Complete Overview Flashcards

1
Q

Data Protection Officer (DPO)

A

ROLE:
The DPO is a key figure responsible for overseeing an organization’s data protection strategy and ensuring compliance with relevant data protection laws (like GDPR). Their duties include conducting privacy impact assessments, monitoring data processing activities, and acting as the main contact for data subjects and supervisory authorities.

EXAMPLE:
A company that processes large amounts of sensitive personal data may have a DPO who ensures that data processing adheres to the GDPR. The DPO would regularly assess how customer data is being handled and provide recommendations on improving security or minimizing risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Data Owner

A

ROLE:
The data steward is tasked with ensuring the quality, integrity, and proper management of data. They maintain data consistency across systems and ensure that data is used correctly by various stakeholders. A data steward ensures that data governance policies are implemented and adhered to by users across the organization.

EXAMPLE:
In a healthcare organization, a data steward might manage patient records to ensure they are accurate, up to date, and compliant with regulatory requirements. They would ensure that health information is properly categorized, protected, and accessible only to authorized personnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Data Custodian

A

ROLE:
The data custodian is responsible for the technical management of data. This includes storing, protecting, and ensuring the availability of data according to the data owner’s specifications. Custodians manage the day-to-day operation of the data storage systems and infrastructure.

EXAMPLE:
An IT department that manages a cloud storage system might act as the data custodian. Their role would be to ensure that the data is securely stored, backed up, and accessible according to the permissions set by the data owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Legal Compliance

A

ROLE:
Legal compliance roles are responsible for ensuring that an organization adheres to relevant data protection and privacy laws, regulations, and industry standards. This team works closely with privacy professionals to interpret legal requirements and ensure that policies and processes align with legal obligations.

EXAMPLE:
A legal compliance officer might work with the DPO to ensure that contracts with third-party vendors include necessary clauses for data protection, such as data processing agreements, to meet legal requirements under GDPR or other privacy laws.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Cybersecurity

A

ROLE:
The cybersecurity team focuses on protecting data from unauthorized access, breaches, and other security threats. Their role is closely linked to privacy, as they implement technical measures (like encryption, firewalls, and access controls) to ensure the security of personal data.

EXAMPLE:
The cybersecurity team in an e-commerce company would implement firewalls, intrusion detection systems, and encryption to protect customer data, ensuring that sensitive information like credit card details are secure against hacking attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Privacy Standards and Frameworks

A

Cdomprehensive guides that define policies, processes, and technical controls necessary for protecting personal data. They are developed by international organizations, industry groups, and regulatory bodies to help organizations create a robust data protection environment. Examples of such standards and frameworks are GDPR, CCPA, ISO/IEC 27701.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

General Data Protection Regulation (GDPR)

A

This European Union regulation sets the standard for data privacy across Europe. It requires organizations to protect personal data and provide transparency about how data is collected, used, and shared.
The GDPR stresses several provisions to PROTECT THE INDIVIDUAL RIGHTS AND FREEDOMS OF THE DATA SUBJECTS.

Here are some important principles to remember:
1) Data must be processed lawfully and transparently
2) Purpose Limitation (Collected for specific and legitimate purposes)
3) Data Minimization (Collect only what is needed for purpose)
4) Accuracy (accurate and up to date data)
5) Storage limitation (Retain data only for as long as needed)
6) Integrity and Confidentiality (Data is handled to ensure security)
7) A DPO must be appointed
8) Consent must be explicit and unambiguous.
9) Data transferred outside the EU must have adequate protection guaranteed.
10) Privacy by default is required.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

California Consumer Privacy Act (CCPA)

A

A U.S. law that focuses on giving consumers more control over their personal information. It mandates organizations to disclose data collection practices and give consumers the right to opt-out of data selling.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO/IEC 27701

A

A privacy extension to the ISO 27001 Information Security Management System. It specifies requirements and provides guidance for establishing, maintaining, and continuously improving a Privacy Information Management System (PIMS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

NIST Privacy Framework

A

A voluntary framework from the U.S. National Institute of Standards and Technology that helps organizations manage privacy risks and build privacy into their operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Fair Information Practice Principles (FIPPs)

A

A set of principles that guide privacy policies and regulations, focusing on transparency, data minimization, and individual participation in how personal data is handled.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Privacy Gap Analysis

A

WHAT IT IS?
A gap analysis assesses an organization’s current privacy practices against the requirements of a chosen framework (like GDPR or ISO/IEC 27701). This helps identify areas that need improvement.

EXAMPLE:
An organization might assess its current data handling practices against GDPR requirements. If the gap analysis reveals that the company isn’t providing data subjects with adequate rights to access their data, this becomes a focus area for improvement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Privacy Impact Assessment (PIA)

A

WHAT IT IS?
Help identify potential privacy risks in projects, processes, or systems and determine how those risks can be mitigated.

WHEN WOULD I USE IT?
Whenever a new technology or system is being implemented, launching a new project involving personal data, making significant changes to an existing system, company merger, sharing personal data with a third party or engaging is high-risk data processing activities.

EXAMPLE:
When implementing a new customer data management system, an organization might carry out a PIA to assess how the system collects, processes, and stores personal data, ensuring it adheres to privacy standards like GDPR or CCPA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Technical Controls

A

WHAT IS IT?
security measures implemented through hardware or software to protect data and ensure privacy. These controls help safeguard personal data from unauthorized access, data breaches, or misuse. They work alongside administrative and physical controls to form a comprehensive security approach.

EXAMPLE:
Encryption is a common technical control. It converts data into a code to prevent unauthorized access. For instance, when you send sensitive information like your credit card number over the internet, encryption ensures that even if someone intercepts the data, they won’t be able to read it without the proper decryption key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Data Processing Agreement (DPA)

A

WHAT IS IT?
Legally binding contract between two parties: a data controller (the organization that owns or determines how personal data is processed) and a data processor (a third party that processes data on behalf of the controller). The DPA outlines the responsibilities, obligations, and terms under which the processor handles the controller’s personal data, ensuring that the data is protected and handled in compliance with privacy laws, like the GDPR.

EXAMPLE:
Imagine an online store (the data controller) that collects personal data from customers when they place an order, such as their name, shipping address, and credit card information. The online store uses a payment processing company (the data processor) to handle and process the payments.

In this case, the online store (controller) and the payment company (processor) need to sign a Data Processing Agreement (DPA). The DPA will specify: 1) How the payment company can use customer data (only to process payments), 2) How the payment company will protect the data (using encryption, secure storage, etc.), 3) What the payment company should do if there’s a data breach, and 4) The store’s right to audit the payment company’s data security practices.
This agreement ensures that both parties handle customer data responsibly and in line with data protection laws.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Access Control

A

WHAT IS IT?
Security measures used to regulate who can view, use, or modify certain resources, such as data, files, or systems. They help ensure that only authorized people can access sensitive information, while unauthorized individuals are kept out. This is a key part of maintaining data privacy and security.

EXAMPLE:
In a hospital, a doctor might have access to a patient’s medical history, while a receptionist can only see the patient’s contact details. The system determines access based on the employee’s role.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Data Masking

A

WHAT IS IT?
Technique used to hide or “mask” sensitive information so that it remains confidential, even when it needs to be shared or used by others. The idea is to replace real data with fake or scrambled data to protect privacy while still allowing the data to be used for things like testing, analytics, or development.

EXAMPLES:
1) Removing parts of a social security number (xxx-xx-4321)
2) Replacing a person’s name like John Smith with Person156

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Audit Logs

A

WHAT IS IT?
Detailed records that track what actions are performed on a system or database, specifically related to personal or sensitive data. These logs help monitor and review who accessed the data, what changes were made, and when those actions occurred.

WHY IS IT IMPORTANT?
It helps with detection of breaches, monitoring who is accessing the system, ensure compliance, and provide internal accountability (employee misuse, for example).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Encryption

A

WHAT IS IT?
Converting information into a code to prevent unauthorized access. It scrambles the original data (called plaintext) into an unreadable format (called ciphertext) so that only someone with the correct key (a special code) can decrypt and read the data.

EXAMPLE
Taking a plaintext such as 1234 5678 9012 3456 and converting it to ciphertext 8f2dF9a1$%7a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Blockchain Technology

A

WHAT IS IT?
System for recording information in a way that makes it very difficult or impossible to change, hack, or cheat the system. It works like a digital ledger (a record book) that is shared across a network of computers. Every time a transaction (like buying something or sending money) happens, it gets recorded in a block. These blocks are connected together, forming a chain of blocks, which is why it’s called blockchain.

WHAT ARE KEY FEATURES?
1) It is decentralized (shared across many computers or nodes across the world.
2) Immutable (once information is added, it cannot be changed)
3) Transparent (Every in the network can see the data on the blockchain, ensuring transparency).

EXAMPLE
A popular example of blockchain is Bitcoin. Bitcoin is a cryptocurrency, and it uses blockchain technology to keep a secure record of transactions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Data Protection Impact Assessment (DPIA)

A

WHAT IS IT?
A process used to evaluate the privacy risks related to the processing of personal data, particularly when new technologies, systems, or processes are introduced. It is specifically required under the General Data Protection Regulation (GDPR) and other privacy regulations when data processing is likely to result in high risks to the rights and freedoms of individuals.

HOW IS IT DIFFERENT FROM A PIA?
A DPIA is more specific, required under GDPR, and focuses on high-risk processing activities to ensure legal compliance.

EXAMPLE:
A company implementing facial recognition technology in their stores must conduct a DPIA to assess the high privacy risks associated with biometric data processing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Nissenbaum’s Contextual Integrity

A

WHAT IS IT?
A framework for understanding privacy in a way that focuses on context rather than just general rules about personal information. It suggests that whether something is a violation of privacy depends on the social norms and expectations in a specific context. People expect different levels of privacy depending on where they are, what they’re doing, and who they are interacting with.

WHAT ARE THE KEY PRINCIPLES?
1) Context - The environment (workplace, hospital, school, etc.)
2) Actors - Who is involved (who’s giving, receiving, and using the information)
3) Information Type - Different types of information (health, financial, etc.)
4) Transmission - How the information is shared.

EXAMPLE:
Let’s take the example of posting a photo on social media. You post a picture of a family event on your private Facebook page, expecting only your friends to see it. In this context:

  • Context: The photo is being shared in a social media platform with your chosen friends.
  • Information Type: It’s a personal family photo.
  • Actors: You (the person sharing), your friends (who are allowed to see it), and Facebook (the platform facilitating the sharing).
  • Transmission Principles: Your expectation is that only your friends can view the photo, and it won’t be shared publicly or with advertisers.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Data Quality Principle

A

WHAT IS IT?
Personal data should be accurate, complete, and kept up to date as needed for the purpose it was collected.

WHY IS IT IMPORTANT?
Inaccurate or outdated information can lead to harmful consequences, such as incorrect decisions or services being delivered based on faulty data.

EXAMPLE:
A bank ensures that customer contact details are up-to-date so that important financial notices are sent to the correct address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Collection Limitation Principle

A

WHAT IS IT?
There should be limits to the collection of personal data and any such data should be obtained by lawful and fair means and where appropriate, with the knowledge or consent of the data subject.

WHY IS IT IMPORTANT?
Limiting the amount of data collected reduces the risk of misuse or unauthorized access. It also respects individuals’ privacy by not gathering more information than needed.

EXAMPLE:
A mobile app that tracks fitness only asks for relevant data like steps taken and workout duration. It does not ask for unrelated personal information, like your home address or financial data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Purpose Specification Principle

A

WHAT IS IT?
The purpose for which personal data is collected should be specified at the time of collection, and the data should only be used for that purpose.

WHY IS IT IMPORTANT?
This principle ensures transparency, letting individuals know how their data will be used and preventing organizations from repurposing the data without consent.

EXAMPLE:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Use Limitation Principle

A

WHAT IS IT?
Personal data should only be used or shared for the purposes specified, unless the individual has given consent for other uses, or it is required by law.

WHY IS IT IMPORTANT?
It prevents data from being used in ways that could harm the individual or go beyond their expectations.

EXAMPLE:
A healthcare provider only uses patient data for medical treatment and does not share it with advertisers without the patient’s explicit consent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Security Safeguards Principle

A

WHAT IS IT?
Personal data should be protected with reasonable security measures to prevent unauthorized access, disclosure, or alteration.

WHY IS IT IMPORTANT?
This principle helps protect sensitive information from data breaches or unauthorized use, which can lead to identity theft or financial loss.

EXAMPLE:
An online bank uses encryption and two-factor authentication to ensure that customer account details are kept secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Openness Principle

A

WHAT IS IT?
Organizations should be transparent about their data practices, including what personal data they collect, how it’s used, and how individuals can access or correct their data.

WHY IS IT IMPORTANT?
Openness builds trust between organizations and individuals, ensuring that data practices are clear and understandable.

EXAMPLE:
A company’s privacy policy clearly outlines what types of data they collect from customers, how it is used, and how long it is retained.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Individual Participation Principle

A

WHAT IS IT?
Individuals should have the right to access their personal data, correct any inaccuracies, and, where appropriate, request deletion or object to its use.

WHY IS IT IMPORTANT?
This principle empowers individuals to take control of their personal information, ensuring that they can maintain accuracy and limit its use if needed.

EXAMPLE:
A social media platform allows users to download a copy of their data, correct their personal details, or delete their account if they choose to.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Accountability Principle

A

WHAT IS IT?
Organizations should be accountable for complying with these privacy principles, and there should be mechanisms in place to ensure compliance.

WHY IS IT IMPORTANT?
Holding organizations accountable ensures that privacy standards are maintained and that there are consequences for mishandling data.

EXAMPLE:
A company appoints a Data Protection Officer (DPO) to oversee compliance with data protection laws and ensure that privacy policies are enforced within the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Predictability

A

WHAT IS IT?
This is a Privacy Engineering Objective, which means that individuals should have a clear understanding of how their personal data will be collected, used, and shared. They should not be surprised by any unexpected uses of their data, and the data handling practices should match their reasonable expectations.

WHAT ARE THE KEY ELEMENTS?
1) Privacy principles are measurable
2) Stakeholders can adequately describe what is happening to personal data in their possession.
3) Privacy controls that go beyond privacy notice.
4) Built trust between stakeholders and individuals.

WHY IS IT IMPORTANT?
People need to trust that their personal data is being handled in ways that they understand. If individuals know what to expect from an organization’s data practices, they can make informed decisions about whether to share their personal information.

EXAMPLE:
Imagine signing up for a social media account. If the company tells you upfront that your data will be used to show personalized ads and might be shared with third-party partners, you have a predictable understanding of how your information will be used. If the company later starts using your data for something entirely different—like selling it to unrelated businesses—this would violate the principle of predictability because it goes beyond what you originally expected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Manageability

A

WHAT IS IT?
This is a privacy engineering objective, which refers to giving individuals control over their personal data. This means people should be able to access, correct, delete, or manage how their data is used. It also includes making it easy for people to give or withdraw consent for data processing.

WHAT ARE THE KEY ELEMENTS?
1) Collect only necessary information.
2) Ensure corrections can be made to inaccurate information.
3) Privacy preferences are properly implemented and maintained.
4) Assign appropriate stakeholders to administer change to an individual’s information.
5) Support any technical measures necessary to protect identity.

WHY IS IT IMPORTANT?
Manageability empowers individuals to maintain control over their personal information, ensuring that they can correct inaccuracies, delete unwanted data, or stop certain uses of their data. It helps build trust between individuals and organizations.

EXAMPLE:
A mobile app that allows users to delete their account and all associated personal data provides manageability. If a user no longer wants the app to store their information, they should have the ability to remove it from the system. Additionally, if users can easily adjust their privacy settings or update their information, they are being given the tools to manage their data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Disassociability

A

WHAT IS IT?
This is a privacy engineering objective, it is the ability to process personal data without linking it to an individual’s identity. It involves techniques like anonymization, pseudonymization, or data minimization to ensure that personal data is not directly or indirectly tied back to an individual.

WHAT ARE THE KEY ELEMENTS?
1) Need for advance techniques that disassociate individuals from their information.
2) Build a clear and organized system (a taxonomy) to understand and categorize how to protect people’s identities.

WHY IS THIS IMPORTANT?
Disassociability helps protect individuals’ privacy by ensuring that, even if data is exposed or accessed by unauthorized parties, it cannot be easily traced back to a specific person. It reduces the risk of harm to individuals if their personal data is breached.

EXAMPLE:
In healthcare research, disassociability is critical. For example, a hospital might use patient data to conduct research on a disease, but instead of using actual names or identifiable information, they assign unique codes to the data (pseudonymization). This allows researchers to analyze the data without knowing the identity of the patients, protecting their privacy.

34
Q

HIPAA

A

WHAT IS IT?
It is a U.S. law designed to protect the privacy and security of individuals’ health information. HIPAA sets rules for how healthcare providers, health plans, and other organizations (called covered entities) must handle protected health information (PHI) to keep it private and secure. HIPAA makes sure that your medical information, like doctor’s visits, test results, and health insurance details, is kept confidential and only shared with people or organizations who are allowed to see it, like your doctor or insurance company. It also requires organizations to put safeguards in place to protect your data from being stolen or mishandled.

WHAT ARE THE PRIVACY RULE REQUIRMENTS?
1) Patient Consent: Any information shared must have patient consent.
2) Right to Access: Patient has right to access records.
3) Right to be informed: Right to know how your information is shared.
4) Limits on data sharing: Organizations cannot share more information than necessary.
5) Who can access your data: Only certain individuals can have access to patients information.

EXAMPLE:
Your doctor can share your health information with other doctors involved in your treatment, but they can’t share it with your employer or another organization without your permission.

35
Q

Data Flow Mapping

A

WHAT IS IT?
Visually represents how personal data moves through an organization - where it is collected, how it is processed, where it is stored, and who it is shared with.

WHY IS IT IMPORTANT?
Helps an organization understand the lifecycle of personal data and identify potential risks, such as data transfers to third parties or across borders.

36
Q

Records of Processing Activities (RoPAs)

A

WHAT IS IT?
Formal, detailed records of all data processing activities that an organization undertakes. These records are required under laws like GDPR Article 30 (especially if they process personal data on a large scale).

WHAT ARE THE KEY ELEMENTS OF ROPAS?
1) Purpose: Why is the data being processed?
2) Categories: Type of data being processed.
3) Subjects: What individuals data is being processed (customers, employees, etc.)
4) Legal Basis: Lawful basis for processing the data.
5) Retention: How long data is kept
6) Transfers: Whether that data is transferred to third parties or across borders.
7) Technical and Organizational Measures: Security controls and processes in place to protect the data.

WHY IS IT IMPORTANT?
Provides an overview of what data is being processed, for what purposes, and who is responsible for it.

37
Q

Data Inventories

A

WHAT IS IT?
Is a comprehensive catalog or list that provides detailed information about all the data an organization collects, stores, processes, and shares. It essentially acts as a map that outlines what data the organization holds, where it is stored, how it is used, and who has access to it.

WHAT DOES THE INVENTORY INCLUDE?
1) Type of data collected
2) Location of data
3) Purpose of collecting data
4) Who is the data owner?
5) Access control (who can view and modify the data)
6) Retention period (how long is data stored)

WHY IS IT IMPORTANT?
The ensure compliance, help identify and mitigate potential risks, and better understand ho to protect personal data.

38
Q

Key Risk Indicators (KRIs)

A

WHAT IS IT?
Metrics that measure the likelihood or potential impact of privacy risks.

WHY IS IT IMPORTANT?
Help an organization monitor and mitigate risks before they escalate into major issues.

EXAMPLES:
Tracking the frequency of data breaches or security incidents over time. A rising trend could indicate vulnerabilities in data security that need to be addressed.

39
Q

Key Performance Indicators (KPIs)

A

WHAT IS IT?
Measure the success and effectiveness of an organization’s privacy and data protection programs. KPIs focus on the achievement of specific privacy-related goals, such as meeting regulatory deadlines, maintaining compliance with data protection laws, and implementing best practices in data security.

EXAMPLES:
Measuring how quickly the organization responds to requests for data access, rectification, or deletion. For example, GDPR requires responses within one month, so a KPI could measure the percentage of requests fulfilled within this timeframe.

40
Q

Design Pattern

A

WHAT IS IT?
A reusable solution to a common problem related to protecting privacy when designing systems, applications, or processes. Think of it as a blueprint or a best practice that guides developers and engineers on how to handle privacy issues effectively.

WHAT ARE THE ELEMENTS TO A PATTERN?
* Name of the Pattern: A simple and descriptive title for pattern
* Problem Statement: Describes the privacy issue the pattern is to
address.
* Solution: Recommended approach to solve the problem while
keeping privacy intact.
* Consequences: Benefits and trade-offs of applying pattern.

WHY IS A DESIGN PATTERN IMPORTANT?
Creates standardization, improve efficiency, ensure compliance, and taking a proactive privacy approach (building privacy into the design of system).

EXAMPLE:
Integrating controls into a system to give users control on finding out what data an organization is collecting on them and the ability to correct or delete their data.

41
Q

Dark Pattern

A

WHAT IS IT?
Solutions that manipulate individual to give up information on a website or social media platform.

42
Q

Roach Motel

A

WHAT IS IT?
A Dark pattern where a user easily gets into a situation but then can not get out.

EXAMPLE:
An example would be a streaming service allows users to sign up for a free trial with just a few clicks and very minimal information. However, when the user tries to cancel, it is very difficult and will do one of the following to require getting out:
1. Requires them to go through multiple steps, such as logging into
the website, navigating through several pages, or finding an
obscure cancellation option hidden deep in the account settings.
2. Forces them to contact customer service via phone or chat, where
they encounter long wait times and pressure from customer
service agents not to cancel.
3. Occasionally, users may also be told they need to submit a written
request or wait for a confirmation email that is never sent.

43
Q

Privacy Zuckering

A

WHAT IS IT?
A Dark Pattern where privacy settings are made complex for the end-user by poorly presenting the available settings, encouraging users to reveal more information than intended.

EXAMPLE:
An example of this would be a social media platform.

44
Q

Trick Question

A

WHAT IS IT?
A Dark Pattern, where a users are presented with misleading, confusing, or ambiguous language in forms or settings, often causing them to unintentionally agree to something they don’t want or understand.

EXAMPLE:
A newsletter sign-up form on an e-commerce website includes the following checkbox:

[ ] I do not want to receive promotional emails.
This is confusing because users may quickly glance at the checkbox and think they are agreeing not to receive emails, but leaving it unchecked means they are actually agreeing to receive promotional content. The negative phrasing tricks the user into inadvertently opting in to marketing emails.

Alternatively, there could be two checkboxes:

[ ] Yes, I want to receive offers and promotions.
[ ] No, I don’t want to miss out on offers and promotions.
Both options are framed to pressure the user into agreeing to receive emails, making it unclear how to opt out entirely, thus tricking users into subscribing.

45
Q

Sneak into Basket

A

WHAT IS IT?
A Dark Pattern where when a user makes a purchase online, the site sneaks an additional item into your basket.

EXAMPLE:
A travel booking website allows a user to select a flight and proceed to the checkout page. However, during the booking process travel insurance is added to the pass and the user ends up paying for a service that was never selected for purchase, but was automatically added to the basket.

46
Q

Price Comparison Prevention

A

WHAT IS IT?
A Dark Pattern where a website or service deliberately makes it difficult for users to compare prices between similar products or services, preventing them from finding the best deal.

EXAMPLE:
An online electronics store sells multiple models of smartphones. However, the store:

  1. Removes or hides key product details such as storage capacity, technical specs, or warranty information, making it hard for users to directly compare the models.
  2. Displays different price structures for similar products, such as including taxes, shipping, or other fees inconsistently across listings, further confusing the comparison process.
  3. Provides non-standard packaging of products (e.g., bundling accessories) in a way that makes it challenging to match the same products with those offered on other websites.

As a result, users cannot easily assess which option is the best deal and may end up paying more for a product that appears similar but is actually less valuable or more expensive due to hidden costs.

47
Q

Misdirection

A

WHAT IS IT?
A Dark Pattern is where a website or service deliberately focuses the user’s attention on one thing to distract them from something else, often leading them to take actions they might not want or intend to.

EXAMPLE:
When a user tries to unsubscribe from an email service, they click on the “Unsubscribe” link. This link takes them to a page with two large, brightly colored buttons:

*“Stay Subscribed” (in bold, attention-grabbing colors)
*“Unsubscribe” (small, dull, or hidden in a less obvious part of the page)

The design and layout are meant to draw the user’s eye toward the “Stay Subscribed” button, making it easy to accidentally stay signed up while the actual “Unsubscribe” button is hard to find or seems less appealing. This misdirects the user’s attention, influencing them to make a choice that benefits the service rather than what they intended to do.

48
Q

Hidden Costs

A

WHAT IS IT?
A Dark Pattern where unexpected fees or charges are added late in the purchasing process, often just before completing a transaction, surprising the user and potentially increasing the final cost.

EXAMPLE:
An online retailer advertises a product at a very competitive price. However, when the user proceeds to checkout:

  1. Additional charges such as shipping fees, handling charges, or service fees are only revealed at the final step before confirming the purchase.
  2. These hidden costs may significantly increase the overall price, yet they were not disclosed upfront on the product page or earlier in the checkout process.

As a result, the user feels committed to completing the purchase despite the unexpected extra costs because they have already invested time in the process, or they may not realize they were misled until the very end.

49
Q

Bait and Switch

A

WHAT IS IT?
A Dark Pattern where a user is lured into taking a specific action with the promise of one result, but then they are presented with something different, often less desirable or more costly.

EXAMPLE:
An e-commerce site advertises a popular product, like a laptop, at a deep discount to attract users. When a user clicks on the offer and adds the product to their cart, they receive a notification that the laptop is “out of stock.” However, the website then immediately offers a similar but more expensive model as an alternative, pushing the user to buy it instead.

The original offer (the “bait”) was never truly intended to be fulfilled, and the user is switched to a higher-priced item, feeling pressured or misled into spending more.

50
Q

Confirmshaming

A

WHAT IS IT?
Is where users are guilt-tripped or shamed into taking an action, often by phrasing the alternative or opt-out option in a way that makes the user feel bad for not agreeing.

EXAMPLE:
A website pop-up asks users to sign up for a newsletter with the following options:

[ ] Yes, I want to stay updated with the latest news and offers!
[ ] No, I don’t care about saving money.

By framing the opt-out option in a way that makes the user feel irresponsible or foolish, the website tries to pressure users into subscribing. The intention is to make the user feel guilty for saying “no” by implying they are missing out or being indifferent to valuable opportunities.

51
Q

Disguised Ads

A

WHAT IS IT?
Is where advertisements are made to look like regular content, such as articles, product listings, or user-generated content, in order to trick users into clicking on them, believing they are something else.

EXAMPLE:
a news website displays a list of articles on its homepage. Mixed in with the real articles, there are sponsored posts or ads that are styled exactly the same as the articles, with only a small, hard-to-notice label like “Sponsored” or “Ad.”

Users might click on these thinking they are reading a genuine article, but instead, they are taken to a promotional page or third-party site. The ad is disguised to appear like regular content, making it harder for users to distinguish between genuine information and advertisements.

52
Q

Forced Continuity

A

WHAT IS IT?
Is where users are signed up for a service with a free trial or discounted period, but after the trial ends, they are automatically charged without being clearly reminded or given an easy way to cancel before the billing begins.

EXAMPLE:
A streaming service offers a 30-day free trial where users sign up by entering their credit card information. However, before the trial ends, there is:

  1. No clear reminder that the trial is about to expire and billing will begin.
  2. The process to cancel the subscription is buried in the settings, making it difficult to stop the service before being charged.
  3. Users are automatically charged for the next month once the trial ends, often without realizing it until after the payment has been processed.

This forces users into paid subscriptions, often without clear consent or easy cancellation options, trapping them in the service longer than intended.

53
Q

Friend Spam

A

WHAT IS IT?
Is where a service tricks or pressures users into giving it access to their contact list, and then uses that access to send promotional messages or invites to the user’s friends without clear consent.

EXAMPLE:
A social media app encourages users to “Find friends” by prompting them to connect their email or phone contacts. However, the app doesn’t make it clear that by doing so:

  1. It will automatically send invitations or promotional messages to all of the user’s contacts without their explicit permission.
  2. The messages appear as if they are coming directly from the user, making it seem like a personal recommendation, even though the user didn’t authorize or manually send those invites.

As a result, friends of the user receive unsolicited messages, potentially causing embarrassment or frustration for the user, as it appears they intentionally spammed their contacts.

54
Q

Software Engineering Life Cycle (SDLC)

A

WHAT IS IT?
Is the process of creating software, step by step. It starts with planning what the software should do, designing how it will work, building and coding it, testing to make sure it functions properly, and then deploying it for users. After it’s released, the software is maintained and updated as needed to fix bugs or add new features. Finally, when the software is no longer needed, it’s retired or replaced. This cycle helps ensure that software is developed in a structured and efficient way.

WHAT ARE THE STEPS OF THE SDLC?
1) Planning: Work with stakeholders to understand privacy regulations, gather requirements, and define requirements and figure out what the software is suppose to do.
2) Design: Create a blueprint or plan on how the software will work. At this stage, design defaults to the highest level of privacy.
3) Development: Write the code and build the actual software based on the design. Here, you would build privacy controls.
4) Testing: Check the software for bugs, errors, or problems to make sure it works as expected.
5) Deployment: Release the software for users to start using it.
6) Maintenance: Fix any issues, make updates, and improve the software after it’s been deployed.
7) Retirement: When the software is no longer useful or needed, it is removed or replaced.

55
Q

Privacy-enhancing technologies (PETs)

A

WHAT IS IT?
Tools or techniques designed to protect people’s personal information and ensure privacy when they use digital systems. PETs help prevent unauthorized access to data, ensure that only the necessary information is shared, and protect data from being misused.

EXAMPLE:
Encryption (data converted to a coded format) is a privacy-enhancing technologies.

56
Q

Data Minimization

A

WHAT IS IT?
This ensures that only the necessary data is collected and stored, nothing more.

EXAMPLE:
For instance, an app might only ask for your email instead of requesting your full address.

57
Q

Pseudonymization

A

WHAT IS IT?
This replaces identifying information with fake or temporary names (pseudonyms), so the person’s real identity is hidden. It should be noted that Pseudonymization can be reversed.

EXAMPLE:
Instead of using the person’s real name in a system, an alternative randomly generated id, such as A3467.

58
Q

Anonymization

A

WHAT IS IT?
This removes or hides personal details from data, making it impossible to identify the person behind the data. Unlike Pseudonymization, anonymization is not reversible.

EXAMPLE:
Stripping names and contact details from a survey before sharing the results.

59
Q

Differential Privacy

A

WHAT IS IT?
When data is summarized, it is still possible to identify individuals. One way to get around this is adding “noise” or random data to a data set so that no one can identify individual users, while still allowing useful analysis of the data. The “noise” is added by an algorithm.

CHALLENGES?
One downside to using differential privacy is adding noise to a data set can degrade the value of the data. If too much noise is added, it can destroy the value and quality of the data, making it useless.

60
Q

Aggregation

A

WHAT IS IT?
Information is expressed in a summary form that reduces the value and quality of data as well as the connection between the data and the individual it belongs to.

61
Q

Opt-in

A

Requires affirmative consent (requires action) of individual

62
Q

Opt-out

A

Requires implicit consent (no action) of individual

63
Q

Cookies

A

WHAT IS IT?
Small files that websites store on your computer or device to remember certain information about you.

EXAMPLE:
You add items to a cart on a website, you leave the site. When you come back, the items are still in your cart (cookie helps the store remember those items)

64
Q

Homomorphic Encryption

A

WHAT IS IT?
Makes it possible to perform mathematical functions on encrypted data. This reduces the risk of data exposure while maintaining its utility.

65
Q

Pharming

A

WHAT IS IT?
A type of cyberattack where a hacker redirects you from a legitimate website to a fake, malicious one without you knowing. The goal is often to steal your personal information, like passwords, credit card numbers, or other sensitive data.

EXAMPLE:
Let’s say you type in the web address for your bank’s website correctly. Normally, you expect to land on your bank’s official site. But in a pharming attack, hackers could tamper with the website’s address system (called DNS) so that even though you entered the correct address, you’re secretly redirected to a fake version of the bank’s site that looks almost identical. If you try to log in on the fake site, the hackers can steal your login details.

66
Q

Whaling

A

WHAT IS IT?
A type of cyberattack that specifically targets high-profile individuals, such as top executives, CEOs, or other senior leaders within a company. It’s a more focused version of phishing, where attackers try to trick these important figures into revealing sensitive information, transferring money, or granting access to confidential data.

EXAMPLE:
Imagine a hacker sends a well-crafted email to a company’s CEO, pretending to be the CFO. The email might look official, asking the CEO to authorize a large financial transfer for a business deal. Since the email appears to come from a trusted colleague, the CEO might not question it and approve the transaction, unknowingly sending money to the hacker’s account.

67
Q

Hashing

A

WHAT IS IT?
A process used in cybersecurity to turn data, like a password, into a fixed-size string of characters (a “hash”) using a special algorithm. Once data is hashed, the result is usually a long string of letters and numbers that doesn’t reveal the original data. The key thing is that hashing is a one-way process—you can’t easily reverse a hash to find the original data.

EXAMPLE:
Let’s say you create a password for a website, like “MySecret123.” Instead of storing your password as it is, the website runs it through a hashing algorithm and stores the result, something like “5f4dcc3b5aa765d61d8327deb882cf99.” When you log in, the website hashes the password you enter and compares it with the stored hash. If they match, you’re granted access.

68
Q

Least Privilege Access

A

WHAT IS IT?
A security principle that means giving people or systems the minimum level of access they need to do their job—nothing more. The idea is to limit the potential damage if an account is compromised or misused, by restricting access to only the resources that are necessary.

EXAMPLE:
In a company, an employee in the finance department needs access to the accounting software to do their job. Under the principle of least privilege, they would only be given access to the financial systems and not to other parts of the company’s network, like HR records or IT systems. This way, even if their account is hacked, the attacker would only have access to a limited portion of the company’s systems, reducing potential damage.

69
Q

Role-based access control

A

WHAT IS IT?
A system for managing access to resources in an organization based on a person’s role. Instead of giving access to individuals one by one, RBAC assigns permissions to roles (like “Manager” or “HR Specialist”), and then people are assigned to those roles.

EXAMPLE:
In a company, there might be different roles like “IT Admin,” “Finance Manager,” and “HR Specialist.” Each role has specific permissions:
* IT Admin can access server configurations and user accounts.
* Finance Manager can access financial records and budgeting tools.
* HR Specialist can view employee personal details but not financial
or technical data.
If a new person joins the HR team, they would be assigned the “HR Specialist” role, automatically granting them the permissions needed to do their job without having to manually set up their access.

70
Q

User-based access control

A

WHAT IS IT?
A system where access to resources is granted directly to individual users, based on their specific needs. Instead of assigning permissions to roles or groups (as in Role-Based Access Control), permissions are assigned on a per-user basis. Each user gets customized access depending on what they need to do.

EXAMPLE:
Imagine a company where two employees, Alice and Bob, work on different projects. Alice needs access to a specific database for Project A, and Bob needs access to a different database for Project B. In UBAC, the system administrator would grant Alice access only to the Project A database and Bob only to the Project B database, based on their individual tasks and needs.

71
Q

Persistent Data Storage

A

WHAT IS IT?
Is a type of storage that saves data even after a device or system is turned off. This means the data remains available and can be retrieved later when needed. Unlike temporary storage (like RAM), which is cleared when the device powers down, persistent storage keeps the data intact over time.

EXAMPLE:
Your smartphone stores photos, contacts, and apps using persistent storage. Even when you turn off or restart the phone, those items remain saved and can be accessed when the phone is turned back on.

PRIVACY CONCERNS
The primary concern with persistent data storage is how sensitive information is handled and protected. If personal data (like medical records, credit card numbers, or private messages) is stored persistently without proper security measures, it can be vulnerable to unauthorized access or data breaches.

72
Q

Transient Data Storage

A

WHAT IS IT?
A type of storage that temporarily holds data while a device or system is running, but the data is lost when the device is turned off or restarted. This is typically used for data that is only needed for a short time during the operation of an application or process.

EXAMPLE:
When you open a web browser and start browsing the internet, the pages you visit and certain elements like images or scripts are temporarily stored in your computer’s RAM (Random Access Memory), which is a form of transient storage. Once you close the browser or restart your computer, that data is cleared from memory and lost.

73
Q

Biometric Data

A

WHAT IS IT?
Enables users to authenticate themselves to a computer using physical attributes (fingers, eyes, etc.)

PROBLEMS WITH BIOMETRIC:
* The more sensitive the system, the greater chance of a false negative.
* The less sensitive the system, the greater chance of a false negative.

74
Q

Access Control List (ACL)

A

WHAT IT IT?
A list or table that defines which users or systems have permission to access certain resources, such as files, data, or applications, and what actions they are allowed to perform (like read, write, or execute). ACLs are used to control access to sensitive data and resources, ensuring that only authorized individuals or systems can interact with them.

EXAMPLE:
Imagine a company’s database that stores employee records. An ACL for this database might look like this:

HR Manager: Can read, write, and edit all employee records.
Team Supervisor: Can read records of employees in their department but cannot edit them.
Employee: Can only read their own personal records, but cannot view or edit anyone else’s.
The ACL specifies who can access the data and what level of access they have, ensuring that sensitive information is protected and only available to authorized users.

75
Q

Agile Development Model

A

WHAT IS IT?
A flexible and iterative approach to software development where teams work in small, manageable chunks called “sprints.” Instead of creating the entire project at once, they develop the product in stages, getting feedback and making improvements along the way. The focus is on collaboration, adaptability, and delivering a working product early, with continuous updates based on feedback.

EXAMPLE:
Imagine a team is building a new mobile app. Instead of spending months planning and developing the entire app at once, the team breaks the project into smaller tasks, like:
1. Creating the login page.
2. Adding user profiles.
3. Implementing a messaging feature.
Each task (or “sprint”) takes 2-4 weeks. After each sprint, the team shows the progress to stakeholders, gathers feedback, and makes necessary adjustments before moving on to the next part of the app. This allows the team to improve the app continuously and adapt to changes as they arise.

76
Q

Personal Processing Agreement

A

WHAT IS IT?
A legal document that outlines how one party (usually a company) will handle and protect personal data on behalf of another party (typically a client or customer). It specifies what kind of personal data will be processed, for what purpose, how long it will be kept, and how it will be protected. PPAs are often required to comply with data privacy laws, like the General Data Protection Regulation (GDPR) in Europe.

EXAMPLE:
Imagine a company hires an external payroll service to manage its employees’ salaries. To do this, the payroll service needs access to the personal data of the company’s employees, such as names, salaries, and bank account details. Before sharing this data, the company and the payroll service sign a Personal Processing Agreement. This agreement outlines:
* The types of personal data the payroll service can access (e.g.,
employee names, salary information).
* The specific purpose of processing (e.g., calculating and distributing
salaries).
* Security measures the payroll service will use to protect the data.
How long the payroll service will retain the data before deleting it.

77
Q

Conceptual

A

WHAT IS IT?
A value-sensitive type of investigation that identifies the direct and indirect stakeholders, attempting to identify their values and how it may be affected by the design.

EXAMPLE:
Suppose a company is designing a new facial recognition technology. A conceptual investigation would ask: What does privacy mean in the context of facial recognition? How should individuals’ autonomy be respected when collecting biometric data? This involves clarifying the concepts and ensuring the technology respects these ethical principles.

78
Q

Empirical

A

WHAT IS IT?
A value-sensitive type focuses on how stakeholders configure, uses or are otherwise affected by the technology. It focuses on understanding how people experience or interact with technology and data in real life.

EXAMPLE:
If a social media platform collects location data from users, an empirical investigation might involve conducting surveys or interviews with users to understand how they feel about sharing their location, whether they are aware of the data being collected, and how they expect their privacy to be protected.

79
Q

Technical

A

WHAT IS IT?
A value-sensitive type that focuses on how existing technology supports or hinders human values and how the technology might be designed to support the values identified in the conceptual investigation.

EXAMPLE:
For an online payment system, a technical investigation would examine whether the system’s encryption methods effectively protect users’ financial data. It would assess whether the technical design of the platform minimizes data exposure and ensures secure transactions.

80
Q

Holistic Data Protection

A

WHAT IS IT?
Looking at data privacy and security from all angles to ensure that personal information is fully protected throughout its entire life cycle. This approach involves considering not just how data is stored but also how it’s collected, used, shared, and disposed of, while making sure all systems, people, and processes that interact with the data are secure.

EXAMPLE:
Looking at data privacy and security from all angles to ensure that personal information is fully protected throughout its entire life cycle. This approach involves considering not just how data is stored but also how it’s collected, used, shared, and disposed of, while making sure all systems, people, and processes that interact with the data are secure.

81
Q
A