№ | Слайд | Текст |
1 |
 |
Data Governance: Addressing the Big Data ChallengeAnn Cavoukian, Ph.D. Executive Director Privacy and Big Data Institute Ryerson University Information Technology Law Spring Forum Toronto, Ontario May 4, 2015 |
2 |
 |
The Decade of Privacy by Design |
3 |
 |
Adoption of “Privacy by Design” as an International StandardLandmark Resolution Passed to Preserve the Future of Privacy By Anna Ohlden – October 29th 2010 - http://www.science20.com/newswire/landmark_resolution_passed_preserve_future_privacy JERUSALEM, October 29, 2010 – A landmark Resolution by Ontario's Information and Privacy Commissioner, Dr. Ann Cavoukian, was approved by international Data Protection and Privacy Commissioners in Jerusalem today at their annual conference. The resolution recognizes Commissioner Cavoukian's concept of Privacy by Design - which ensures that privacy is embedded into new technologies and business practices, right from the outset - as an essential component of fundamental privacy protection. Full Article: http://www.science20.com/newswire/landmark_resolution_passed_preserve_future_privacy |
4 |
 |
Privacy by Design: Proactive in 37 LanguagesEnglish French German Spanish Italian Czech Dutch Estonian Hebrew Hindi Chinese Japanese 13.Arabic 14.Armenian 15.Ukrainian 16.Korean 17.Russian 18.Romanian 19.Portuguese 20.Maltese 21.Greek 22.Macedonian 23.Bulgarian 24. Croatian 25.Polish 26.Turkish 27.Malaysian 28.Indonesian 29.Danish 30.Hungarian 31.Norwegian 32.Serbian 33.Lithuanian 34.Farsi 35.Finnish 36.Albanian 37.Catalan |
5 |
 |
Abandon Zero-Sum (Win/Lose) Paradigms |
6 |
 |
replace “vs” with “and” Positive-Sum Model: The Power of “And” Change the paradigm from a zero-sum to a “positive-sum” model: Create a win-win scenario, not an either/or (vs.) involving unnecessary trade-offs and false dichotomies … |
7 |
 |
Privacy by Design: The 7 Foundational PrinciplesProactive not Reactive: Preventative, not Remedial; Privacy as the Default setting; Privacy Embedded into Design; Full Functionality: Positive-Sum, not Zero-Sum; End-to-End Security: Full Lifecycle Protection; Visibility and Transparency: Keep it Open; Respect for User Privacy: Keep it User-Centric. www.ipc.on.ca/images/Resources/7foundationalprinciples.pdf |
8 |
 |
Operationalizing Privacy by Design9 PbD Application Areas CCTV/Surveillance cameras in mass transit systems; Biometrics used in casinos and gaming facilities; Smart Meters and the Smart Grid; Mobile Communications; Near Field Communications; RFIDs and sensor technologies; Redesigning IP Geolocation; Remote Home Health Care; Big Data and Data Analytics. |
9 |
 |
Cost of Taking the Reactive Approach to Privacy BreachesReactive Proactive |
10 |
 |
Letter from JIPDEC – May 28, 2014“Privacy by Design is considered one of the most important concepts by members of the Japanese Information Processing Development Center … We have heard from Japan’s private sector companies that we need to insist on the principle of Positive-Sum, not Zero-Sum and become enlightened with Privacy by Design.” — Tamotsu Nomura, Japan Information Processing Development Center, May 28, 2014 |
11 |
 |
Big Data |
12 |
 |
Big Data90% of all data was created within the last 2 years; Big Data analysis and data analytics promise new opportunities to gain valuable insights and benefits – new predictive modes of analysis; But, it will also enable expanded surveillance, increasing the risk of unauthorized use and disclosure, on a scale previously unimaginable. |
13 |
 |
Big Data Technology is Not Foolproof“Despite rampant interest from enterprise leaders and often sizeable investments in Big Data technologies, many programs still sputter or fail completely.” — Evanta Leadership Network, May 29, 2014. |
14 |
 |
Big Data: More Than Just Input“In the afterglow of Big Data’s buzz, many organizations are finding that successful programs require much more than simply plugging data into a program.” — Evanta Leadership Network, May 29, 2014. |
15 |
 |
Big Data is moving from its inflated expectations phase to a trough ofdisillusionment. — Gartner Hype Cycle, April 2014 |
16 |
 |
Context is KeyPerforming data analytics on context-free data will only yield correlations (which at times, will be spurious); By adding context as a feature in the analytics, we may be able to impute causality – which has the potential to be invaluable in our analyses. |
17 |
 |
Privacy Breeds Innovation: It Does NOT Stifle ItThe argument that privacy stifles innovation reflects a dated, zero-sum mindset; The notion that privacy must be sacrificed for innovation is a false win/lose dichotomy, consisting of unnecessary trade-offs; The opposite is true – privacy drives innovation – it forces innovators to think creatively to find solutions that will serve multiple functionalities; We need to abandon zero-sum thinking and adopt a positive-sum paradigm where both innovation and privacy may be achieved – we need a new playbook! |
18 |
 |
“Privacy is just as Big as Big DataThe tools exist to systemically protect personal information and bring about the benefits of Big Data. Together we can ensure that Big Data and ‘Big Privacy’ can both be accomplished to enable win-win scenario.” — Commissioner Cavoukian |
19 |
 |
“There are considerable risks in abandoning de-identification efforts,including the fact that individuals and organizations may simply cease disclosing de-identified information for secondary purposes, even those seen to be in the public interest.” — Commissioner Cavoukian |
20 |
 |
Internet of Things (IoT) |
21 |
 |
Internet of Things: Three Broad Categories1) Wearable Computing: Everyday objects i.e. Google glass, Apple watch 2) Quantified Self: Record information about one’s habits, lifestyle and activities i.e. Fitness and sleep trackers 3) Home Automation: Computer controlled thermostats, light bulbs etc. |
22 |
 |
Internet of Things: Privacy RisksThird party monitoring removes control of one’s information from the individual involved; The nature of the devices may make it more difficult to obtain consent before data collection begins; Specific instances of data collection may not seem important on their own, but when aggregated, they can create a comprehensive picture of a person that may be extremely harmful to the individuals involved, especially in the hands of unauthorized third parties. |
23 |
 |
EU Article 29 Working PartyRecommendations on the Internet of Things: Make privacy the default setting … follow Privacy by Design, delete all raw data after processing; Respect a user’s self-determination over their own data, and seek consent in a user-friendly way; Be transparent about how a user’s data is being used; When sensors are continuously collecting one’s personal data, remind users of this surveillance activity; Ensure that data published to social platforms remain private, by default; Users should not be penalized for failing to consent; Data should be De-Identified, except when necessary. |
24 |
 |
Privacy Commissioners Declaration36th Int’l Conference of Data Protection and Privacy Commissioners The value of Internet of Things (IoT) is not only in the devices, but in the services that arise from their use; Connectivity is ubiquitous: it is the joint responsibility of all actors to ensure trust in connected systems : Transparency is Key; Protection should begin from the moment data that is collected; “Privacy by Design should be the key selling point of innovative technologies” Strong, active and constructive debate is necessary to overcome the huge challenges presented by the developers of IoT. -September, 2014 Mauritius |
25 |
 |
Proposed Approach to Internet of Things: Data SecuritySecurity by Design Build security into devices from the outset; Data Minimization Data which isn’t collected can’t fall into the wrong hands; Notice and choice for unexpected uses Consumers should be given clear, simple notices of how their data will be used, along with a consent mechanism. Edith Ramirez – US FTC chairwoman CES 2015 |
26 |
 |
There is an Essential Need to Embed Privacy into IoT and MobileDevices, by Design |
27 |
 |
Privacy is Good for Business |
28 |
 |
Privacy should be viewed as a business issue, not a compliance issueThe Bottom Line Think strategically and transform privacy into a competitive business advantage |
29 |
 |
The Argument that Privacy Stifles Big Data Innovation Reflects a DatedZero-Sum Mindset Big Data and privacy are not mutually exclusive: Data is one of the most valuable assets of any organization ; Privacy is about personal information; Consumer demands are creating additional pressures; Proactive privacy drives innovation: It is entirely possible to achieve privacy in the Big Data era, while also using data analytics to unlock new insights and innovations to move an organization forward; Innovation and privacy: You can have it all: Organizations will continue to apply data analytics to Big Data in order to advance their strategic goals and better serve their customers. — Commissioner Cavoukian, Using Privacy by Design to achieve Big Data Innovation Without Compromising Privacy |
30 |
 |
Concluding ThoughtsPrivacy risks are best managed by proactively embedding the principles of Privacy by Design – prevent the harm from arising – avoid the data breach; Focus on prevention: It is much easier and far more cost-effective to build in privacy, up-front, rather than after-the-fact; Abandon zero-sum thinking – embrace doubly-enabling systems: Big Data and Big Privacy: Yes, we can; Get smart – lead with Privacy – by Design, not privacy by chance or, worse, Privacy by Disaster! |
31 |
 |
Contact InformationAnn Cavoukian, Ph.D. Executive Director Privacy & Big Data Institute Ryerson University 285 Victoria Street Toronto, Ontario M5B 2K3 Phone: (416) 979-5000 x 3138 ann.cavoukian@ryerson.ca |
«Data Governance: Addressing the Big Data Challenge» |
http://900igr.net/prezentacija/anglijskij-jazyk/data-governance-addressing-the-big-data-challenge-91029.html