Week 9 Data Protection Flashcards

1
Q

Personal information

A

Any information related to an identifiable natural subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Identifiable natural subject

A

Someone who can be identified (directly or indirectly) by reference to an identifier such as name, ID number, location data, or any other factors specific to their identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Processing of data which reveals racial/ethnic origin, religious beliefs, union membership, sexual orientation or biometrics for identification

A

Prohibited unless agreed to

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Data protection law purpose

A

Give individuals the power to manage their information in the public domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Power of data protection laws

A

Not absolute
Consenting, knowing, objecting and withdrawing/correcting
Control over what kind of processing and who can process it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Processing

A

Operation on data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Controllers

A

Entities who determine the purpose/means of processing of personal data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Major data protection laws

A
GDPR in the EU
UK GDPR (Post-brexit) alongside the DPA 2018
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Differences between the EU and UK data protection laws

A

UK lowers age of consent for children to give data from 16 to 13

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Data protection must be

A

By design and by default
Considered right from the start and not as an after-thought
Privacy enhancing technologies are legally mandated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Potential penalty for non-compliance of GDPR

A

€20 million or 4% of global annual turnover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Privacy by policy

A

Implementation of notice/choice

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Privacy by design/default

A

PETs, anonymisation, et al.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

CIA triad

A

Confidentiality, Integrity and Availability

Must be embedded as far as possible into organisational processes and technical designs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

GDPR Principles

A

Lawfulness fairness and transparency (Require consent, necessity, an obligation of interest to collect data)
Purpose limitation (Explicit purpose, no others)
Data minimisation (Only necessary information)
Accuracy (Keep data accuract, correct inaccurate)
Storage limitation (Keep data whilst necessary)
Integrity and confidentiality (Keep data safe)
Accountability (Demonstrate compliance with the other principles)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Pseudonymisation

A

Process of disguising identities, such that you can use data without needing to know the identity of the individuals in the dataset
Protects against unauthorised third party access

17
Q

Achieving pseudoymisation

A
Hash map (key-coded)
Two-way cryptography algorithm
18
Q

Pseudonymisation considerations

A

How easy it is to re-trace the data
Size of the population in which the user is concealed
Whether you can link individual records to the same person

19
Q

GDPR pseudonymisation

A

Incentivised as data is subject to fewer restrictions

20
Q

Anonymisation of data

A

Offers the strongest protection but curtails the analytical value of it
Outside the GDPR

21
Q

Processor

A

Entity which processes personal data on behalf of the controller

22
Q

What must engineers do to follor the data protection regulations?

A

Undefined in the detail

23
Q

Technological neutrality

A

No mention of specific privacy engineering technologies

24
Q

Foundational question for data regulation?

A

Can controllers be trusted?, should PETs be designed in a way to minimise trust to avoid unwanted consequences