This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Privacy by Design

From OWASP
Revision as of 12:19, 15 January 2017 by Sytzevk (talk | contribs)

Jump to: navigation, search
  • UNDER CONSTRUCTION*

Privacy by Design (PbD) is the practice of protecting privacy by means of processes, communication and technical measures as part of the software engineering design. This area is sitll young and there are several organisations that have their own set of privacy prinsiples.


7 Fundamental principles in Privacy by Design by Ann Cavoukian

  1. Proactive not reactive; Preventative not remedial
  2. Privacy as the default setting
  3. Privacy embedded into design
  4. Full functionality – positive-sum, not zero-sum
  5. End-to-end security – full lifecycle protection
  6. Visibility and transparency – keep it open
  7. Respect for user privacy – keep it user-centric

See also : [Principles of Privacy by Design] These are rather high level, principles. Let's try to make them concrete :

  1. Proactive not reactive; Preventative not remedial. For instance, anonymization of test data
  2. Privacy as the default setting. People using processes and frameworks protect privacy by default, no additional actions should be needed. As a counter example : Windows 10 has privacy settings that consumers have to enable, the settings violate privacy by default.
  3. Privacy embedded into design. TBD
  4. Full functionality – positive-sum, not zero-sum. TBD
  5. End-to-end security – full lifecycle protection. TBD
  6. Visibility and transparency – keep it open. TBD
  7. Respect for user privacy – keep it user-centric. TBD

OECD Privacy Principles

  1. Collection Limitation Principle
 There should be limits to the collection of personal data and any such data should be obtained by lawful and fair means and, where appropriate, with the knowledge or consent of the data subject.
  1. Data Quality Principle
   Personal data should be relevant to the purposes for which they are to be used, and, to the extent necessary for those purposes, should be accurate, complete and kept up-to-date.
  1. Purpose Specification Principle
   The purposes for which personal data are collected should be specified not later than at the time of data collection and the subsequent use limited to the fulfilment of those purposes or such others as are not incompatible with those purposes and as are specified on each occasion of change of purpose.
  1. Use Limitation Principle
   Personal data should not be disclosed, made available or otherwise used for purposes other than those specified. 
  1. Security Safeguards Principle
   Personal data should be protected by reasonable security safeguards against such risks as loss or unauthorised access, destruction, use, modification or disclosure of data.
  1. Openness Principle
   There should be a general policy of openness about developments, practices and policies with respect to personal data. Means should be readily available of establishing the existence and nature of personal data, and the main purposes of their use, as well as the identity and usual residence of the data controller.
  1. Individual Participation Principle
   An individual should have the right: to obtain from a data controller, or otherwise, confirmation of whether or not the data controller has data relating to him; to have communicated to him, data relating to him
  1. Accountability Principle
   A data controller should be accountable for complying with measures which give effect to the principles stated above.

PET = Privacy Enhancing Technologies

PIA = Privacy Impact Assessment

PII = Personal Identifiable Information

FIPPS = Fair Information Practice Principles

  1. collection limitation
  2. data quality
  3. purpose specification
  4. use limitaion
  5. security
  6. openness
  7. individal particpitation
  8. accountabulity

Typical Privacy Anti-patterns

  1. Late aggregation : sub-optimal use of data by only using derived data
  2. Ask too much : using more data than is really used
  3. Keep too long : privacy sensitive data can only be held for the timespan the owner has given permission for.
  4. Scatter data : storing privacy sensitive data on several places makes it harder to keep data up to date, and clean when needed
  5. Trust all colleagues : inside a company, compartimentalization might also be needed to protect privacy.

External Links

[privacypatterns.org] [OASIS privacy by design] [OECD Privacy Principles] [ENISA Privacy by Design] [NCSA Privacy Engineering Manifesto] [The Architecture of Privacy]