately erased and destroyed

C. The most important information would have been regularly assessed and tested for security

D. Information would have been categorized and assigned a deadline for destruction

A

Information would have been categorized and assigned a deadline for destruction

124
Q

How was Pacific Suites responsible for protecting the sensitive information of its offshoot, PHT?

A. As the parent company, it should have transferred personnel to oversee the secure handling of PHT’s data.

B. As the parent company, it should have performed an assessment of PHT’s infrastructure and confirmed complete separation of the two networks.

C. As the parent company, it should have ensured its existing data access and storage procedures were integrated into PHT’s system.

D. As the parent company, it should have replaced PHT’s electronic files with hard-copy documents stored

A

As the parent company, it should have ensured its existing data access and storage procedures were integrated into PHT’s system.

125
Q

What must Pacific Suite’s primary focus be as it manages this security breach?

A. Minimizing the amount of harm to the affected individuals

B. Investigating the cause and assigning responsibility

C. Determining whether the affected individuals should be notified

D. Maintaining operations and preventing publicity

A

Minimizing the amount of harm to the affected individuals

126
Q

SCENARIO - CONSOLODATED RECORDS CORPORATION

As the director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development.

You started the program at Consolidated from a jumbled mix of policies and procedures and worked toward coherence across departments and throughout operations. You were aided along the way by the program’s sponsor, the vice president of operations, as well as by a Privacy Team that started from a clear understanding of the need for change. Initially, your work was greeted with little confidence or enthusiasm by the company’s “old guard” among both the executive team and frontline personnel working with data and interfacing with clients. Through the use of metrics that showed the costs not only of the breaches that had occurred, but also projections of the costs that easily could occur given the current state of operations, you soon had the leaders and key decision-makers largely on your side. Many of the other employees were more resistant, but face-to-face meetings with each department and the development of a baseline privacy training program achieved sufficient “buy-in” to begin putting the proper procedures into place.

Now, privacy protection is an accepted component of all current operations involving personal or protected data and must be part of the end product of any process of technological development. While your approach is not systematic, it is fairly effective. You are left contemplating: What must be done to maintain the program and develop it beyond just a data breach prevention program? How can you build on your success? What are the next action steps?

Which of the following would be most effectively used as a guide to a systems approach to implementing data protection?

A. Data Life Cycle Management Standards

B. United Nations Privacy Agency Standards

C. International Organization for Standardization 9000 Series

D. International Organization for Standardization 27000 Series

A

International Organization for Standardization 27000 Series.

127
Q

As the director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development

Which of the following would be most effectively used as a guide to a systems approach to implementing data protection?

A. Data Life Cycle Management Standards

B. United Nations Privacy Agency Standards

C. International Organization for Standardization 9000 Series

D. International Organization for Standardization 27000 Series

A

International Organization for Standardization 27000 Series

128
Q

As the director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development

What stage of the privacy operational life cycle best describes Consolidated’s current privacy program?

A. Assess

B. Protect

C. Respond

D. Sustain

A

Sustain

129
Q

As the director of data protection for Consolidated Records Corporation, you are justifiably pleased with your accomplishments so far. Your hiring was precipitated by warnings from regulatory agencies following a series of relatively minor data breaches that could easily have been worse. However, you have not had a reportable incident for the three years that you have been with the company. In fact, you consider your program a model that others in the data storage industry may note in their own program development

What practice would afford the Director the most rigorous way to check on the program’s compliance with laws, regulations and industry best practices?

A. Auditing

B. Monitoring

C. Assessment

D. Forensics

A

Auditing

130
Q

Consoldiated record scenario

What analytic can be used to track the financial viability of the program as it develops?

A. Cost basis

B. Gap analysis

C. Return on investment

D. Breach impact modeling

A

Return on investment

131
Q

What process could most effectively be used to add privacy protections to a new, comprehensive program being developed at Consolidated?

A. Privacy by Design

B. Privacy Step Assessment

C. Information Security Planning

D. Innovation Privacy Standards

A

Privacy by design

132
Q

SCENARIO - THE HANDY HELPER PRODUCT GOES TO EU

Manasa is a product manager at Omnipresent Omnimedia, where she is responsible for leading the development of the company’s flagship product, the Handy Helper. The Handy Helper is an application that can be used in the home to manage family calendars, do online shopping, and schedule doctor appointments. After having had a successful launch in the United States, the Handy Helper is about to be made available for purchase worldwide.

The packaging and user guide for the Handy Helper indicate that it is a “privacy friendly” product suitable for the whole family, including children, but does not provide any further detail or privacy notice. In order to use the application, a family creates a single account, and the primary user has access to all information about the other users. Upon start up, the primary user must check a box consenting to receive marketing emails from Omnipresent Omnimedia and selected marketing partners in order to be able to use the application.

Sanjay, the head of privacy at Omnipresent Omnimedia, was working on an agreement with a European distributor of Handy Helper when he fielded many questions about the product from the distributor. Sanjay needed to look more closely at the product in order to be able to answer the questions as he was not involved in the product development process. In speaking with the product team, he learned that the Handy Helper collected and stored all of a user’s sensitive medical information for the medical appointment scheduler. In fact, all of the user’s information is stored by Handy Helper for the additional purpose of creating additional products and to analyze usage of the product. This data is all stored in the cloud and is encrypted both during transmission and at rest.

Consistent with the CEO’s philosophy that great new product ideas can come from anyone, all Omnipresent Omnimedia employees have access to user data under a program called “Eureka.” Omnipresent Omnimedia is hoping that at some point in the future, the data will reveal insights that could be used to create a fully automated application that runs on artificial intelligence, but as of yet, Eureka is not well-defined and is considered a long-term goal.

What administrative safeguards should be implemented to protect the collected data while in use by Manasa and her product management team?

A. Document the data flows for the collected data

B. Conduct a privacy impact assessment (PIA) to evaluate the risks involved

C. Implement a policy restricting data access on a “need to know” basis

D. Limit data transfers to the US by keeping data collected in Europe within a local data center

A

Implement a policy restricting data access on a “need to know” basis

133
Q

Manasa omnipresent

What security controls are missing from the Eureka program?

A. Storage of medical data in the cloud is not permissible under the General Data Protection Regulation (GDPR)

B. Data access is not limited to those who “need to know” for their role

C. Collection of data without a defined purpose might violate the fairness principle

D. Encryption of the data at rest prevents European users from having the right of access and the right of portability of their data

A

Data access is not limited to those who “need to know” for their role

134
Q

What can Sanjay do to minimize the risks of offering the product in Europe?

A. Sanjay should advise the distributor that Omnipresent Omnimedia has certified to the Privacy Shield Framework and there should be no issues.

B. Sanjay should work with Manasa to review and remediate the Handy Helper as a gating item before it is released.

C. Sanjay should document the data life cycle of the data collected by the Handy Helper.

D. Sanjay should write a privacy policy to include with the Handy Helper user guide.

A

Sanjay should work with Manasa to review and remediate the Handy Helper as a gating item before it is released.

(…………….review and remediate seems like “assess risks and mitigate” using other words, and that is what should be done)

135
Q

You give a presentation to your CEO about privacy program maturity. What does it mean to have a “managed” privacy program, according to the AICPA/CICA Privacy Maturity Model?

a. Procedures or processes exist however they are not fully documented and do not cover all relevant aspects
b. Procedures and processes are fully documented and implemented, and cover all relevant aspects.
c. Reviews are conducted to assess the effectiveness of the controls in place
d. Regular review and feedback are used to ensure continuous improvement toward optimisation of the given process.

A

Reviews are conducted to assess the effectiveness of the controls in place

136
Q

Which of the following best demonstrates the effectiveness of a firm’s privacy incident response process?

a. The decrease of security breaches
b. The decrease of notifiable breaches
c. The increase of privacy incidents reported by users
d. The decrease of mean time to resolve privacy incidents

A

The decrease of mean time to resolve privacy incidents

137
Q

Which of the following is TRUE about a PIA?

a. Any project that involves the use of personal data requires a PIA
b. A Data Protection Impact Analysis process includes a PIA
c. The PIA must be conducted at the early stages of the project lifecycle
d. The results from a previous information audit can be leveraged in a PIA process

A

The PIA must be conducted at the early stages of the project lifecycle

138
Q

Read the following steps:
* Perform frequent data back-ups
* Perform test restorations to verify integrity of backed up data
* Maintain backed up data offline or on separate servers.

These steps can help an organisation recover from what?

a) Phishing attacks
b) Authorisation errors
c) Ransomware attacks
d) Stolen encryption keys

A

Ransomware attacks

139
Q

The GDPR specifies fines that may be levied against data controllers for certain infringements. Which of the following will be subject to administrative fines of up to 10,000,000 EUR or in the case of an undertaking, up to 2% of the total worldwide annual turnover of the preceding financial year?

a. Failure to demonstrate that consent was given by the data subject to the processing of their personal data where it is used as the basis for processing
b. Failure to implement technical and organisational measures to ensure data protection is enshrined by design and default
c. Failure to process personal information in a manner compatible with its original purpose
d. Failure to provide the means for a data subject to rectify inaccuracies in personal data

A

Failure to implement technical and organisational measures to ensure data protection is enshrined by design and default

140
Q

What is the main purpose in notifying data subjects of a data breach?

a. The avoid financial penalties and legal liability
b. To enable regulators to understand trends and developments that may shape the law
c. The ensure organisations have accountability for the sufficiency of their security measures
d. To allow individuals to take any actions required to protect themselves from possible consequences

A

To allow individuals to take any actions required to protect themselves from possible consequences

141
Q

Under the GDPR, which situation would be LEAST likely to require a Data Protection Impact Assessment?

a. A health clinic processing its patients’ genetic and health data
b. The use of a camera system to monitor driving behaviour on highways
c. A HR department using a tool to monitor its employees’ internet activity
d. An online magazine using a mailing list to send a generic daily digest to marketing emails

A

An online magazine using a mailing list to send a generic daily digest to marketing emails

142
Q

Under the GDPR, which of the following situations would LEAST likely require a controller to notify a data subject?

a. An encrypted USB key with sensitive personal data is stolen
b. A direct marketing email is sent with recipients visible in the “cc” field
c. Personal data of a group of individuals is erroneously sent to the wrong mailing list
d. A hacker publishes usernames, phone numbers and purchase history online after a cyber-attack

A

An encrypted USB key with sensitive personal data is stolen

143
Q

To establish the current baseline of Ace Space’s privacy maturity, Penny should consider all of the following factors EXCEPT?

A. Ace Space’s documented procedures

B. Ace Space’s employee training program

C. Ace Space’s vendor engagement protocols

D. Ace Space’s content sharing practices on social media

A

Ace spaces content sharing policies on social media

144
Q

What is the best way for Penny to understand the location, classification and processing purpose of the personal data Ace Space has?

A. Analyze the data inventory to map data flows

B. Audit all vendors’ privacy practices and safeguards

C. Conduct a Privacy Impact Assessment for the company

D. Review all cloud contracts to identify the location of data servers used

A

Analyze the data inventory to map data flows

145
Q

What information will be LEAST crucial from a privacy perspective in Penny’s review of vendor contracts?

A. Audit rights

B. Liability for a data breach

C. Pricing for data security protections

D. The data a vendor will have access to

A

Pricing for data security protecitons

146
Q

Which of the documents below assists the Privacy Manager in identifying and responding to a request from an individual about what personal information the organization holds about them with whom the information is shared?

A. Risk register
B. Privacy policy
C. Records retention schedule
D. Personal information inventory

A

Personal information inventory

147
Q

Which of the following is the optimum first step to take when creating a Privacy Officer governance model?

A. Involve senior leadership.
B. Provide flexibility to the General Counsel Office.
C. Develop internal partnerships with IT and information security.
D. Leverage communications and collaboration with public affairs teams.

A

involve senior leadership

148
Q

Which of the following helps build trust with customers and stakeholders?

A. Only publish what is legally necessary to reduce your liability.
B. Enable customers to view and change their own personal information within a dedicated portal.
C. Publish your privacy policy using broad language to ensure all of your organization’s activities are captured.
D. Provide a dedicated privacy space with the privacy policy, explanatory documents and operation frameworks.

A

Provide a dedicated privacy space with the privacy policy, explanatory documents and operation frameworks.

149
Q

Which of the following is NOT an important factor to consider when developing a data retention policy?

A. Technology resource.
B. Business requirement.
COrganizational culture.
DCompliance requirement

A

Technology resource.

150
Q

When supporting the business and data privacy program expanding into a new jurisdiction, it is important to do all of the following EXCEPT?

A. Identify the stakeholders.
B. Appoint a new Privacy Officer (PO) for that jurisdiction.
C. Perform an assessment of the laws applicable in that new jurisdiction.
D. Consider culture and whether the privacy framework will need to account for changes in culture.

A

Appoint a new Privacy Officer (PO) for that jurisdiction.

151
Q

Which of the following is a physical control that can limit privacy risk?

AKeypad or biometric access.
Buser access reviews.
CEncryption.
DTokenization.

A

Keypad or biometric acess

152
Q

When devising effective employee policies to address a particular issue, which of the following should be included in the first draft?

A. Rationale for the policy.
B. Points of contact for the employee.
C. Roles and responsibilities of the different groups of individuals.
D. Explanation of how the policy is applied within the organization.

A

Rationale for the policy.

153
Q

A minimum requirement for carrying out a Data Protection Impact Assessment (DPIA) would include?

A. Processing on a large scale of special categories of data.
B. Monitoring of a publicly accessible area on a large scale.
C. Assessment of the necessity and proportionality.
D. Assessment of security measures.

A

. Processing on a large scale of special categories of data.

154
Q

Which of the following actions is NOT required during a data privacy diligence process for Merger & Acquisition (M&A) deals?

A. Revise inventory of applications that house personal data and data mapping.
B. Update business processes to handle Data Subject Requests (DSRs).
C. Compare the original use of personal data to post-merger use.
D. Perform a privacy readiness assessment before the deal.

A

Perform a privacy readiness assessment before the deal.

155
Q

What is least likely to be achieved by implementing a Data Lifecycle Management (DLM) program?

A. Reducing storage costs.
B. Ensuring data is kept for no longer than necessary.
C. Crafting policies which ensure minimal data is collected.
D. Increasing awareness of the importance of confidentiality.

A

C. Crafting policies which ensure minimal data is collected.

155
Q

What is most critical when outsourcing data destruction service?

A. Obtain a certificate of data destruction.
B. Confirm data destruction must be done on-site.
C. Conduct an annual in-person audit of the provider’s facilities.
D. Ensure that they keep an asset inventory of the original data.

A

Obtain a certificate of data destruction.

156
Q

There are different forms of monitoring available for organizations to consider when aligning with their privacy program goals.
Which of the following forms of monitoring is best described as ‘auditing’?

A. Evaluating operations, systems, and processes.
B. Tracking, reporting and documenting complaints from all sources.
C. Assisting in the completion of attesting reporting for SOC2, ISO, or BS7799.
D. Ensuring third parties have appropriate security and privacy requirements in place.

A

Evaluating operations, systems, and processes.

157
Q

Which will best assist you in quickly identifying weaknesses in your network and storage?

A. Running vulnerability scanning tools.
B. Reviewing your privacy program metrics.
C. Reviewing your role-based access controls.
D. Establishing a complaint-monitoring process

A

. Running vulnerability scanning tools.

158
Q

Which of the following is NOT a type of privacy program metric?

A. Business enablement metrics.
B. Data enhancement metrics.
C. Value creation metrics.
D. Risk-reduction metrics.

A

. Data enhancement metrics.

159
Q

How do privacy audits differ from privacy assessments?

A. They are non-binding.
B. They are evidence-based.
C. They are based on standards.
D. They are conducted by external parties.

A

They are evidence-based.

160
Q

An organization’s internal audit team should do all of the following EXCEPT?

A. Implement processes to correct audit failures.
B. Verify that technical measures are in place.
C. Review how operations work in practice.
D. Ensure policies are being adhered to.

A

Implement processes to correct audit failures.

160
Q

A Data Privacy Officer (DPO) who posts privacy message reminders on posters and on company video screens throughout the office to reinforce the organization’s privacy message is furthering which organizational program?

A. Public Service.
B. Awareness.
C. Training.
D. Ethics.

A

Awareness.

161
Q

Which of the following controls are generally NOT part of a Privacy Impact Assessment (PIA) review?

A. Access.
B. Incident.
C. Retention.
D. Collection.

A

Incident

162
Q

When developing a privacy program and selecting a program sponsor or “champion” the most important consideration should be?

A. That they manage the information privacy program.
B. That they have the authority to approve policy and provide funding.
C. That they will be an effective advocate and understand the importance of privacy.
D. That they have the authority to approve any policy the privacy manager deems necessary

A

That they will be an effective advocate and understand the importance of privacy.

163
Q

All of the following are components of a data collection notice EXCEPT?

A. Identification of who is collecting the information.
B. Identification of with whom the information could be shared.
C. Identification of potential uses of personal information in the future.
D. Identification of the meta-data which could be generated from collection of the information.

A

D. Identification of the meta-data which could be generated from collection of the information.

164
Q

SCENARIO -
Please use the following to answer the next question:
Penny has recently joined Ace Space, a company that sells homeware accessories online, as its new privacy officer. The company is based in California but thanks to some great publicity from a social media influencer last year, the company has received an influx of sales from the EU and has set up a regional office in Ireland to support this expansion. To become familiar with Ace Space’s practices and assess what her privacy priorities will be, Penny has set up meetings with a number of colleagues to hear about the work that they have been doing and their compliance efforts.
Penny’s colleague in Marketing is excited by the new sales and the company’s plans, but is also concerned that Penny may curtail some of the growth opportunities he has planned. He tells her “I heard someone in the breakroom talking about some new privacy laws but I really don’t think it affects us. We’re just a small company. I mean we just sell accessories online, so what’s the real risk?” He has also told her that he works with a number of small companies that help him get projects completed in a hurry. “We’ve got to meet our deadlines otherwise we lose money. I just sign the contracts and get Jim in finance to push through the payment. Reviewing the contracts takes time that we just don’t have.”
In her meeting with a member of the IT team, Penny has learned that although Ace Space has taken a number of precautions to protect its website from malicious activity, it has not taken the same level of care of its physical files or internal infrastructure. Penny’s colleague in IT has told her that a former employee lost an encrypted USB key with financial data on it when he left. The company nearly lost access to their customer database last year after they fell victim to a phishing attack. Penny is told by her IT colleague that the IT team “didn’t know what to do or who should do what. We hadn’t been trained on it but we’re a small team though, so it worked out OK in the end.” Penny is concerned that these issues will compromise Ace Space’s privacy and data protection.
Penny is aware that the company has solid plans to grow its international sales and will be working closely with the CEO to give the organization a data “shake up”. Her mission is to cultivate a strong privacy culture within the company.
Penny has a meeting with Ace Space’s CEO today and has been asked to give her first impressions and an overview of her next steps.
To help Penny and her CEO with their objectives, what would be the most helpful approach to address her IT concerns?

A. Implement audit logging and monitoring tools.
B. Ensure an inventory of IT assets is maintained.
C. Host a town hall discussion for all IT employees to delivery necessary training.
D. Perform a gap analysis of the technical countermeasures required to meet privacy compliance.

A

D. Perform a gap analysis of the technical countermeasures required to meet privacy compliance.

165
Q

Which of the following is least relevant to establishing a culture of data privacy at a company?

A. Monitoring compliance.
B. Adherence to ISO 27001.
C. Deploying training and awareness.
D. Adopting Privacy by Design (PbD).

A

Adherence to ISO 27001.

Explanation:
While ISO 27001 is an important standard for information security management, it focuses primarily on establishing, implementing, maintaining, and continually improving an information security management system (ISMS). It is relevant to data security but less directly linked to fostering a data privacy culture.

166
Q

A Privacy Program Framework is an implementation roadmap that does all of the following EXCEPT?

A. Measure a successful security program.
B. Incorporate data classification and broad privacy checklists.
C. Provide documented privacy management procedures and processes.
D. Prompt for details to determine all privacy-relevant decisions for the organization.

A

A. Measure a successful security program.

167
Q

Please use the following to answer the next question:
Hi Zoe,
Thank you so much for your email. I am so glad you have jumped right into your new position as our in-house privacy professional. BastTech greatly needs your expertise. I hope you are comfortably settling into your new home in the United States after your move from the United Kingdom! Georgia is a wonderful state.
I particularly appreciate your enthusiasm in using your recent informal assessment to begin rectifying gaps in our privacy program and making sure we are in compliance with all laws. However, I also want to make sure that we are prioritizing our initiatives by spending time on the measures that are most important to our customers, our company, and the tech industry as a whole.
Specifically, I know that you are advocating for an update of our Business Continuity Disaster Response (BCDR) plan with an eye toward privacy concerns. I think this effort is something that we may be able to postpone. I’m sure that after ten years the document can be updated in spots; however, we have first-rate, experienced executive leaders that would have things well in hand in the unlikely event of a disaster.
Further, you mentioned that you would like to assess our longtime subcontractor’s disaster plan through a second-party audit. Papyrus, our longtime subcontractor, does keep a great deal of personal data about our customers. However, I am not sure I understand your request and would like to discuss this further during our meeting Wednesday.
You also say that your audit uncovered some inadequacies in staff compliance with our security procedures and local laws. I just wanted to emphasize that the audit findings only need to be communicated to the executive leadership. I would rather not cause unnecessary alarm across departments.
I know you are also looking closely at the recent loss of a file belonging to a staff member in Human Resources (HR). It was an unfortunate incident, but rest assured, we handled the situation according to Georgia state law. The only difficult part was easing the concerns of our many remote employees all across the country whose data was on the computer. But I believe everything is settled. At least this stands as proof that in the event of another breach of any type, Information Security (IS) will take the lead while other departments move on with business as usual without having to get involved. Thankfully, we have taken the measure of supplementing our General Commercial Liability Insurance with cyber insurance.
Anyway, we will talk more on Wednesday. I just wanted to communicate some of my current thinking.
Thanks,

Whitney -
Interim Assistant Business Manager, BastTech.
Based on the email, what should Zoe suggest to Whitney regarding the informal audit?

A. That several audits be conducted in quick succession.
B. That the results of the audit eventually be made public.
C. That more people assist with conducting audits in the future.
D. That the information from the audit be disseminated to key personnel.

A

D. That the information from the audit be disseminated to key personnel.

168
Q

SCENARIO -
Please use the following to answer the next question:
Hi Zoe,
Thank you so much for your email. I am so glad you have jumped right into your new position as our in-house privacy professional. BastTech greatly needs your expertise. I hope you are comfortably settling into your new home in the United States after your move from the United Kingdom! Georgia is a wonderful state.
I particularly appreciate your enthusiasm in using your recent informal assessment to begin rectifying gaps in our privacy program and making sure we are in compliance with all laws. However, I also want to make sure that we are prioritizing our initiatives by spending time on the measures that are most important to our customers, our company, and the tech industry as a whole.
Specifically, I know that you are advocating for an update of our Business Continuity Disaster Response (BCDR) plan with an eye toward privacy concerns. I think this effort is something that we may be able to postpone. I’m sure that after ten years the document can be updated in spots; however, we have first-rate, experienced executive leaders that would have things well in hand in the unlikely event of a disaster.
Further, you mentioned that you would like to assess our longtime subcontractor’s disaster plan through a second-party audit. Papyrus, our longtime subcontractor, does keep a great deal of personal data about our customers. However, I am not sure I understand your request and would like to discuss this further during our meeting Wednesday.
You also say that your audit uncovered some inadequacies in staff compliance with our security procedures and local laws. I just wanted to emphasize that the audit findings only need to be communicated to the executive leadership. I would rather not cause unnecessary alarm across departments.
I know you are also looking closely at the recent loss of a file belonging to a staff member in Human Resources (HR). It was an unfortunate incident, but rest assured, we handled the situation according to Georgia state law. The only difficult part was easing the concerns of our many remote employees all across the country whose data was on the computer. But I believe everything is settled. At least this stands as proof that in the event of another breach of any type, Information Security (IS) will take the lead while other departments move on with business as usual without having to get involved. Thankfully, we have taken the measure of supplementing our General Commercial Liability Insurance with cyber insurance.
Anyway, we will talk more on Wednesday. I just wanted to communicate some of my current thinking.
Thanks,

Whitney -
Interim Assistant Business Manager, BastTech.
Based on Whitney’s thoughts about the lost file, in what area of privacy law does she have a misunderstanding?

A. The scope of federal law.
B. The applicability of state laws.
C. The requirements under Georgia state law.
D. The applicability of the Health Insurance Portability and Accountability Act (HIPAA) on employee data.

A

B. The applicability of state laws.

169
Q

SCENARIO -
Please use the following to answer the next question:
Hi Zoe,
Thank you so much for your email. I am so glad you have jumped right into your new position as our in-house privacy professional. BastTech greatly needs your expertise. I hope you are comfortably settling into your new home in the United States after your move from the United Kingdom! Georgia is a wonderful state.
I particularly appreciate your enthusiasm in using your recent informal assessment to begin rectifying gaps in our privacy program and making sure we are in compliance with all laws. However, I also want to make sure that we are prioritizing our initiatives by spending time on the measures that are most important to our customers, our company, and the tech industry as a whole.
Specifically, I know that you are advocating for an update of our Business Continuity Disaster Response (BCDR) plan with an eye toward privacy concerns. I think this effort is something that we may be able to postpone. I’m sure that after ten years the document can be updated in spots; however, we have first-rate, experienced executive leaders that would have things well in hand in the unlikely event of a disaster.
Further, you mentioned that you would like to assess our longtime subcontractor’s disaster plan through a second-party audit. Papyrus, our longtime subcontractor, does keep a great deal of personal data about our customers. However, I am not sure I understand your request and would like to discuss this further during our meeting Wednesday.
You also say that your audit uncovered some inadequacies in staff compliance with our security procedures and local laws. I just wanted to emphasize that the audit findings only need to be communicated to the executive leadership. I would rather not cause unnecessary alarm across departments.
I know you are also looking closely at the recent loss of a file belonging to a staff member in Human Resources (HR). It was an unfortunate incident, but rest assured, we handled the situation according to Georgia state law. The only difficult part was easing the concerns of our many remote employees all across the country whose data was on the computer. But I believe everything is settled. At least this stands as proof that in the event of another breach of any type, Information Security (IS) will take the lead while other departments move on with business as usual without having to get involved. Thankfully, we have taken the measure of supplementing our General Commercial Liability Insurance with cyber insurance.
Anyway, we will talk more on Wednesday. I just wanted to communicate some of my current thinking.
Thanks,

Whitney -
Interim Assistant Business Manager, BastTech.
To better respond to privacy incidents, Whitney should consider making better use of what?

A. An appropriate industry framework.
B. Training offered outside the company.
C. Protocols for amending personal data.
D. Roles of stakeholders across departments.

A

Roles of stakeholders across departments.

170
Q

Which of the following changes typically does NOT require a Privacy Impact Assessment (PIA)?

A. When the volume of the personal data being processed changes.
B. When new features are added that change the way personal data is accessed.
C. When the privacy policy is updated to include a data subject access request option.
D. When the solution is moved from on-premise data center to a hosted cloud service.

A

When the privacy policy is updated to include a data subject access request option.

171
Q

Privacy Threshold Analysis (PTA), Privacy Impact Assessment (PIA) and Data Protection Impact Assessment (DPIA) are conducted during what phase of a System Development Life Cycle (SDLC)?

A. Testing.
B. Design.
C. Deployment.
D. Maintenance.

A

B. Design. During the Design phase of the System Development Life Cycle (SDLC), privacy considerations are crucial. A Privacy Threshold Analysis (PTA), Privacy Impact Assessment (PIA), and Data Protection Impact Assessment (DPIA) are tools used to identify and mitigate privacy risks early in the development process.

172
Q

Which privacy principles and guidelines helped form the basis for the EU Data Protection Directive and The General Data Protection Regulation (GDPR)?

A. Canadian Standards Association Privacy Code (CSA).
B. The European Telecommunications Standards Institute (ETSI).
C. The Asia Pacific Economic Cooperation Privacy Framework (APEC).
D. The Organization for Economic Cooperation and Development (OECD).

A

The Organization for Economic Cooperation and Development (OECD).

173
Q

Protection from threats to facilities, systems that process and store electronic copies, and IT work/equipment locations best describes which category of security control?

A. Physical Control.
B. Technical Control.
C. Geographic Control.
D. Administrative Control.

A

Physical Control.

174
Q

SCENARIO -
Please use the following to answer the next question:
Felicity is the Chief Executive Officer (CEO) of an international clothing company that does business in several countries, including the United States (U.S.), the United Kingdom (UK), and Canada. For the first five years under Felicity’s leadership, the company was highly successful due its higher profile on the Internet via target advertising and the use of social media. However, business has dropped in recent months, and Felicity is looking to cut costs across all departments.
She has prepared to meet with the Chief Information Officer (CIO), Jin, who is also head of the company’s privacy program.
After reviewing many of Jin’s decisions, Felicity firmly believes that, although well-intentioned, Jin overspends company resources. Felicity has taken several notes on ways she believes the company can spend less money trying to uphold its privacy mission. First, Felicity intends to discuss the size of the company’s information security budget with Jin. Felicity proposes to streamline information security by putting it solely within the purview of the company’s Information Technology (IT) experts, since personal data within the company is stored electronically.
She is also perplexed by the Privacy Impact Assessments (PIAs) Jin facilitated at some of the company’s locations. Jin carefully documented the approximate amount of man-hours the PIAs took to complete, and Felicity is astounded at the amount. She cannot understand why so much time has been spent on sporadic PIAs.
Felicity has also recently received complaints from employees, including mid-level managers, about the great burden of paperwork necessary for documenting employee compliance with the company’s privacy policy. She hopes Jin can propose cheaper, more efficient ways of monitoring compliance. In Felicity’s view, further evidence of Jin’s overzealousness is his insistence on monitoring third-party processors for their observance of the company’s privacy policy. New staff members seem especially overwhelmed. Despite the consistent monitoring, two years ago the company had to pay remediation costs after a security breach of a processor’s data system. Felicity wonders whether processors can be held contractually liable for the costs of any future breaches.
Last in Felicity’s notes is a reminder to discuss Jin’s previous praise for the company’s independent ethics function within the Human Resources (HR) department. Felicity believes that much company time could be saved if the Ethics Officer position were done away with, and that any ethical concerns were simply brought directly to the executive leadership of the company.
Although Felicity questions many of Jin’s decisions, she hopes that their meeting will be productive and that Jin, who is widely respected throughout the company, will help the company save money. Felicity believes that austerity is the only way forward.
If all of Felicity’s changes are enacted, who within the company would be most in danger of having little recourse?

A. Those who want to report wrongdoing.
B. Those who need better access to data.
C. Those who receive professional development.
D. Those who were recently hired to process data.

A

Those who want to report wrongdoing.

175
Q

SCENARIO -
Please use the following to answer the next question:
Felicity is the Chief Executive Officer (CEO) of an international clothing company that does business in several countries, including the United States (U.S.), the United Kingdom (UK), and Canada. For the first five years under Felicity’s leadership, the company was highly successful due its higher profile on the Internet via target advertising and the use of social media. However, business has dropped in recent months, and Felicity is looking to cut costs across all departments.
She has prepared to meet with the Chief Information Officer (CIO), Jin, who is also head of the company’s privacy program.
After reviewing many of Jin’s decisions, Felicity firmly believes that, although well-intentioned, Jin overspends company resources. Felicity has taken several notes on ways she believes the company can spend less money trying to uphold its privacy mission. First, Felicity intends to discuss the size of the company’s information security budget with Jin. Felicity proposes to streamline information security by putting it solely within the purview of the company’s Information Technology (IT) experts, since personal data within the company is stored electronically.
She is also perplexed by the Privacy Impact Assessments (PIAs) Jin facilitated at some of the company’s locations. Jin carefully documented the approximate amount of man-hours the PIAs took to complete, and Felicity is astounded at the amount. She cannot understand why so much time has been spent on sporadic PIAs.
Felicity has also recently received complaints from employees, including mid-level managers, about the great burden of paperwork necessary for documenting employee compliance with the company’s privacy policy. She hopes Jin can propose cheaper, more efficient ways of monitoring compliance. In Felicity’s view, further evidence of Jin’s overzealousness is his insistence on monitoring third-party processors for their observance of the company’s privacy policy. New staff members seem especially overwhelmed. Despite the consistent monitoring, two years ago the company had to pay remediation costs after a security breach of a processor’s data system. Felicity wonders whether processors can be held contractually liable for the costs of any future breaches.
Last in Felicity’s notes is a reminder to discuss Jin’s previous praise for the company’s independent ethics function within the Human Resources (HR) department. Felicity believes that much company time could be saved if the Ethics Officer position were done away with, and that any ethical concerns were simply brought directly to the executive leadership of the company.
Although Felicity questions many of Jin’s decisions, she hopes that their meeting will be productive and that Jin, who is widely respected throughout the company, will help the company save money. Felicity believes that austerity is the only way forward.
Based on the scenario, Felicity is in danger of NOT exercising enough caution regarding?

A. The company’s acceptance of advanced technology.
B. The company’s ongoing relationship with outside vendors.
C. The allocation of duties to a Chief Information Officer (CIO).
D. The staff charged with assisting with Privacy Impact Assessments (PIAs).

A

The company’s ongoing relationship with outside vendors.

176
Q

Please use the following to answer the next question:
Felicity is the Chief Executive Officer (CEO) of an international clothing company that does business in several countries, including the United States (U.S.), the United Kingdom (UK), and Canada. For the first five years under Felicity’s leadership, the company was highly successful due its higher profile on the Internet via target advertising and the use of social media. However, business has dropped in recent months, and Felicity is looking to cut costs across all departments.
She has prepared to meet with the Chief Information Officer (CIO), Jin, who is also head of the company’s privacy program.
After reviewing many of Jin’s decisions, Felicity firmly believes that, although well-intentioned, Jin overspends company resources. Felicity has taken several notes on ways she believes the company can spend less money trying to uphold its privacy mission. First, Felicity intends to discuss the size of the company’s information security budget with Jin. Felicity proposes to streamline information security by putting it solely within the purview of the company’s Information Technology (IT) experts, since personal data within the company is stored electronically.
She is also perplexed by the Privacy Impact Assessments (PIAs) Jin facilitated at some of the company’s locations. Jin carefully documented the approximate amount of man-hours the PIAs took to complete, and Felicity is astounded at the amount. She cannot understand why so much time has been spent on sporadic PIAs.
Felicity has also recently received complaints from employees, including mid-level managers, about the great burden of paperwork necessary for documenting employee compliance with the company’s privacy policy. She hopes Jin can propose cheaper, more efficient ways of monitoring compliance. In Felicity’s view, further evidence of Jin’s overzealousness is his insistence on monitoring third-party processors for their observance of the company’s privacy policy. New staff members seem especially overwhelmed. Despite the consistent monitoring, two years ago the company had to pay remediation costs after a security breach of a processor’s data system. Felicity wonders whether processors can be held contractually liable for the costs of any future breaches.
Last in Felicity’s notes is a reminder to discuss Jin’s previous praise for the company’s independent ethics function within the Human Resources (HR) department. Felicity believes that much company time could be saved if the Ethics Officer position were done away with, and that any ethical concerns were simply brought directly to the executive leadership of the company.
Although Felicity questions many of Jin’s decisions, she hopes that their meeting will be productive and that Jin, who is widely respected throughout the company, will help the company save money. Felicity believes that austerity is the only way forward.
How could Jin address Felicity’s desire to update the privacy program without increasing organizational risk?

A. By merging selected departments.
B. By easing penalties for employees.
C. By enacting fewer privacy program rules.
D. By automating some privacy program processes.

A

By automating some privacy program processes.

177
Q

SCENARIO -
Please use the following to answer the next question:
Felicity is the Chief Executive Officer (CEO) of an international clothing company that does business in several countries, including the United States (U.S.), the United Kingdom (UK), and Canada. For the first five years under Felicity’s leadership, the company was highly successful due its higher profile on the Internet via target advertising and the use of social media. However, business has dropped in recent months, and Felicity is looking to cut costs across all departments.
She has prepared to meet with the Chief Information Officer (CIO), Jin, who is also head of the company’s privacy program.
After reviewing many of Jin’s decisions, Felicity firmly believes that, although well-intentioned, Jin overspends company resources. Felicity has taken several notes on ways she believes the company can spend less money trying to uphold its privacy mission. First, Felicity intends to discuss the size of the company’s information security budget with Jin. Felicity proposes to streamline information security by putting it solely within the purview of the company’s Information Technology (IT) experts, since personal data within the company is stored electronically.
She is also perplexed by the Privacy Impact Assessments (PIAs) Jin facilitated at some of the company’s locations. Jin carefully documented the approximate amount of man-hours the PIAs took to complete, and Felicity is astounded at the amount. She cannot understand why so much time has been spent on sporadic PIAs.
Felicity has also recently received complaints from employees, including mid-level managers, about the great burden of paperwork necessary for documenting employee compliance with the company’s privacy policy. She hopes Jin can propose cheaper, more efficient ways of monitoring compliance. In Felicity’s view, further evidence of Jin’s overzealousness is his insistence on monitoring third-party processors for their observance of the company’s privacy policy. New staff members seem especially overwhelmed. Despite the consistent monitoring, two years ago the company had to pay remediation costs after a security breach of a processor’s data system. Felicity wonders whether processors can be held contractually liable for the costs of any future breaches.
Last in Felicity’s notes is a reminder to discuss Jin’s previous praise for the company’s independent ethics function within the Human Resources (HR) department. Felicity believes that much company time could be saved if the Ethics Officer position were done away with, and that any ethical concerns were simply brought directly to the executive leadership of the company.
Although Felicity questions many of Jin’s decisions, she hopes that their meeting will be productive and that Jin, who is widely respected throughout the company, will help the company save money. Felicity believes that austerity is the only way forward.
Based on Felicity’s intended changes, which of the following is most likely to be of concern to Jin regarding the safety of personal data?

A. The impacts of online marketing.
B. The effective use of several types of controls.
C. The wording of the company’s privacy notice.
D. The rigor of the company’s various hiring practices.

A

The effective use of several types of controls.

178
Q

Which item below best represents how a Privacy Group can effectively communicate with functional areas?

A. Rely solely on items from work units for constructing an impact assessment.
B. Work closely with functional areas by acting as both an advisor and advocate.
C. Focus attention on Directors and Senior Managers as they are responsible for the work.
D. Choose a work unit representative and funnel all communications through that one person.

A

Work closely with functional areas by acting as both an advisor and advocate.

179
Q

What is the most secure standard for disposition of a hard drive containing personal data?

A. Degaussing.
B. Formatting.
C. Decryption.
D. Recycling.

A

Degaussing.

180
Q

Which of the following would NOT be beneficial in integrating privacy requirements and representation into functional areas across an organization?

A. Creating a structure that provides a communication chain (formally and informally) that a privacy professional can use in performing key data protection activities.
B. Creating a governance structure composed of representatives from each business function and geographic region in which the organization has a presence.
C. Creating a program where the privacy officer (or privacy team) can lead on privacy matters by having exclusive responsibility to execute the privacy mission.
D. Creating a privacy committee or council composed of various stakeholders.

A

Creating a program where the privacy officer (or privacy team) can lead on privacy matters by having exclusive responsibility to execute the privacy mission.

181
Q

Please use the following to answer the next question:
Jonathan recently joined a healthcare payment processing solutions company as a senior privacy manager. One morning, Jonathan awakens to several emails informing him that an individual cloud server failed due to a flood in its server room, damaging its hardware and destroying all the data the company had stored on that drive. Jonathan was not aware that the company had this particular cloud account or that any data was being stored there because it was not included in the data mapping or data inventory provided to him by his predecessor. Jonathan’s predecessor conducted a data inventory and mapping exercise 4 years ago and updated it on an annual basis.
Renee works in the sales department and tells Jonathan that she doesn’t think that account had been used since the company moved to a bigger cloud vendor three years ago. She also advised him that the account was mostly used by Human Resources (HR) and Accounts Payable (AP). Jonathan speaks to both departments and learns that each had met with his predecessor multiple times and explained they saved sensitive personal data on that drive, including health and financial related personal data and “other stuff.” Jonathan also learns that the data stored in that account was not backed up pursuant to company policy. Jonathan asks his IT department who had access to that particular account and learns that there were no access controls in place, making the account available to anyone in the company, despite the purported sensitivity of the data being stored there.
Jonathan is panicking as the data can’t be recovered, and he can’t determine exactly what data was saved on that account or to whom it belongs. Two days later, the company receives 32 data subject access requests and Accounts Payable confirms Jonathan’s worry that these data subjects’ personal data was likely stored on this account. He searches for the company’s datåa subject access request policy, but later learns it doesn’t exist.
Jonathan wants to formalize monitoring to prevent a similar issue from happening again. What scope of monitoring would be most useful?

A. Monitoring compliance with data mapping and disaster recovery.
B. Monitoring new privacy legislation and industry standards for information security.
C. Monitoring the vulnerabilities across environments containing sensitive personal data.
D. Monitoring of vendor contracts to ensure security controls are systematically addressed.

A

Monitoring compliance with data mapping and disaster recovery.

182
Q

Please use the following to answer the next question:
Jonathan recently joined a healthcare payment processing solutions company as a senior privacy manager. One morning, Jonathan awakens to several emails informing him that an individual cloud server failed due to a flood in its server room, damaging its hardware and destroying all the data the company had stored on that drive. Jonathan was not aware that the company had this particular cloud account or that any data was being stored there because it was not included in the data mapping or data inventory provided to him by his predecessor. Jonathan’s predecessor conducted a data inventory and mapping exercise 4 years ago and updated it on an annual basis.
Renee works in the sales department and tells Jonathan that she doesn’t think that account had been used since the company moved to a bigger cloud vendor three years ago. She also advised him that the account was mostly used by Human Resources (HR) and Accounts Payable (AP). Jonathan speaks to both departments and learns that each had met with his predecessor multiple times and explained they saved sensitive personal data on that drive, including health and financial related personal data and “other stuff.” Jonathan also learns that the data stored in that account was not backed up pursuant to company policy. Jonathan asks his IT department who had access to that particular account and learns that there were no access controls in place, making the account available to anyone in the company, despite the purported sensitivity of the data being stored there.
Jonathan is panicking as the data can’t be recovered, and he can’t determine exactly what data was saved on that account or to whom it belongs. Two days later, the company receives 32 data subject access requests and Accounts Payable confirms Jonathan’s worry that these data subjects’ personal data was likely stored on this account. He searches for the company’s data subject access request policy, but later learns it doesn’t exist.
Which step did Jonathan correctly determine most significantly contributed to the issue at hand?

A. Due diligence on the cloud provider that hosted the impacted account had not been performed.
B. Training and awareness around appropriate storage of sensitive personally identifiable data had not been performed.
C. This cloud account and the personal data stored there had not been accounted for in the data mapping or accounted for in the data inventory.
D. Specific instructions on backing up data to human resources and accounts payable had not been given to Human Resources and Accounts Payable.

A

This cloud account and the personal data stored there had not been accounted for in the data mapping or accounted for in the data inventory.

183
Q

Please use the following to answer the next question:
Jonathan recently joined a healthcare payment processing solutions company as a senior privacy manager. One morning, Jonathan awakens to several emails informing him that an individual cloud server failed due to a flood in its server room, damaging its hardware and destroying all the data the company had stored on that drive. Jonathan was not aware that the company had this particular cloud account or that any data was being stored there because it was not included in the data mapping or data inventory provided to him by his predecessor. Jonathan’s predecessor conducted a data inventory and mapping exercise 4 years ago and updated it on an annual basis.
Renee works in the sales department and tells Jonathan that she doesn’t think that account had been used since the company moved to a bigger cloud vendor three years ago. She also advised him that the account was mostly used by Human Resources (HR) and Accounts Payable (AP). Jonathan speaks to both departments and learns that each had met with his predecessor multiple times and explained they saved sensitive personal data on that drive, including health and financial related personal data and “other stuff.” Jonathan also learns that the data stored in that account was not backed up pursuant to company policy. Jonathan asks his IT department who had access to that particular account and learns that there were no access controls in place, making the account available to anyone in the company, despite the purported sensitivity of the data being stored there.
Jonathan is panicking as the data can’t be recovered, and he can’t determine exactly what data was saved on that account or to whom it belongs. Two days later, the company receives 32 data subject access requests and Accounts Payable confirms Jonathan’s worry that these data subjects’ personal data was likely stored on this account. He searches for the company’s data subject access request policy, but later learns it doesn’t exist.
Based on the scenario above, what is the most appropriate next step Jonathan should take?

A. Consult with the legal team to determine how to address the data subjects’ requests and determine the risk of noncompliance.
B. Consult with other key stakeholders to create a presentation on the incident and lessons learned for the board of directors.
C. Consult with the public relations team to discuss potential brand impact of not responding to the data subjects’ requests.
D. Consult with the information technology team to understand how and why this cloud account was not disabled.

A

Consult with the legal team to determine how to address the data subjects’ requests and determine the risk of noncompliance.

184
Q

Internal audits add value to the privacy program primarily though what?

A. Evaluating the effectiveness of the privacy program.
B. Remediating gaps in the privacy program noted by management.
C. Remediating gaps in the privacy program noted within audit reports.
D. Determining the applicability of certain privacy regulations to the organization.

A

Evaluating the effectiveness of the privacy program.

185
Q

The owner of an ice cream store has decided to begin accepting credit and debit cards for payment. To comply with industry standards, the owner will need to do which of the following?

A. Seek ISO 27001 certification.
B. Implement PCI data security controls.
C. Issue a privacy notice to store customers.
D. Use only vendor-supplied system passwords.

A

PCI DSS (Payment Card Industry Data Security Standard) is a set of security controls and best practices designed to protect sensitive payment card data.

186
Q

You are the Privacy Officer (PO) at a University. Recently, the police have contacted you as they suspect that one of your students is using a library computer to commit financial fraud. The police would like your assistance in investigating this individual and are requesting computer logs and usage data of the student. What is your first step in responding to the request?

A. Refuse the request as the police do not have a warrant.
B. Provide the data to police and record it for your own archives.
C. Contact the University’s legal counsel to determine if the request is lawful.
D. Review policies, procedures and legislation to determine the University’s obligation to co-operate with the police.

A

Contact the University’s legal counsel to determine if the request is lawful.

187
Q

What is the name for the privacy strategy model that describes delegated decision making?

A. Decentralized.
B. Hierarchical.
C. Localized.
D. Hybrid.

A

Decentralized.

188
Q

Which aspect of a privacy program can best aid an organization’s response time to a Data Subject Access Request (DSAR)?

A. Conducting privacy training.
B. Maintaining a written DSAR policy.
C. Creating a comprehensive data inventory.
D. Implementing Privacy Impact Assessment (PIAs).

A

Maintaining a written DSAR policy.

189
Q

All of the following are components of a data collection notice EXCEPT identification of?

A. Data subject rights.
B. How the data is processed securely.
C. Potential uses of personal information in the future.
D. The metadata which could be generated from collection of the information.

A

C. Potential uses of personal information in the future.

190
Q

Under the General Data Protection Regulation (GDPR), what obligation does a data controller or processor have after appointing a Data Protection Officer (DPO)?

A. To submit for approval to the DPO a code of conduct to govern organizational practices and demonstrate compliance with data protection principles.
B. To provide resources necessary to carry out the defined tasks of the DPO and to maintain their expert knowledge.
C. To ensure that the DPO acts as the sole point of contact for individuals’ questions about their personal data.
D. To ensure that the DPO receives sufficient instructions regarding the exercise of their defined tasks.

A

To provide resources necessary to carry out the defined tasks of the DPO and to maintain their expert knowledge.

191
Q

Under the European Data Protection Board (formerly Article 29 Working Party), which Processing operation would require a Data Protection Impact Assessment (DPIA)?

A. An online newspaper using its subscriber list to email a daily newsletter.
B. A healthcare clinic that processes personal data of its patients in its billing system.
C. A hospital processing patient’s generic and health data in its hospital information system.
D. An online store displaying advertisements based on items viewed or purchased on its own website.

A

A hospital processing patient’s generic and health data in its hospital information system.

192
Q

What is the Privacy Officer’s first action after being told that her firm is planning to sell its credit card processing business?

A. Perform a Record of Processing Activity (ROPA).
B. Review technical security controls.
C. Review contractual obligations.
D. Review data mapping.

A

Review contractual obligation

193
Q

Please use the following to answer the next question:

You were recently hired by InStyle Data Corp. as a privacy manager to help InStyle Data Corp. became compliant with a new data protection law.

The law mandates that businesses have reasonable and appropriate security measures in place to protect personal data. Violations of that mandate are heavily fined and the legislators have stated that they will aggressively pursue companies that don’t comply with the new law.

You are paired with a security manager and tasked with reviewing InStyle Data Corp.’s current state and advising the business how it can meet the “reasonable and appropriate security” requirement. InStyle Data Corp has grown rapidly and has not kept a data inventory or completed a data mapping. InStyle Data Corp. has also developed security-related policies ad hoc and many have never been implemented. The various teams involved in the creation and testing of InStyle Data Corp.’s products experience significant turnover and do not have well defined roles. There’s little documentation addressing what personal data is processed by which product and for what purpose.

Work needs to begin on this project immediately so that InStyle Data Corp. can become compliant by the time the law goes into effect. You and your partner discover that InStyle Data Corp. regularly sends files containing sensitive personal data back to its customers, through email, sometimes using InStyle Data Corp employees personal email accounts. You also learn that InStyle Data Corp.’s privacy and information security teams are not informed of new personal data flows, new products developed by InStyle Data Corp. that process personal data, or updates to existing InStyle Data Corp. products that may change what or how the personal data is processed until after the product or update has gone live.

Through a review of InStyle Data Corp’ test and development environment logs, you discover InStyle Data Corp. sometimes gives login credentials to any InStyle Data Corp. employee or contractor who requests them. The test environment only contains dummy data, but the development environment contains personal data, including Social Security Numbers, health information, and financial information. All credentialed InStyle Data Corp. employees and contractors have the ability to alter and delete personal data in both environments regardless of their role or what project they are working on.

You and your partner provide a gap assessment citing the issues you spotted, along with recommended remedial actions and a method to measure implementation. InStyle Data Corp. implements all of the recommended security controls. You review the processes, roles, controls, and measures taken to appropriately protect the personal data at every step. However, you realize there is no plan for monitoring and nothing in place addressing sanctions for violations of the updated policies and procedures. InStyle Data Corp. pushes back, stating they do not have the resources for such monitoring.

Based on your findings regarding how data is transferred to InStyle Data Corp.’s customers, what can you do from a control perspective that is most likely to mitigate risk from this data processing activity?

A. Require in the customer contract that the customer only allow an authorized end user to open the file.
B. Keep an adult log of files with sensitive personal data sent to the customer and the intended recipient.
C. Allow InStyle Data Corp. employees to only use their personal email address to send files if it’s an emergency.
D. Implement a method of data transfer for the files containing sensitive personal information with end-to-end encryption.

A

Implement a method of data transfer for the files containing sensitive personal information with end-to-end encryption.

194
Q

SCENARIO -
Please use the following to answer the next question:

You were recently hired by InStyle Data Corp. as a privacy manager to help InStyle Data Corp. became compliant with a new data protection law.

The law mandates that businesses have reasonable and appropriate security measures in place to protect personal data. Violations of that mandate are heavily fined and the legislators have stated that they will aggressively pursue companies that don’t comply with the new law.

You are paired with a security manager and tasked with reviewing InStyle Data Corp.’s current state and advising the business how it can meet the “reasonable and appropriate security’ requirement. InStyle Data Corp has grown rapidly and has not kept a data inventory or completed a data mapping. InStyle Data Corp. has also developed security-related policies ad hoc and many have never been implemented. The various teams involved in the creation and testing of InStyle Data Corp.’s products experience significant turnover and do not have well defined roles. There’s little documentation addressing what personal data is processed by which product and for what purpose.

Work needs to begin on this project immediately so that InStyle Data Corp. can become compliant by the time the law goes into effect. You and your partner discover that InStyle Data Corp. regularly sends files containing sensitive personal data back to its customers, through email, sometimes using InStyle Data Corp employees personal email accounts. You also learn that InStyle Data Corp.’s privacy and information security teams are not informed of new personal data flows, new products developed by InStyle Data Corp. that process personal data, or updates to existing InStyle Data Corp. products that may change what or how the personal data is processed until after the product or update has gone live.

Through a review of InStyle Data Corp’ test and development environment logs, you discover InStyle Data Corp. sometimes gives login credentials to any InStyle Data Corp. employee or contractor who requests them. The test environment only contains dummy data, but the development environment contains personal data, including Social Security Numbers, health information, and financial information. All credentialed InStyle Data Corp. employees and contractors have the ability to alter and delete personal data in both environments regardless of their role or what project they are working on.

You and your partner provide a gap assessment citing the issues you spotted, along with recommended remedial actions and a method to measure implementation. InStyle Data Corp. implements all of the recommended security controls. You review the processes, roles, controls, and measures taken to appropriately protect the personal data at every step. However, you realize there is no plan for monitoring and nothing in place addressing sanctions for violations of the updated policies and procedures. InStyle Data Corp. pushes back, stating they do not have the resources for such monitoring.

What aspect of the data management life cycle have you as Privacy Manager NOT accounted for?

A. Auditability.
B. Minimalism.
C. Enforcement.
D. Retrievability.

A

Enforcement.

195
Q

Topic #: 1
[All CIPM Questions]
SCENARIO -
Please use the following to answer the next question:

You were recently hired by InStyle Data Corp. as a privacy manager to help InStyle Data Corp. became compliant with a new data protection law.

The law mandates that businesses have reasonable and appropriate security measures in place to protect personal data. Violations of that mandate are heavily fined and the legislators have stated that they will aggressively pursue companies that don’t comply with the new law.

You are paired with a security manager and tasked with reviewing InStyle Data Corp.’s current state and advising the business how it can meet the “reasonable and appropriate security’ requirement. InStyle Data Corp has grown rapidly and has not kept a data inventory or completed a data mapping. InStyle Data Corp. has also developed security-related policies ad hoc and many have never been implemented. The various teams involved in the creation and testing of InStyle Data Corp.’s products experience significant turnover and do not have well defined roles. There’s little documentation addressing what personal data is processed by which product and for what purpose.

Work needs to begin on this project immediately so that InStyle Data Corp. can become compliant by the time the law goes into effect. You and your partner discover that InStyle Data Corp. regularly sends files containing sensitive personal data back to its customers, through email, sometimes using InStyle Data Corp employees personal email accounts. You also learn that InStyle Data Corp.’s privacy and information security teams are not informed of new personal data flows, new products developed by InStyle Data Corp. that process personal data, or updates to existing InStyle Data Corp. products that may change what or how the personal data is processed until after the product or update has gone live.

Through a review of InStyle Data Corp’ test and development environment logs, you discover InStyle Data Corp. sometimes gives login credentials to any InStyle Data Corp. employee or contractor who requests them. The test environment only contains dummy data, but the development environment contains personal data, including Social Security Numbers, health information, and financial information. All credentialed InStyle Data Corp. employees and contractors have the ability to alter and delete personal data in both environments regardless of their role or what project they are working on.

You and your partner provide a gap assessment citing the issues you spotted, along with recommended remedial actions and a method to measure implementation. InStyle Data Corp. implements all of the recommended security controls. You review the processes, roles, controls, and measures taken to appropriately protect the personal data at every step. However, you realize there is no plan for monitoring and nothing in place addressing sanctions for violations of the updated policies and procedures. InStyle Data Corp. pushes back, stating they do not have the resources for such monitoring.

In order to mitigate the risk of new data flows, products, or updates that cause InStyle Data Corp. to be noncompliant with the new law you should establish?

A. A process whereby privacy and security would be consulted right before the do-live date for the new data flows, products, or updates.
B. Best practices that require employees to sign an attestation that they understand the sensitivity of new data flows, products, or updates.
C. Access controls based on need-to-know basis for InStyle Data Corp. employees so that not everyone has access to personal data in data flows, products, or updates.
D. Requirements for a Privacy Impact Assessment (PIA) / Data Privacy Impact Assessment (DPIA) as part of the business’ standard process in developing new data flows, products, or updates.

A

Requirements for a Privacy Impact Assessment (PIA) / Data Privacy Impact Assessment (DPIA) as part of the business’ standard process in developing new data flows, products, or updates.

196
Q

The least useful metric for optimizing the design of your data subject request workflow is tracking the number of data subjects who?

A. Made requests by geographic origin.
B. Used an automated service for the request.
C. Made requests to know vs. requests to be deleted.
D. Authorized another person to make the request on their behalf.

A

Made requests by geographic origin

197
Q

During a merger and acquisition, the most comprehensive review of privacy risks and gaps occurs when conducting what activity?

A. Transfer Impact Assessment (TIA).
B. Risk identification review.
C. Due diligence.
D. Integration.

A

Due diligence.

198
Q

When vetting third-party processors of data protected by the General Data Protection Regulation (GDPR), why is it important to know the physical location of stored personal data from clients?

A. To determine their incidence response time.
B. To determine the country laws that would govern the contract.
C. To determine the likelihood of a security breach in the location.
D. To ensure the country has adequate protection or if safeguards are required.

A

To ensure the country has adequate protection or if safeguards are required.

199
Q

Which of the following conditions will definitely trigger a Data Protection Impact Assessment (DPIA)?

A. When a company acquires a new business entity.
B. When Human Resources engages a new employee benefit provider.
C. When a new system is deployed to track an individual’s location or behavior.
D. When a new application is developed to track data subject access requests.

A

When a new system is deployed to track an individual’s location or behavior.

200
Q

Which of the following information must be provided by the data controller when complying with the General Data Protection Regulation (GDPR) “right to access” requirements?

A. The purpose of personal data processing.
B. The data subject’s right to withdraw consent.
C. The contact details of the Data Protection Officer (DPO).
D. The type of organizations with whom personal data was shared.

A

The purpose of personal data processing.

201
Q

Training and awareness metrics in a privacy program are necessary to?

A. Identify data breaches.
B. Implement privacy policies.
C. Demonstrate compliance with regulations.
D. Educate customers on the organization’s data practices.

A

Demonstrate compliance with regulations

202
Q

A “right to erasure” request could be rejected if the processing of personal data is for?

A. An outdated original purpose.
B. Compliance with legal obligation.
C. The offer of information society services.
D. The establishment of personal legal claims.

A

Compliance with legal obligation.

203
Q

A marketing team regularly exports spreadsheets to use for analysis including customer name, birthdate and home address. These spreadsheets are routinely shared between members of various teams via email even with employees that do not need such granular data.

What is the best way to lower overall risk?

A. Set up security measures in the company’s email client to prevent spreadsheets with customer information to accidentally being sent to external recipients.
B. Anonymize exportable data by creating categories of information, like age range and geographic region.
C. Allow the free exchange of information to continue but require spreadsheets be password protected.
D. Allow only certain users to export customer data from the database.

A

Anonymize exportable data by creating categories of information, like age range and geographic region

204
Q

The best way to help ensure that reasonable and appropriate security measures are in place to protect personal data is to establish?

A. A stricter credentialling process so that only employees, and not contractors, have access to sensitive personal data.
B. A privilege management process so that only certain employees or contractors have the ability to alter or delete personal data.
C. A physical security policy that prohibits contractors from bringing personal devices into any environment, but permits employees to do so.
D. A quarterly audit of both the test and development environments to validate alterations or deletions of any data by employees and contractors.

A

a privilege management process so that only certain employees or contractors have the ability to alter or delete personal data.

205
Q

As the Data Protection Officer (DPO) for the growing company, Vision 3468, what would be the most cost effective way to monitor changes in laws and regulations?

A. Engage an external lawyer.
B. Regularly engage regulators.
C. Attend workshops and interact with other professionals.
D. Subscribe to mailing lists that report on regulatory changes.

A

D. Subscribe to mailing lists that report on regulatory changes.

206
Q

Which of the following is TRUE of a privacy program with decentralized governance?

A. A mid-level manager within the business is responsible for accepting privacy risks.
B. Privacy governance across the organization is mostly managed by one team or person.
C. Decision-making is delegated by senior management to lower levels in the organization.
D. A Chief Privacy Officer (CPO) sets privacy program priorities with input from privacy champions from relevant areas of the business.

A

A Chief Privacy Officer (CPO) sets privacy program priorities with input from privacy champions from relevant areas of the business

207
Q

Liam is the newly appointed IT Compliance Manager at Mesa, a US-based outdoor clothing brand with a global E-commerce presence. During his second week, he is contacted by the company’s IT Audit Manager, who informs him that the auditing team will be conducting a review of Mesa’s privacy compliance risk in a month.

A bit nervous about the audit, Liam asks his boss what his predecessor had completed related to privacy compliance before leaving the company. Liam is told that a consent management tool had been added to the website and they commissioned a privacy risk evaluation from a small consulting firm last year that determined that their risk exposure was relatively low given their current control environment. After reading the consultant’s report, Liam realized that the scope of the assessment was limited to breach notification laws in the US and the Payment Card Industry’s Data Security Standard (PCI DSS).

Not wanting to let down his new team, Liam kept his concerns about the report to himself and figured he could try to put some additional controls into place before the audit. Having some privacy compliance experience in his last role, Liam thought he might start by having discussions with the E-commerce and marketing teams.

The E-commerce Director informed him that they were still using the cookie consent tool forcibly placed on the home screen by the CIO, but could not understand the point since their office was not located in California or Europe. The Marketing Director touted his department’s success with purchasing email lists and taking a shotgun approach to direct marketing. Both Directors highlighted their tracking tools on the website to enhance customer experience while learning more about where else the customer had shopped. The more people Liam met with, the more it became apparent that privacy awareness and the general control environment at Mesa needed help.

With three weeks before the audit, Liam updated Mesa’s Privacy Notice himself, which was taken and revised from a competitor’s website. He also wrote policies and procedures outlining the roles and responsibilities for privacy within Mesa and distributed the document to all departments he knew of with access to personal information.

During this time, Liam also filled the backlog of data subject requests for deletion that had been sent to him by the Customer Service Manager. Liam worked with application owners to remove these individual’s information and order history from the Customer Relationship Management (CRM) tool, the Enterprise Resource Planning (ERP), the data warehouse, and the email server.

At the audit kick-off meeting, Liam explained to his boss and her team that there may still be some room for improvement, but he thought the risk had been mitigated to an appropriate level based on the work he had done thus far.

After the audit had been completed, the Audit Manager and Liam met to discuss her team’s findings, and much to his dismay, Liam was told that none of the work he had completed prior to the audit followed best practices for governance and risk mitigation. In fact, his actions only opened the company up to additional risk and scrutiny. Based on these findings, Liam worked with external counsel and an established privacy consultant to develop a remediation plan.

What maturity level should the internal audit assign to Mesa’s privacy policies and procedures if they use the Privacy Maturity Model (PMM)?

A. Ad-hoc.
B. Defined.
C. Managed.
D. Repeatable.

A

Ad-hoc

208
Q

Please use the following to answer the next question:

Liam is the newly appointed IT Compliance Manager at Mesa, a US-based outdoor clothing brand with a global E-commerce presence. During his second week, he is contacted by the company’s IT Audit Manager, who informs him that the auditing team will be conducting a review of Mesa’s privacy compliance risk in a month.

A bit nervous about the audit, Liam asks his boss what his predecessor had completed related to privacy compliance before leaving the company. Liam is told that a consent management tool had been added to the website and they commissioned a privacy risk evaluation from a small consulting firm last year that determined that their risk exposure was relatively low given their current control environment. After reading the consultant’s report, Liam realized that the scope of the assessment was limited to breach notification laws in the US and the Payment Card Industry’s Data Security Standard (PCI DSS).

Not wanting to let down his new team, Liam kept his concerns about the report to himself and figured he could try to put some additional controls into place before the audit. Having some privacy compliance experience in his last role, Liam thought he might start by having discussions with the E-commerce and marketing teams.

The E-commerce Director informed him that they were still using the cookie consent tool forcibly placed on the home screen by the CIO, but could not understand the point since their office was not located in California or Europe. The Marketing Director touted his department’s success with purchasing email lists and taking a shotgun approach to direct marketing. Both Directors highlighted their tracking tools on the website to enhance customer experience while learning more about where else the customer had shopped. The more people Liam met with, the more it became apparent that privacy awareness and the general control environment at Mesa needed help.

With three weeks before the audit, Liam updated Mesa’s Privacy Notice himself, which was taken and revised from a competitor’s website. He also wrote policies and procedures outlining the roles and responsibilities for privacy within Mesa and distributed the document to all departments he knew of with access to personal information.

During this time, Liam also filled the backlog of data subject requests for deletion that had been sent to him by the Customer Service Manager. Liam worked with application owners to remove these individual’s information and order history from the Customer Relationship Management (CRM) tool, the Enterprise Resource Planning (ERP), the data warehouse, and the email server.

At the audit kick-off meeting, Liam explained to his boss and her team that there may still be some room for improvement, but he thought the risk had been mitigated to an appropriate level based on the work he had done thus far.

After the audit had been completed, the Audit Manager and Liam met to discuss her team’s findings, and much to his dismay, Liam was told that none of the work he had completed prior to the audit followed best practices for governance and risk mitigation. In fact, his actions only opened the company up to additional risk and scrutiny. Based on these findings, Liam worked with external counsel and an established privacy consultant to develop a remediation plan.

What key error related to program governance did Liam make prior to the audit kick-off meeting?

A. He asked stakeholders to delete customer data out of the CRM tool.
B. He met with stakeholders in marketing and E-commerce without the auditors.
C. He did not obtain approval of the newly written policies from senior management.
D. He did not properly escalate his concerns around the scope of the previous privacy review and develop a remediation plan with leadership support.

A

He did not properly escalate his concerns around the scope of the previous privacy review and develop a remediation plan with leadership support.

209
Q

Liam is the newly appointed IT Compliance Manager at Mesa, a US-based outdoor clothing brand with a global E-commerce presence. During his second week, he is contacted by the company’s IT Audit Manager, who informs him that the auditing team will be conducting a review of Mesa’s privacy compliance risk in a month.

A bit nervous about the audit, Liam asks his boss what his predecessor had completed related to privacy compliance before leaving the company. Liam is told that a consent management tool had been added to the website and they commissioned a privacy risk evaluation from a small consulting firm last year that determined that their risk exposure was relatively low given their current control environment. After reading the consultant’s report, Liam realized that the scope of the assessment was limited to breach notification laws in the US and the Payment Card Industry’s Data Security Standard (PCI DSS).

Not wanting to let down his new team, Liam kept his concerns about the report to himself and figured he could try to put some additional controls into place before the audit. Having some privacy compliance experience in his last role, Liam thought he might start by having discussions with the E-commerce and marketing teams.

The E-commerce Director informed him that they were still using the cookie consent tool forcibly placed on the home screen by the CIO, but could not understand the point since their office was not located in California or Europe. The Marketing Director touted his department’s success with purchasing email lists and taking a shotgun approach to direct marketing. Both Directors highlighted their tracking tools on the website to enhance customer experience while learning more about where else the customer had shopped. The more people Liam met with, the more it became apparent that privacy awareness and the general control environment at Mesa needed help.

With three weeks before the audit, Liam updated Mesa’s Privacy Notice himself, which was taken and revised from a competitor’s website. He also wrote policies and procedures outlining the roles and responsibilities for privacy within Mesa and distributed the document to all departments he knew of with access to personal information.

During this time, Liam also filled the backlog of data subject requests for deletion that had been sent to him by the Customer Service Manager. Liam worked with application owners to remove these individual’s information and order history from the Customer Relationship Management (CRM) tool, the Enterprise Resource Planning (ERP), the data warehouse, and the email server.

At the audit kick-off meeting, Liam explained to his boss and her team that there may still be some room for improvement, but he thought the risk had been mitigated to an appropriate level based on the work he had done thus far.

After the audit had been completed, the Audit Manager and Liam met to discuss her team’s findings, and much to his dismay, Liam was told that none of the work he had completed prior to the audit followed best practices for governance and risk mitigation. In fact, his actions only opened the company up to additional risk and scrutiny. Based on these findings, Liam worked with external counsel and an established privacy consultant to develop a remediation plan.

Why do Mesa’s E-commerce and marketing efforts need to be compliant with the General Data Protection Regulation (GDPR)?

A. Mesa has a global E-commerce presence and may have customers in Europe.
B. Mesa uses automated systems and tools to process personal data.
C. Mesa uses mailing lists and engages in direct marketing.
D. Mesa is US-based.

A

Mesa has a global E-commerce presence and may have customers in Europe.

210
Q

SCENARIO -
Please use the following to answer the next question:

Liam is the newly appointed IT Compliance Manager at Mesa, a US-based outdoor clothing brand with a global E-commerce presence. During his second week, he is contacted by the company’s IT Audit Manager, who informs him that the auditing team will be conducting a review of Mesa’s privacy compliance risk in a month.

A bit nervous about the audit, Liam asks his boss what his predecessor had completed related to privacy compliance before leaving the company. Liam is told that a consent management tool had been added to the website and they commissioned a privacy risk evaluation from a small consulting firm last year that determined that their risk exposure was relatively low given their current control environment. After reading the consultant’s report, Liam realized that the scope of the assessment was limited to breach notification laws in the US and the Payment Card Industry’s Data Security Standard (PCI DSS).

Not wanting to let down his new team, Liam kept his concerns about the report to himself and figured he could try to put some additional controls into place before the audit. Having some privacy compliance experience in his last role, Liam thought he might start by having discussions with the E-commerce and marketing teams.

The E-commerce Director informed him that they were still using the cookie consent tool forcibly placed on the home screen by the CIO, but could not understand the point since their office was not located in California or Europe. The Marketing Director touted his department’s success with purchasing email lists and taking a shotgun approach to direct marketing. Both Directors highlighted their tracking tools on the website to enhance customer experience while learning more about where else the customer had shopped. The more people Liam met with, the more it became apparent that privacy awareness and the general control environment at Mesa needed help.

With three weeks before the audit, Liam updated Mesa’s Privacy Notice himself, which was taken and revised from a competitor’s website. He also wrote policies and procedures outlining the roles and responsibilities for privacy within Mesa and distributed the document to all departments he knew of with access to personal information.

During this time, Liam also filled the backlog of data subject requests for deletion that had been sent to him by the Customer Service Manager. Liam worked with application owners to remove these individual’s information and order history from the Customer Relationship Management (CRM) tool, the Enterprise Resource Planning (ERP), the data warehouse, and the email server.

At the audit kick-off meeting, Liam explained to his boss and her team that there may still be some room for improvement, but he thought the risk had been mitigated to an appropriate level based on the work he had done thus far.

After the audit had been completed, the Audit Manager and Liam met to discuss her team’s findings, and much to his dismay, Liam was told that none of the work he had completed prior to the audit followed best practices for governance and risk mitigation. In fact, his actions only opened the company up to additional risk and scrutiny. Based on these findings, Liam worked with external counsel and an established privacy consultant to develop a remediation plan.

The phases of an audit described in this narrative are Plan and ?

A. Prepare.
B. Audit.
C. Report.
D. Follow-up.

A

Audit.

211
Q

The most direct way to ensure you are effectively communicating your privacy mission throughout your organization is to?

A. Ensure marketing activity is adequately resourced.
B. Evaluate the content in your privacy awareness program.
C. Survey buy-in from your team and stakeholders on a privacy strategy.
D. Review the quantity of Data Protection Impact Assessments (DPIAs) to ensure completeness for every project.

A

B. Evaluate the content in your privacy awareness program.

212
Q

If done correctly, how can a Data Protection Impact Assessment (DPIA) create a win/win scenario for organizations and individuals?

A. By quickly identifying potentially problematic data attributes and reducing the risk exposure.
B. By allowing Data Controllers to solicit feedback from individuals about how they feel about the potential data processing.
C. By enabling Data Controllers to be proactive in their analysis of processing activities and ensuring compliance with the law.
D. By better informing about the risks associated with the processing activity and improving the organization’s transparency with individuals.

A

By better informing about the risks associated with the processing activity and improving the organization’s transparency with individuals.

213
Q

Which of the following is NOT recommended for effective Identity Access Management?

A. Demographics.
B. Unique user IDs.
C. User responsibility.
D. Credentials (e.g., password).

A

Demographics

214
Q

Under the General Data Protection Regulation (GDPR), international data transfer is allowed using the mechanisms in all of the following scenarios EXCEPT between companies who?

A. Are part of the same group of enterprise using approved Binding Corporate Rules (BCRs).
B. Have signed up to the EU Standard Contractual Clauses.
C. Have put in place a binding confidentiality agreement.
D. Have put in place an approved code of conduct.

A

C. Have put in place a binding confidentiality agreement.

215
Q

Which of the following is NOT an important factor to consider when developing a data retention policy?

A. Technology resource.
B. Business requirement.
C. Organizational culture.
D. Data destruction method.

A

C. Organizational culture.

216
Q

Please use the following to answer the next question:

Today is your first day at a fast growing international real estate firm headquartered in New York, with offices in Canada and Germany. You are the firm’s first ever privacy officer.

While touring the office to meet your new colleagues and learn the layout of the office, you notice piles of printing jobs left on the printer in the copy room. You also note a recycle bin and garbage can near the printers. With a quick glance, you see a completed loan application form print out with applicant name, social security number and home address lying in the recycle bin. You make a note to follow up immediately.

You are then introduced to the head of IT who gives you a warm welcome and explains his star project this year - enterprise CRM (Customer Relationship Management) mobility. He is very proud that he is leading this innovation that allows firm-wide employees to access the existing CRM database remotely from anywhere on the Internet. The business value of this mobility initiative is significant. Since he doesn’t have internal web development expertise, he outsourced the development work to a small IT firm in New York that has just successfully delivered another IT initiative for the company.

After the tour you start working on a plan based on your observations. One immediate action is to schedule a meeting with the head of IT to discuss the CRM mobility project.

All of the following would address your concern of the printer room EXCEPT?

A. Placing a paper shredder in the printer room.
B. Initiating a Privacy Impact Assessment (PIA).
C. Hanging a poster reminding users to shred paper.
D. Implementing a new paper record destruction policy.

A

Initiating a Privacy Impact Assessment (PIA).

217
Q

Training and awareness metrics in a privacy program are necessary to?

A. Identify data breaches.
B. Implement privacy policies.
C. Demonstrate compliance with regulations.
D. Educate customers on the organization’s data practices.

A

Demonstrate compliance with regulations.

218
Q

Please use the following to answer the next question:

Today is your first day at a fast growing international real estate firm headquartered in New York, with offices in Canada and Germany. You are the firm’s first ever privacy officer.

While touring the office to meet your new colleagues and learn the layout of the office, you notice piles of printing jobs left on the printer in the copy room. You also note a recycle bin and garbage can near the printers. With a quick glance, you see a completed loan application form print out with applicant name, social security number and home address lying in the recycle bin. You make a note to follow up immediately.

You are then introduced to the head of IT who gives you a warm welcome and explains his star project this year - enterprise CRM (Customer Relationship Management) mobility. He is very proud that he is leading this innovation that allows firm-wide employees to access the existing CRM database remotely from anywhere on the Internet. The business value of this mobility initiative is significant. Since he doesn’t have internal web development expertise, he outsourced the development work to a small IT firm in New York that has just successfully delivered another IT initiative for the company.

After the tour you start working on a plan based on your observations. One immediate action is to schedule a meeting with the head of IT to discuss the CRM mobility project.

While reviewing the contract with the firm the CRM mobility project was outsourced to, all of the following should be mandatory EXCEPT?

A. Right to audit.
B. Breach notification.
C. Security Commitment.
D. Service level agreements.

A

. Service level agreements.

219
Q

Today is your first day at a fast growing international real estate firm headquartered in New York, with offices in Canada and Germany. You are the firm’s first ever privacy officer.

While touring the office to meet your new colleagues and learn the layout of the office, you notice piles of printing jobs left on the printer in the copy room. You also note a recycle bin and garbage can near the printers. With a quick glance, you see a completed loan application form print out with applicant name, social security number and home address lying in the recycle bin. You make a note to follow up immediately.

You are then introduced to the head of IT who gives you a warm welcome and explains his star project this year - enterprise CRM (Customer Relationship Management) mobility. He is very proud that he is leading this innovation that allows firm-wide employees to access the existing CRM database remotely from anywhere on the Internet. The business value of this mobility initiative is significant. Since he doesn’t have internal web development expertise, he outsourced the development work to a small IT firm in New York that has just successfully delivered another IT initiative for the company.

After the tour you start working on a plan based on your observations. One immediate action is to schedule a meeting with the head of IT to discuss the CRM mobility project.

Which of the following actions should you take to measure the firm’s privacy compliance status?

A. Prepare a data inventory.
B. Perform a vulnerability assessment.
C. Assess the current privacy program.
D. Conduct a Privacy Impact Assessment (PIA).

A

Assess the current privacy program.

220
Q

Which of the following information must be provided by the data controller when complying with the General Data Protection Regulation (GDPR) “right to access” requirements?

A. The purpose of personal data processing.
B. The data subject’s right to withdraw consent.
C. The contact details of the Data Protection Officer (DPO).
D. The type of organizations with whom personal data was shared.

A

The purpose of personal data processing

221
Q

Which of the following is TRUE of a privacy program with decentralized governance?

A. A mid-level manager within the business is responsible for accepting privacy risks.
B. Privacy governance across the organization is mostly managed by one team or person.
C. Decision-making is delegated by senior management to lower levels in the organization.
D. A Chief Privacy Officer (CPO) sets privacy program priorities with input from privacy champions from relevant areas of the business.

A

Decision-making is delegated by senior management to lower levels in the organization.

222
Q

You have just taken on the role of Data Governance Director at an energy corporation based in London, England. The company has been trading for over 25 years and you soon team that so far, the company has done little to control the use of customer information.

During the first few weeks you establish that despite attempts by your predecessor, the company has held onto all customer records digitally in various systems, including their customer records management system, their invoicing system, their call recording system, their marketing database and within two different email clients.

There have been a fair number of minor data breaches in recent months and a couple of larger ones, which have meant that not only has the company’s reputation been damaged but they have also had to report some of the bigger breaches to the regulator. One of these breaches led to the credit risk scores of over 150,000 customers being deliberately leaked to the company’s largest competitor.

You also discover that some customers have asked for their data to be deleted following a number of marketing campaigns. Even though the company has told the customers that they have done what was asked, you team that all the company did was remove these customers from their marketing lists - in other words, all their data is still in the various digital systems for marketing, invoicing and records management.

On top of all this, you learn that if a customer service agent based in the energy corporation’s US call center cannot find the details of the specific customer they are talking to on the phone, the agent will just add notes of the telephone conversation in whichever customer record the agent can find. What this means is that some customer records are very inaccurate, and this causes delays in compensation payments, poor reviews on independent review sites and the energy regulator in the UK is thinking of suspending the company’s license.

As artificial intelligence is seen as the new energy future linking to the Internet of Things (IoT), the company has partnered with another company specializing in ingesting huge amounts of data into cloud-based warehouses. This data is then used to profile customers, so they get an idea of which ones are most likely to buy their new cutting-edge technology that is being offered via their new business partner. Many of the new devices on offer mean that both companies will be able to gather even more data about their customers, including geo-location, IP addresses, which electrical devices their customers use in their homes and when they use them the most.

The company is very excited for the future and how all this new tech can help them beat the competition but you have a big task ahead of you to get things right with their privacy program.

On whom or what might the company carry out a third-party audit?

A. The call center in the US.
B. The new business partner.
C. The customers who are agreeing to new devices being installed in their homes.
D. The various data storage systems (e.g., records management, invoicing, marketing).

A

B. The new business partner.

Explanation:
A third-party audit should be carried out on the new business partne

223
Q

You have just taken on the role of Data Governance Director at an energy corporation based in London, England. The company has been trading for over 25 years and you soon team that so far, the company has done little to control the use of customer information.

During the first few weeks you establish that despite attempts by your predecessor, the company has held onto all customer records digitally in various systems, including their customer records management system, their invoicing system, their call recording system, their marketing database and within two different email clients.

There have been a fair number of minor data breaches in recent months and a couple of larger ones, which have meant that not only has the company’s reputation been damaged but they have also had to report some of the bigger breaches to the regulator. One of these breaches led to the credit risk scores of over 150,000 customers being deliberately leaked to the company’s largest competitor.

You also discover that some customers have asked for their data to be deleted following a number of marketing campaigns. Even though the company has told the customers that they have done what was asked, you team that all the company did was remove these customers from their marketing lists - in other words, all their data is still in the various digital systems for marketing, invoicing and records management.

On top of all this, you learn that if a customer service agent based in the energy corporation’s US call center cannot find the details of the specific customer they are talking to on the phone, the agent will just add notes of the telephone conversation in whichever customer record the agent can find. What this means is that some customer records are very inaccurate, and this causes delays in compensation payments, poor reviews on independent review sites and the energy regulator in the UK is thinking of suspending the company’s license.

As artificial intelligence is seen as the new energy future linking to the Internet of Things (IoT), the company has partnered with another company specializing in ingesting huge amounts of data into cloud-based warehouses. This data is then used to profile customers, so they get an idea of which ones are most likely to buy their new cutting-edge technology that is being offered via their new business partner. Many of the new devices on offer mean that both companies will be able to gather even more data about their customers, including geo-location, IP addresses, which electrical devices their customers use in their homes and when they use them the most.

The company is very excited for the future and how all this new tech can help them beat the competition but you have a big task ahead of you to get things right with their privacy program.

Which of the following should be your top priority for getting data use under control?

A. Making sure the data warehouse is secure with strong firewalls and antivirus software.
B. Ensuring the business is transparent with customers over how their data is to be used.
C. Ensuring the company’s records management and privacy policies are effective.
D. Conducting a data transfer assessment on the corporation’s US call center.

A

C. Ensuring the company’s records management and privacy policies are effective.

224
Q

You have just taken on the role of Data Governance Director at an energy corporation based in London, England. The company has been trading for over 25 years and you soon team that so far, the company has done little to control the use of customer information.

During the first few weeks you establish that despite attempts by your predecessor, the company has held onto all customer records digitally in various systems, including their customer records management system, their invoicing system, their call recording system, their marketing database and within two different email clients.

There have been a fair number of minor data breaches in recent months and a couple of larger ones, which have meant that not only has the company’s reputation been damaged but they have also had to report some of the bigger breaches to the regulator. One of these breaches led to the credit risk scores of over 150,000 customers being deliberately leaked to the company’s largest competitor.

You also discover that some customers have asked for their data to be deleted following a number of marketing campaigns. Even though the company has told the customers that they have done what was asked, you team that all the company did was remove these customers from their marketing lists - in other words, all their data is still in the various digital systems for marketing, invoicing and records management.

On top of all this, you learn that if a customer service agent based in the energy corporation’s US call center cannot find the details of the specific customer they are talking to on the phone, the agent will just add notes of the telephone conversation in whichever customer record the agent can find. What this means is that some customer records are very inaccurate, and this causes delays in compensation payments, poor reviews on independent review sites and the energy regulator in the UK is thinking of suspending the company’s license.

As artificial intelligence is seen as the new energy future linking to the Internet of Things (IoT), the company has partnered with another company specializing in ingesting huge amounts of data into cloud-based warehouses. This data is then used to profile customers, so they get an idea of which ones are most likely to buy their new cutting-edge technology that is being offered via their new business partner. Many of the new devices on offer mean that both companies will be able to gather even more data about their customers, including geo-location, IP addresses, which electrical devices their customers use in their homes and when they use them the most.

The company is very excited for the future and how all this new tech can help them beat the competition but you have a big task ahead of you to get things right with their privacy program.

Following the marketing campaigns, which of the following should have been prioritized by the company?

A. Anonymizing the customer’s data within all the systems.
B. Putting in place new processes for valid deletion requests.
C. Stopping the sending of marketing emails to these customers.
D. Verifying the identity of the customers who made the requests.

A

B. Putting in place new processes for valid deletion requests.

225
Q

When developing a privacy program and selecting a program sponsor or “champion” the most important consideration should be that they?

A. Are an expert in privacy rules and regulations.
B. Are a part of the company’s IT management team.
C. Have the authority to approve policy and provide funding.
D. Will be an effective advocate and understand the importance of privacy.

A

C. Have the authority to approve policy and provide funding.

226
Q

The following are examples of Privacy by Design (PbD) EXCEPT?

A. Incorporating privacy consultations into technology procurement requests
B. Assessing privacy risks in the architecture of a proposed customer-facing tool
C. Integrating predefined privacy controls into standard product launch procedures
D. Conducting a root cause analysis on privacy incidents to recommend response improvements

A

Conducting a root cause analysis on privacy incidents to recommend response improvements

227
Q

Which of the following is the most likely way an independent privacy organization might work to promote sound privacy practices?

A. By developing principles for self-regulation.
B. By enacting new legislation.
C. By completing on-site audits.
D. By issuing penalties for violations of rules.

A

By developing principles for self-regulation.

228
Q

What are the advantages for a company that chooses a hybrid of centralized and decentralized management practices?

A. Clearly defined company goals that employees can pursue according to their specific roles.
B. Decisions made by experienced executives and delegated to lower-tier company officers.
C. Flexible departments with great diversity and little need for structure.
D. Controlled spending and a reduced need for employee training.

A

A. Clearly defined company goals that employees can pursue according to their specific roles.

229
Q

Which is the best first step in establishing a baseline regarding privacy in an organization?

A. Interviewing the organization’s top decision-makers.
B. Surveying shareholders on their knowledge of privacy.
C. Collecting information on the organization’s compliance with privacy regulations and standards.
D. Designating a person responsible for the development and implementation of the organization’s privacy program.

A

C. Collecting information on the organization’s compliance with privacy regulations and standards.

230
Q

All of the following are components of a data collection notice EXCEPT identification of?

A. The potential uses of personal information in the future.
B. The length of time the personal information will be stored.
C. The meta-data which could be generated from collection of the information.
D. The lawful interests pursued by the responsible party collecting the information.

A

C. The meta-data which could be generated from collection of the information.

231
Q

Understanding the sensitivity of personal data that an organization holds is a crucial step for a privacy professional attempting to do what?

A. Convince stakeholders to increase the funding for the privacy program.
B. Determine the maturity of the privacy program in relation to current laws.
C. Form a starting point for assessing the adequacy of the privacy program.
D. Decide how comprehensive oversight of its privacy program needs to be.

A

C. Form a starting point for assessing the adequacy of the privacy program.

Explanation:
Understanding the sensitivity of personal data is essential for privacy professionals as it helps establish a baseline for evaluating how well the privacy program is currently functioning. By identifying the types and sensitivities of data held, professionals can better assess risks, compliance gaps, and necessary improvements within the privacy program.

232
Q

You’re managing the internal privacy mailbox and are notified that a sales team member recently sent emails to their clients that included an excel spreadsheet of their client data. They just realized that the spreadsheet only hid the data of other clients and was not deleted. How do you respond?

A. Confirm they have deleted the spreadsheet and requested all clients to do the same.
B. Ask what type of data was included on the spreadsheet and trigger an incident notice.
C. Ask them to send you the spreadsheet and advise them to notify the clients’ cyber security team.
D. Confirm how many people received the spreadsheet and advise the employee to keep this issue to themselves.

A

Ask what type of data was included on the spreadsheet and trigger an incident notice.

233
Q
A