You are on page 1of 17

Six Steps

to Intelligent
Data Privacy
An Agile Approach for Reducing
Privacy Risk and Increasing Trust
to Unleash Data Value
2

Contents
Introduction Conclusion
The New Data Landscape: More, Faster, Further 3 Data Privacy is a Business Value
Creation Imperative 15
Part One
The Perfect Storm for Data Privacy 5 Learn More 16

Part Two About Informatica® 17


Six Steps to Operationalizing
Data Privacy Governance 9

Tip: click to jump straight to any section.


Six Steps to Intelligent Data Privacy | Introduction 3

The New Data Landscape:


More, Faster, Further

Explosive data growth is a double-edged sword. This perfect storm of constant change, • E
 thical use of data is influencing your customer
On one hand, it’s enabling the most disruptive accelerating speed, and surging volume is experience, particularly when it impacts
and exciting companies in the world to create creating staggering levels of risk: whether they will do business with and remain
competitive advantages and develop brand new loyal to your company.
products and services. • In addition to your traditional structured data
in transactional applications and relational • T
 he sophistication level of threat actors and
On the other, you have to deal with more sensitive databases, there is more IoT and social media malicious activities—both inside and outside of
data exposure and misuse than ever before. data streaming into data lakes. your business—is growing.
And governing this data is an increasingly
complicated challenge to enable its protection • D
 ata migration to the cloud creates new risks • A
 nd the number of data privacy regulations
and ensure transparency for appropriate use. as organizations can no longer depend on the around the world are growing, and so are
traditional security controls and firewalls of the associated fines for non-compliance.
It’s not just the volume of data that’s causing legacy on-premises solutions.
problems. The speed at which data moves Traditional security and protection models simply
around and between organizations is also • T
 he desire to use data for analytics, process aren’t fit to address these transformational
increasing. And the data itself is evolving. The improvements, and machine learning increases challenges that are core to driving future revenue.
purpose, quality, and location of any data asset the risk of unintentionally using, copying, and What used to be a point-in-time activity now
can change overnight, exposing new risks. combining data in ways that violate consent requires a continuous data governance process
and privacy regulations. that must be adapted in line with shifting priorities
and emerging threats.

This calls for a new paradigm.


Six Steps to Intelligent Data Privacy | Introduction 4

The New Data Landscape:


More, Faster, Further (continued)

Data privacy must be woven into the DNA of It’s based on our experience working with
the organization to increase trust assurance enterprise Privacy Officers, CDOs, CISOs,
both in the data and in value creation outcomes. CIOs, and their teams on the frontline of data
And because everyone uses data and shares governance, risk and compliance, privacy, and
responsibility for its protection—to align with both security, as well as our own extensive knowledge
corporate policies and customer expectations— of data intelligence technology.
data privacy must involve everyone.
By the time you’ve finished reading, you should
This guide explains what this new, holistic have a clearer idea of what effective data privacy
approach to data privacy looks like with a six-step governance looks like today for a best-practices
approach to maturity, and how you can meet the approach and how you can implement it within
challenges of a shifting threat landscape and your own enterprise.
achieve greater transparency.
Let’s dive in.
Six Steps to Intelligent Data Privacy | Part One 5

The Perfect Storm for Data Privacy


What we mean when we refer to sensitive data

There are a myriad of ways to define sensitive valuable datasets. For example, a hacker can
data. For the purpose of this eBook, we’ll be use someone’s email address to find their phone
referring to Personally Identifiable Information number. Then, once they have that, they may
(PII), Personal Heath Information (PHI), or have enough data to hack the victim’s email
similar confidential and regulated classes of account, and worse, compromise finances.
data that create risk exposure when they are
abused or used inappropriately. Exposing data improperly comes with severe
penalties for businesses—including regulatory
Personal data privacy regulations, such as the fines, legal action, and reputational damage.
GDPR, CCPA, and others focus on PII, a catch-all Of these, long-term reputational damage that
term for any data that can be used to identify impacts customer loyalty is perhaps the most
someone. In fact, the GDPR has named 60 daunting. Trust is the cornerstone of every
elements that meet personal criteria, including successful customer relationship and, once
demographic, financial, and health data. it’s broken, it can be incredibly hard to rebuild
confidence in a brand.
Sensitive identity data is targeted because
it’s valuable. Malicious actors can use it to
compromise bank accounts and access other
Six Steps to Intelligent Data Privacy | Part One 6

The Perfect Storm for Data Privacy (continued)

An urgent problem Consumers are taking notice:

Data loss has always been a security issue for • 6


 9 percent of global consumers are prepared
companies, but there are several factors that to boycott any company they believe does not
make it a particularly pressing issue today from a take data protection seriously.3
privacy and trust perspective.
• 6
 2 percent blame the company first in the
First, a greater amount of business-critical data is event of a data breach, rather than the hacker.
being mishandled and abused as never before. In
2017, the number of data records compromised • 8
 3 percent of U.S. consumers will stop
in publicly disclosed data breaches surpassed spending for several months after a breach or
2.5 billion, up 88 percent from 20161. And while serious incident.
in 2020 the volume of publicly disclosed data
breaches (3,932 in total) fell by 48% compared • 2
 1 percent of U.S. consumers will never return
with 2019, the volume of records compromised to a brand that has suffered a data breach.
jumped 141% to a whopping 37 billion! 2
This spike in data privacy risks and consumer
reaction is creating a whole new environment:
one where data protection and transparency are
not just issues of privacy, but business blockers.
Enabling data that can be trusted during its
access and use unleashes the real value
creation opportunities.
1 Gemalto, Breach Level Index 2017
2 https://www.techrepublic.com/article/2020-sees-huge-increase-in-records-exposed-in-data-breaches
3 RSA Security Research
Six Steps to Intelligent Data Privacy | Part One 7

The Perfect Storm for Data Privacy (continued)

In the last few years: • D


 ata privacy has gone mainstream
High-profile data losses and stories of data
• T
 he GDPR and the CCPA finally took effect misuse have made data privacy front-page
The monumental European Union regulation news. Customers are increasingly interested
along with California privacy laws raised the in data use transparency, how businesses
stakes with staggering fines and a list of use their data responsibly, and investigating
enforceable rules that disrupt business as mistrust—organizations that don’t have clear
usual when handling personal data. policies that respect their rights.

• L
 egislators have taken action What used to be an IT concern is now an
More than 80 countries have data privacy urgent issue for customers as well as your
laws, and Turkey, India, China, Brazil, Singapore board, your line of business owners and
and other countries are clamping down on partners, and regulators.
data malpractice and rigorously enforcing
laws regarding personally identifiable data. This puts pressure on you and your teams to
And following the CCPA, many U.S. states protect data, but it also accelerates opportunities
are taking similar legislative action. for value creation. There are clear business
benefits to embracing data privacy to govern
data responsibly and unleash its value with
lower risks to misuse and loss.
Six Steps to Intelligent Data Privacy | Part One 8

The Perfect Storm for Data Privacy (continued)

Digital transformations move faster • A


 nalytics and Machine Learning—less time percent of consumers believe companies handle
required for data scientists to find and cleanse sensitive personal data responsibly.3
Data privacy and governance programs give you data, and democratizing data use safely for wider
the opportunity to establish a trusted foundation enterprise users to consume and create value. The opportunity here is clear. Prove your ethical
for digital transformation. They help you discover data privacy credentials through strong policies
where data resides across the organization; • B
 usiness Process Optimization—simplified and and a clean record, and you’ll earn all-important
understand processes, systems, and people that automated data exchange between systems. trust that forms the foundation of longstanding
use the data; and enable better enforcement of customer relationships with increased loyalty
policies and business rules for data transparency, • C
 ustomer Experience—increased understand- and revenue.
protection, and use. ing of customers with targeted product
offerings and enforcement of privacy rights. Insurance costs fall; revenue opportunities rise
Data discovery and cataloging, identity mapping,
risk remediation such as masking, and other Customer relationships improve Cyber insurance companies integrate data
data governance controls are beneficial to digital security into their actuarial analysis. Data privacy
business initiatives such as: People want to buy from organizations that are governance programs help you demonstrate a
demonstrably taking a serious approach to data strong risk management posture that can lower
• C
 loud migration—Make data safe to expose privacy. According to Capgemini, 77 percent your premiums and lessen regulatory penalties
outside of traditional on-premises systems of consumers consider cybersecurity and data through best efforts.
and applications where privacy and security protection when choosing a retailer4 and 27
controls may not be portable to hosted percent say they’ll pay more for better security These are just a few examples. The bottom
platforms by applying data-centric protection. and privacy features.5 line is that personal data privacy is not just a
compliance issue as a cost of doing business,
Despite an increase in privacy legislation, few it’s a business imperative for any company that
businesses are meeting this demand. Only 25 wants to increase brand value, expand revenue
4 Capgemini, Cybersecurity: The new source of competitive advantage for retailers, 2018
opportunities and leapfrog the competition.
5 PwC, Revitalizing privacy and trust in a data-driven world, 2018
Six Steps to Intelligent Data Privacy | Part Two 9

Six Steps to Operationalizing


Data Privacy Governance
The challenge of sustainable privacy

Until relatively recently, data protection,


transparency, and security were a point-in-time
activity that involved protecting a well-defined
2  our data is being democratized in new
Y
ways to create value. The number of
departments, functions, and employees
4  our data is accelerating in proliferation.
Y
It’s becoming easier to share large
volumes of data between applications and
perimeter and siloed sets of data. This static using data for reporting, analytics, new systems at the click of a button. And social
approach no longer works. application development, and customer engineering has proven incredibly effective
services is growing rapidly. And enterprise at outmaneuvering traditional security
Intelligent data privacy requires continuous data consumers—whether via malicious or controls. Enabling trusted data sharing is
protection at the asset level that scales. There accidental data exposure—are your biggest key to safely democratizing data use and
are four major reasons for this: privacy risk concern. fundamental to the data privacy governance
plans you need to operationalize.

1  our data is everywhere.


Y
It’s shared across your business and hidden
across multiple silos that can be hard to
3  our data is growing exponentially.
Y
Data is flooding into your business and this
deluge is only going to increase. Many large
understand. It’s also being ported outside organizations handle a petabyte of data
the traditional perimeter of your business or more and gain an additional terabyte of
through cloud providers like AWS and Azure, new information every month. Roughly 30
over to partner ecosystems, and into third- percent of this data is sensitive and subject
party SaaS applications that users need. to privacy policies.
Six Steps to Intelligent Data Privacy | Part Two 10

Six Steps to Operationalizing


Data Privacy Governance (continued)
Your six steps to solve an urgent problem

As trends clearly show, you’re dealing with a


huge volume of data that’s expanding faster and
further than ever before. If you can apply data
1  efine privacy governance policies and
D
rules by aligning data stewards.
Understand the purpose and use, systems,
3  ap identities. Tracking identities is
M
core to fulfilling privacy rights. Personal
and sensitive data must be accurately
protection and transparency controls at a data- and people related to the processing of and holistically linked to the individuals it
centric level, then you can protect data wherever personal and sensitive data. This helps you represents, even across various systems.
it resides, even if it leaves the confines of your build privacy policies, assign accountability, This helps you automate data subject
organization, to the cloud, and beyond. and provide transparency for consent access requests (DSARs), and data breach
management activities. notification requirements to scale privacy.
Make no mistake, delivering an effective data
privacy governance program may be challenging, Learn more about Axon Data Governance Learn more about Informatica Data Privacy
but brings great reward by accelerating digital Management
transformation agendas. By connecting people,
processes, and technology, you can enable a 2  iscover and classify personal data. Find
D
personal data across the organization,
wherever it exists, and classify its sensitivity
repeatable framework that can address evolving
privacy mandates now and for the future. and importance based on internal policies
and external regulations. Identify data
The following six steps are based on our transfer across regulated geographies and
experience working with dozens of enterprise understand the regulatory requirements
CISOs, Privacy Officers, CDOs, and CIOs on the based on region.
frontline of data security and protection, as well
as our own extensive knowledge of data security Learn more about Informatica Enterprise
intelligence and protection technology. Data Catalog and Data Privacy Management
Six Steps to Intelligent Data Privacy | Part Two 11

Six Steps to Operationalizing


Data Privacy Governance (continued)

4  nalyze risk. Model and evaluate privacy


A
risk based on data store type, location and
data use exposure to enable intelligent,
5  rotect and respond. Implement data
P
access and use controls, such as encryption,
and data masking for anonymization and
6  easure and report. Track compliance and
M
risk indicators to align privacy strategy and
operations. Enable dashboards that increase
guided, decision making that prioritize pseudonymization. Track and monitor transparency and drive cross functional
remediation plans. This helps you data use to report movement of data. collaboration and accountability. Automate
automate and enforce data protection Automate consent management and data collection and collation of information for
and transparency across global functions, subject rights requests, and other data audit reporting and to remediate gaps in
geographies, and lines of business. dispositioning controls that reduce risks. privacy controls in place.

Learn more about Informatica Data Privacy For more info, see: Informatica Cloud Data Learn more about Informatica Data Privacy
Management Masking, Cloud Test Data Management,
Masking Management Management
and MDM Customer 360
Six Steps to Intelligent Data Privacy | Part Two 12

Six Steps to Operationalizing


Data Privacy Governance (continued)

For these capabilities to be effective, they must driven by analytic insights helps simplify the can leverage metadata-driven intelligence
be adaptable to ongoing data use and flexible communication of complex information to to apply privacy policies in near real time to
to constantly changing privacy mandates. technical and business professionals alike. accelerate compliance.
They must be integrated, so that privacy, risk
and compliance, and security professionals For all these operational capabilities, automation In practice, this data privacy governance
achieve a clear and unified view of internal of data privacy intelligence is key. You have approach is designed to monitor new and
data exposure risks and outside threats to data millions of data elements you need to protect, existing data, and notify stakeholders such as
loss. And they need to scale to support the and manual processes cannot scale, being too privacy teams of a risky data access or use
organization as it grows and expands operations time-consuming and expensive. Often, these behavior anomaly. It can also suggest or take
globally. Given the volume of data, users and processes are so slow, they’re obsolete long corrective actions to mitigate threats.
applications to monitor and protect, automation before completed. For example, an inability to
is key not only to keeping pace and scale out, but fulfill a DSAR report within the timeframe that In privacy risk scenarios, it is about protecting
to ensure predictable and reliable results when GDPR or CCPA requirements mandate. the data itself by detecting patterns by data
planning data privacy governance priorities. users that indicate inappropriate or unauthorized
Automating controls, establishing policies and access and use activity for achieving the
And with growing personal data privacy laws operationalizing metadata, is a more sustainable transparency needed to reduce those risks and
and regulations, centralized management way to maintain privacy controls and increase enable safe value creation opportunities.
based on a common metadata-driven platform visibility in today’s fast-changing environment.
This is the true power of automation. It doesn’t
approach will help ensure that organizational
This may sound historically daunting, but today just make privacy operations easier for privacy,
policies and guidelines are applied in a consistent
is really a simplified process. Artificial intelligence risk and compliance, and security professionals
manner with shared intelligence and simplified
is now sophisticated enough that data privacy by automating manual processes, it considerably
change management. With a broad set of
intelligence, protection and transparency as improves efficiency and makes what was
enterprise consumers for privacy information
part of an overall data governance strategy formerly impossible, achievable.
and compliance status, a highly visual solution
Six Steps to Intelligent Data Privacy | Part Two 13

Six Steps to Operationalizing


Data Privacy Governance (continued)

Take a phased approach to scale long-term First, you’ll need to define “personal sensitive
data” based on its attributes. Risk scoring
Don’t compromise on transparency
Because the number of challenges to frameworks that are enabled by Informatica’s
operationalizing data privacy can be daunting, six-step approach can help prioritize your top
New data privacy regulations place fresh
you shouldn’t attempt to tackle everything all privacy use cases. Essentially, you determine a
emphasis on the importance of making PII
at once. Not only is this unrealistic but, more series of criteria to classify sensitive data and
transparent for appropriate uses that align
importantly, it could be prone to error when then score data asset value and risk exposure.
with consumer expectations.
establishing a repeatable framework. The further This approach gives you a nuanced view of
you stretch your data governance capabilities, data sensitivity and provides consistency and
Under the GDPR, CCPA, and other modern
you are less likely to establish a continuous objectivity to the process of defining your most
regulation, you need to be able to delete,
process that can scale over time. critical data to disposition.
move, or amend customer data, in line
with customer privacy rights. You’ll also
A phased program makes more sense. Start It also accounts for the transient nature of data.
need to honor their requests to withdraw
with identifying your most sensitive data to risk If one characteristic of a data asset changes—
consent for use. This means that privacy
exposure, align a small group of people around a location, usage, or proliferation, etc.—its risk
governance controls must be deployed
use case or function, and a clear objective. Then score can be adjusted accordingly.
with a focus on granular enforcement.
once you’ve achieved demonstrable results, you
Therefore, protection must be at a data-
can better scale your program to tackle additional
centric level and incorporate context of
data privacy challenges.
identity and use—such as application type,
purpose, location, accessibility and similar
attributes—to be relevant for timely and
effective data subject reporting purposes.
Six Steps to Intelligent Data Privacy | Part Two 14

Six Steps to Operationalizing


Data Privacy Governance (continued)

Many of the data governance criteria behind types and shed light on user roles, data owners, • H
 ave I aligned privacy investments and
your privacy framework will be unique to your and business uses. resources to the right strategic objectives and
business. But there are a few questions to guide operational activities?
your thinking: Once you’ve defined your data workflows, you
can then apply automation to discover and The answer to these questions will indicate the
• W
 hat type of personal data are we using and classify it. More importantly, you can use AI- remediation you need to take. So, if for example
for what purpose? based risk scoring to prioritize how best to the highest risk to your data is appropriate user
manage exposure, based on how the data is handling, the action may be to implement a
• W
 hat legislation regulates our data use with used, its proliferation, and then determine how it training program, in addition to data masking or
protection and transparency requirements? should be protected. minimization considerations.

• W
 ho are the business and technical stewards This process will help you map data across
of the data that must be aligned on policies and business processes, geographies, and functional
data flow? groups. It will also provide you with answers to
critical questions, such as:
• H
 ow is the data accessed, and is access and
use defined and controlled to be appropriate? • W
 here is personal data located, and how is it
linked to identities across sources?
You may not be able to answer these questions
alone, so you’ll need to reach out to the people • W
 hat are the potential risks and are my data
who use this data. Conducting interviews, protection controls reliable?
surveys, and assessments with application
owners, security analysts, DBAs, business • Is the organization’s privacy readiness sufficient
analysts, and frontline staff, will expose data for the geographies where it operates under
privacy regulation?
Six Steps to Intelligent Data Privacy | Conclusion 15

Data Privacy is a Business Value


Creation Imperative

Although market forces are fueling personal While challenges can seem daunting, taking
data privacy regulations, it’s important to a phased approach and applying our six-step
remember that it’s not just about compliance. methodology can help you think big, start small
The strong data privacy governance policies and scale reliably. AI and machine learning
and programs required by legislation can technologies can help automate and accelerate
also materially block business success. Your tasks, increase transparency, and orchestrate
customers, employees and partners expect you risk remediation continuously with precision.
to handle their data ethically and responsibly. With a holistic approach and a unified technology
strategy, you can be ready and remain agile within
And digital transformation efforts are dependent a constantly evolving data privacy landscape.
upon data to identify revenue opportunities,
streamline business operations, reduce costs,
and manage risk to unleash new value
creation opportunities.
Six Steps to Intelligent Data Privacy 16

Learn More
Additional resources/reading

Data Privacy and Protection Video GDPR Compliance for Dummies Data Privacy Management Data Sheet

Data Privacy and Protection White Paper Data Privacy for Dummies Unleashing the Power of Data
About Informatica ®

Digital transformation changes expectations: better service, faster Worldwide Headquarters


delivery, with less cost. Healthcare must transform to stay relevant 2100 Seaport Blvd, Redwood City, CA 94063, USA
and data holds the answers. Phone: 650.385.5000
Fax: 650.385.5500
As the world’s leader in enterprise cloud data management, Informatica Toll-free in the US: 1.800.653.3871
provides its customers with the foresight to become more agile, realize
new growth opportunities or create new inventions. With 100% focus informatica.com
on everything data, we offer the versatility needed to succeed. linkedin.com/company/informatica
twitter.com/Informatica
We invite you to explore all that Informatica has to offer—and unleash
the power of data to drive your next intelligent disruption.

IN19-0521-3582

© Copyright Informatica LLC 2021. Informatica and the Informatica logo are trademarks or registered trademarks of Informatica LLC in the United States and
other countries. A current list of Informatica trademarks is available on the web at https://www.informatica.com/trademarks.html. Other company and product
names may be trade names or trademarks of their respective owners. The information in this documentation is subject to change without notice and provided
“AS IS” without warranty of any kind, express or implied.

You might also like