Privacy Operational Lifecycle - Section III.B. - Protect Your Organization Flashcards

1
Q

Data life cycle management elemements

A
  1. Enterprise Objectives
  2. Minimalism
  3. Simplicity
  4. Adequacy of infrastructure
  5. Informatin Security
  6. Authenticity
  7. Retrievability
  8. Distribution controls
  9. Auditability
  10. Consistancy
  11. Enforcement

Data life cycle management is a policy-based approach to managing the flow of information through a life cycle from creation to final disposition. DLM provides a holistic approach to the processes, roles, controls and measures necessary to organize and maintain data. Many of the elements are similar to Fair Information Practices. Notice and consent are borth common examples of priciples contained in iterations of FIPs, but they are related more closely with data subject rights, not data governance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Solove’s Privacy Risks identify what four activities that can lead to risks to privacy?

A

(1) Information collection;
(2) Information processing;
(3) Information Dissemination (Datenweitergabe); and
(4) Invasions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a security control?

A

A process, policy, device, practice, or other action that attempts to modify risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does STRIDE stand for?

A

It is a security framework for the acronym:
Spoofing,
Tampering,
Repudiation,
Information disclosure;
Denial of service, and
Elevation of privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the three primary principles set forth in ISO Standard 31700-1:2023 for implementing privacy by design into consumer goods and services?

A

(1) Empowerment and Transparency;
(2) Institutionalization and Responsibility; and
(3) Ecosystem and Lifecycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the two primary types of software design processes?

A

Plan-driven development and agile development.

The Software Development Life Cycle (SDLC) is a framework that defines the steps involved in the software development process. Software process models build off the SDLC. They are intended to separate development into distinct stages and define under what conditions development may proceed to the next stage. Some models also define other aspects of software development, such as potential artifacts (i.e., by-products produced during development) at each stage and individual roles. There are two primary types of software design processes: plan-driven development and agile development. Plan-Driven Development is a model that attempts to plan and develop all of the features a user might want in the final product and determines how all those features are to be developed. Examples of plan-driven development methods include the spiral and waterfall models. Agile Development is a type of model that anticipates the need to remain flexible and is a lighter-weight, more pragmatic approach to development that “incorporates new system requirements during the actual creation of the system.” Agile development focuses on specific portions of a project to develop one at a time. Examples of agile development models include the Scrum and Extreme Programming models.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the primary concern of the “integrity” prong of the CIA Triad?

A

Information should be kept in a form that is authentic, accurate, and complete.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

True or False: Both information security and information privacy rely heavily upon the principle of accountability.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is linkability?

A

The amount of effort required to link data to a specific individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a technical security control?

A

A type of security control that consists of procedures and mechanisms designed to limit and monitor access to information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

True or False: Implementation of data destruction practices is one of the most powerful ways to protect personal data.

A

True.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is collision resistance?

A

The principle in hashing that it should be computationally infeasible to find any two distinct inputs that map to the same output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a privacy engineer?

A

An area specialist in systems engineering that is focused on creating systems that adequately protect the processing of personal data.

A privacy engineer is effectively a domain expert on one aspect of software development.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the principle of least privilege?

A

The notion that any user should only have the bare minimum privileges necessary to perform his or her function.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a common best practice for implementing administrative security controls?

A

Limiting information access to roles within an organization based upon need-to-know status.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What two components make up an access control system?

A

Authorization and authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

True or False: Identity can be abstracted away and validated by third parties.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the two necessary requirements to perform encryption?

A

An encryption algorithm and an encryption key.

19
Q

What does the design phase of the SDLC entail?

A

Designing software and architecture for the project, including an explanation of how the system operates, how specific aspects function, and how data moves through the system.

20
Q

What are some best practices for implementing an access control system?

A

(1) Use unique user access IDs;
(2) Use credentials for IDs;
(3) Provide access based upon business purpose;
(4) Use a formal access process to add or remove privileges;
(5) Use a password management system; and
(6) Implement a “clean desk” policy.

21
Q

What are Privacy-Enhancing Technologies?

A

Privacy technology standards developed solely to be used for the transmission,
storage and
use of privacy data

22
Q

True or False: A Privacy by Design can be modular, in that it can be “bolted onto” an engineering project after the fact.

A

False. The third principle of PbD states that PbD is embedded into the design and architecture of IT systems and business practices. It is not bolted on as an add-on, after the fact.

23
Q

What type of encryption is sometimes referred to as “public key encryption”?

A

Asymmetric encryption.

24
Q

Between information privacy and information security, which is focused on ensuring data access and which is focused on ensuring data availability?

A

Information privacy seeks to provide data access, while

information security seeks to maintain data availability.

Information privacy is more concerned with the policy behind data management practices, when and how users should have access to their data is a key concern.

Information security focuses on making data available i.e. usable as needed.

25
Q

Data life cycle management involves the element of “enforcement.” What is this a reference to?

A

There must be a means to enforce data management practices, including through automated means.

26
Q

Does Privacy by Design seek to prevent privacy incidents from occurring or resolve them once they have occurred?

A

The first principle of Privacy by Design is that it is “proactive, not reactive; preventative, not remedial.”

27
Q

True or False: All personal information is confidential.

A

False. Not all personal information is confidential, such as publicly available information in court documents.

28
Q

What are the three considerations organizations should attempt to balance in developing and implementing an information security program?

A

Confidentiality, integrity, and availability.

29
Q

What are the three techniques used to anonymize data?

A

Suppression,
Generalization, and
Noise Addition.

30
Q

What are the six core elements of the NIST Cybersecurity Framework 2.0?

A

(1) Govern;
(2) Identify;
(3) Protect;
(4) Detect;
(5) Respond; and
(6) Recover.

31
Q

What are the six steps in the SDLC?

System Development Life Cycle

A

(1) Requirements engineering;
(2) Design;
(3) Implementation;
(4) Testing;
(5) Deployment; and
(6) Maintenance.

32
Q

What is anonymization?

A

The process of taking an identifiable data set and stripping it of its identifying information.

33
Q

How is “authorization” defined in the context of an access control system?

A

The process of determining if the end user is permitted to have access to the desired resource such as the information asset or the information system containing the asset.

34
Q

What is the primary concern of the “availability” prong of the CIA Triad?

A

Information should be maintained in such a way that those who have authorization, and a need to do so, can adequately access it.

35
Q

What are some common ways to destroy personal data held in physical form?

A

Shredding, melting, and burning.

36
Q

Data life cycle management policies cover data from when to when?

A

From collection to destruction or from cradle to grave.

37
Q

What are some potential risks that a development team faces when adopting an agile development model?

A

Risks include scope creep,
communication challenges,
and a lack of predictability.

38
Q

What are the two component parts of authorization?

A

A mechanism (i.e., technical means of allowing or denying access) and the policy (i.e., specification of who is allowed access).

39
Q

What is Privacy by Design?

A

An approach to systems engineering that “builds in” privacy to products and services throughout its entire life cycle or, put differently, data protection through technology design.

40
Q

True or False: Information security professionals, but not information privacy professionals, have a vested interest in protecting against a data breach.

A

False. Both information security and information privacy professionals have a vested interest in protecting against a data breach.

41
Q

Under Calo’s Harms Dimensions, which type of harm is most likely to have the greatest impact on individual privacy: measurable and objective harm, or perceived and subjective harm?

A

The Calo model holds that the perception of harm is just as likely to have a negative impact on individual privacy as measurable and objective harm.

42
Q

What are the three factors that support an authentication mechanism?

A

(1) User-supplied authentication information;
(2) Complementation information; and
(3) An authentication function.

43
Q

What is third party data collection?

A

When data is acquired from a source other than directly from the data subject.

44
Q

True or False: Information privacy is focused on mitigating and protecting against risk.

A

False. Information security is primarily focused on protecting against and mitigating risk, while information privacy is focused primarily on the policies behind handling personal information.