Why Privacy Matters in Cybersecurity | Ep 32

The Tripwire Cybersecurity Podcast
8 Apr 202226:18

Summary

TLDRIn the Tripwire Cyber Security Podcast, host Tim Erlin interviews Jarel Oshody, Deputy Chief Privacy Officer at the CDC, to discuss the nuances between privacy and security within the cyber security realm. They delve into the distinct objectives of privacy, focusing on individual rights over personal data, and security, which centers on data protection against threats. Oshody emphasizes the importance of privacy by design, proactive data management, and the collaborative effort between privacy officers and security professionals. Key insights include the significance of privacy impact assessments, the role of privacy in data breach response, and the strategic reduction of data usage to mitigate risks.

Takeaways

  • ๐Ÿ”’ Cybersecurity and privacy are distinct disciplines, with security focusing on data's confidentiality, integrity, and availability (CIA), while privacy is concerned with individuals' rights to control their personal information.
  • ๐Ÿค Collaboration between security and privacy professionals is crucial for comprehensive data protection, as they can complement each other's expertise and ensure all aspects of data handling are covered.
  • ๐Ÿ‘ฅ The role of a privacy officer involves a wide range of responsibilities, including managing data inventory, implementing privacy by design, conducting privacy impact assessments, and handling notifications and consents.
  • ๐Ÿข In government agencies, privacy practices are guided by specific laws like the Privacy Act of 1974, which mandates Privacy Impact Assessments and System of Records Notices, whereas commercial organizations navigate a patchwork of sectoral and state privacy laws.
  • ๐Ÿ’ผ A law background is particularly helpful for privacy officers, but it's not a requirement. The field also values technical expertise and the ability to bridge the gap between legal requirements and technical implementations.
  • ๐ŸŒ The GDPR has been a significant influence in raising public awareness about data rights and has prompted organizations to improve data management practices to comply with stringent regulations.
  • ๐Ÿ›ก๏ธ Security professionals can learn from privacy's emphasis on minimizing data use and conducting continuous risk assessments, which can help reduce the attack surface and ensure better data protection.
  • ๐Ÿ“š Privacy engineers are a growing field, acting as translators between the technical and legal aspects of privacy, helping to implement legal requirements into technical solutions.
  • ๐Ÿ”‘ Data mapping and inventory are foundational for both security and privacy, enabling organizations to manage and protect data more effectively, and to respond to data subject requests.
  • ๐Ÿ”„ The principles of data minimization and anonymization are key strategies in privacy that can also benefit security by reducing the amount of sensitive data that needs to be protected.

Q & A

  • What is the main focus of the Tripwire Cyber Security Podcast?

    -The Tripwire Cyber Security Podcast focuses on exploring cyber security for the enterprise, discussing techniques and best practices to protect against cyber threats, and hardening defenses against hackers.

  • How does Jarel Oshody define the difference between privacy and security?

    -Jarel Oshody distinguishes privacy and security by explaining that security professionals focus on the CIA triadโ€”confidentiality, integrity, and availability of dataโ€”while privacy professionals concentrate on individuals' rights to control their personal identifiable information (PII) and its lifecycle.

  • What does the acronym CIA stand for in the context of cybersecurity?

    -In cybersecurity, the acronym CIA stands for Confidentiality, Integrity, and Availability, which are the three core objectives that security professionals aim to protect.

  • Why is collaboration between security and privacy professionals important?

    -Collaboration between security and privacy professionals is crucial because it ensures that both the technical and legal aspects of data protection are addressed, leading to a more comprehensive approach to safeguarding against cyber threats and maintaining compliance with data privacy regulations.

  • What is a Privacy Impact Assessment (PIA) and why is it important?

    -A Privacy Impact Assessment (PIA) is a process used to identify and mitigate potential privacy risks associated with new or existing systems, particularly those involving the collection, use, and storage of personal identifiable information. It is important for ensuring compliance with privacy regulations and for building trust with individuals whose data is being handled.

  • How does Jarel describe the role of a privacy officer?

    -Jarel describes the role of a privacy officer as encompassing a wide range of responsibilities, including identifying and managing PII, implementing privacy by design, ensuring proper notifications and consents, developing privacy operations, and collaborating with security professionals during data incident responses.

  • What is the significance of the Privacy Act of 1974 in the context of the podcast?

    -The Privacy Act of 1974 is significant as it is the main law that government agencies like the CDC follow for privacy practices. It includes requirements for Privacy Impact Assessments, system of records notices, and responding to Privacy Act requests, which are all crucial for handling personal information in a government context.

  • How does the concept of 'Privacy by Design' relate to the development of new systems or products?

    -'Privacy by Design' is a concept where privacy considerations are integrated into the design and development of systems and products from the outset, rather than being an afterthought. This approach helps to minimize data usage, reduce privacy risks, and ensure compliance with data protection regulations.

  • What are the key differences between privacy considerations for a government agency versus a commercial organization?

    -Key differences include the types of privacy laws and regulations that apply, such as the Privacy Act of 1974 for government agencies versus a variety of sectoral and state privacy laws for commercial organizations. Additionally, government agencies have requirements like system of records notices and Privacy Act requests, which are not present in the private sector.

  • What advice does Jarel give to security professionals regarding data privacy?

    -Jarel advises security professionals to understand that their job is not done once a breach is mitigated or access is prevented. Instead, they should focus on best practices like minimizing data usage, conducting continuous risk assessments, and considering the broader implications of data handling on an organization's reputation and customer trust.

Outlines

00:00

๐Ÿ”’ Introduction to Cybersecurity and Privacy

The podcast begins with a discussion on the prevalence of cybersecurity incidents and the importance of preparation. Tim Erlin, VP of Strategy at Tripwire, introduces Jarel Oshody, Deputy Chief Privacy Officer at the CDC, to explore the nuances between cybersecurity and privacy. They touch on the distinct objectives of security, which focuses on data's confidentiality, integrity, and availability (CIA), and privacy, which is concerned with individuals' rights to control their personal information. The conversation emphasizes the necessity for collaboration between security and privacy professionals to ensure comprehensive protection against threats and compliance with regulations.

05:01

๐Ÿ›ก๏ธ The Role of a Privacy Officer

Jarel Oshody elaborates on the various responsibilities of a privacy officer, which include overseeing the lifecycle of data, implementing privacy by design, managing notifications for employees, third parties, and customers, and developing privacy operations. The role also involves conducting privacy impact assessments, ensuring contracts have proper data use agreements, and collaborating with security professionals during data incidents. The importance of cross-functional relationships and the establishment of privacy champions within different business units are highlighted as key strategies for effective privacy management.

10:02

๐Ÿ“š Cross-Functional Knowledge and Privacy Careers

The conversation shifts to the importance of cross-functional knowledge for privacy officers, with Jarel emphasizing the value of relationships over knowing everything. The discussion also covers the career paths in privacy, which can include legal backgrounds but are not limited to them. The emergence of privacy engineering as a field that bridges the gap between technical and legal aspects of privacy is introduced, highlighting the growing need for professionals who can translate legal requirements into technical implementations.

15:02

๐Ÿ›๏ธ Privacy in Government vs. Commercial Sectors

Jarel contrasts the privacy considerations between government agencies and commercial organizations. He explains that while the Privacy Act of 1974 forms the basis for government privacy practices, the private sector is governed by a patchwork of sectoral and state privacy laws, such as GDPR. The differences in requirements, such as system of records notices and data subject access requests, are highlighted. The discussion also touches on how the foundational principles of privacy, like the Fair Information Practice Principles, underpin all privacy laws and how they are adapted to current technologies.

20:03

๐ŸŒ Practical Privacy Advice for Security Professionals

The podcast concludes with practical advice for security professionals from a privacy perspective. Jarel suggests that security professionals should understand that their job is not done once a breach is mitigated. Instead, they should focus on best practices like minimizing data use, conducting continuous risk assessments, and embracing the concept of privacy by design. The conversation reinforces the idea that reducing the amount of personally identifiable information (PII) involved in systems can lower risks and improve an organization's competitive advantage by building trust with clients.

25:05

๐ŸŽ™๏ธ Closing Remarks

Tim Erlin thanks Jarel for the insightful discussion on privacy and acknowledges the value of understanding the role of a privacy officer. The podcast wraps up with an invitation for listeners to join the next episode, where they will continue to explore stories of protection and best practices in cybersecurity.

Mindmap

Keywords

๐Ÿ’กCybersecurity

Cybersecurity refers to the practice of protecting systems, networks, and programs from digital attacks. It's a broad field that encompasses various strategies, technologies, and processes to safeguard digital assets. In the context of the video, cybersecurity is the central theme, with discussions focusing on how to identify and protect against cyber threats, which aligns with the podcast's goal of exploring cyber security for the enterprise.

๐Ÿ’กConfidentiality, Integrity, and Availability (CIA)

The CIA triad is a model used to guide information security practices. Confidentiality ensures data is only accessible by authorized individuals, integrity ensures data is accurate and unchanged, and availability ensures data is accessible when needed. In the script, security professionals are described as focusing on these aspects to protect data from bad actors and ensure its proper use.

๐Ÿ’กPrivacy

Privacy in the context of the video relates to the rights of individuals to control their personal information and how it is used. It is distinguished from security as it focuses more on the lifecycle of data, including collection, sharing, use, and destruction, rather than just protection from threats. The privacy officer's role is to ensure compliance with data privacy regulations and to manage how personal identifiers are handled.

๐Ÿ’กData Lifecycle

The data lifecycle refers to the series of stages through which data movesโ€”from creation and storage to usage, sharing, archiving, and eventual deletion. In the script, privacy professionals focus on the data lifecycle to manage how personal information is handled, ensuring it aligns with privacy regulations and best practices.

๐Ÿ’กPersonal Identifying Information (PII)

PII is any information that can be used to identify an individual, such as names, social security numbers, or biometric data. The video emphasizes the importance of protecting PII, as it is a key target for cybercriminals and a focal point for privacy regulations. The privacy officer's role includes managing PII to ensure it is collected, used, and shared responsibly.

๐Ÿ’กPrivacy by Design

Privacy by Design is a concept where privacy is considered and integrated into products, systems, and processes from the earliest stages of development. The script mentions that privacy officers want to be involved from the beginning of new product or system development to embed privacy considerations throughout the entire process.

๐Ÿ’กData Protection Impact Assessment (DPIA)

A DPIA is a systematic assessment of a project that involves processing personal data to identify and minimize data protection risks. In the video, privacy officers are described as conducting DPIAs to evaluate the impact of new systems or changes in data handling on individual privacy rights.

๐Ÿ’กSystem of Records Notices

In the context of the U.S. government, a System of Records Notice is a public notice published in the Federal Register that describes a system where personal information is collected, maintained, used, and disseminated. The script mentions that privacy officers are involved in the process of creating and managing these notices to ensure transparency and compliance with privacy laws.

๐Ÿ’กCross-Functional Relationships

Cross-functional relationships refer to the collaboration and communication between different departments or units within an organization. The video highlights the importance of privacy officers having strong relationships with various business units to ensure privacy considerations are integrated into all aspects of the organization's operations.

๐Ÿ’กData Minimization

Data minimization is the practice of collecting and retaining only the data that is absolutely necessary for a specific purpose. The script discusses how privacy officers aim to minimize the use of data, which not only helps to protect individuals' privacy but also reduces the risk of data breaches.

Highlights

The podcast discusses the distinction between privacy and security in the context of cybersecurity.

Security professionals focus on CIA: confidentiality, integrity, and availability of data.

Privacy professionals concentrate on individual rights to control personal identifiable information.

Privacy and security are distinct disciplines within the broader cybersecurity industry.

Collaboration between security and privacy professionals is crucial for a comprehensive approach to data protection.

Privacy officers are involved in the entire lifecycle of data, from collection to destruction.

Privacy by design is an approach where privacy is embedded into the development process from the beginning.

Data privacy regulations require organizations to manage personal data responsibly, even if it's secure from hackers.

Privacy officers ensure compliance with data privacy regulations through proactive measures like privacy impact assessments.

The podcast emphasizes the importance of cross-functional relationships for effective privacy management.

A law background is not a requirement for a career in privacy, but it can be particularly helpful.

Privacy engineers bridge the gap between the technical and legal aspects of privacy.

Government agencies have different privacy considerations compared to commercial organizations due to specific laws and regulations.

The Privacy Act of 1974 provides the foundation for privacy requirements in government agencies.

Data minimization is a strategy to reduce risk by limiting the amount of personal data an organization holds.

Data mapping is essential for managing data effectively and responding to data subject requests.

The podcast concludes with advice for security professionals on learning from privacy practices to enhance data protection.

Transcripts

play00:01

breaches and cyber security incidents

play00:03

are making headlines every day what are

play00:05

you doing to be prepared

play00:07

welcome to the tripwire cyber security

play00:09

podcast brought to you by tripwire the

play00:12

show that explores cyber security for

play00:14

the enterprise and how to identify and

play00:17

protect against cyber threats before

play00:19

they happen

play00:20

listen for techniques and best practices

play00:22

to harden your defenses against hackers

play00:25

now here's your host tim erlin

play00:29

welcome everyone to the tripwire cyber

play00:30

security podcast i'm tim erlin a vp of

play00:33

strategy at tripwire and today i am

play00:36

joined by jarel oshody who's the deputy

play00:39

chief privacy officer at the cdc i am

play00:42

glad that you are here so on this

play00:44

podcast um we generally talk about cyber

play00:47

security information security which is a

play00:49

pretty broad topic and that that that

play00:52

topic can include privacy but i think

play00:55

there is really a distinction between uh

play00:58

privacy and security when you sort of

play01:00

get down to the the details that they're

play01:02

they're pretty distinct and uh the two

play01:05

disciplines security and privacy don't

play01:06

always align with each other so i'm i'm

play01:08

excited to have you here to talk a

play01:10

little bit about the the privacy side of

play01:12

the the larger cyber security industry

play01:15

um and i wanted to start with maybe just

play01:16

that a topic of understanding what the

play01:18

difference is so jarrell from from your

play01:20

perspective how do you see privacy and

play01:22

security as as different how are they

play01:24

distinct

play01:26

well with security um i should say with

play01:30

the security professionals that i work

play01:32

with they're

play01:33

generally

play01:34

concerned with the what they call cia

play01:38

the confidentiality integrity and

play01:40

availability of data so you know they

play01:42

don't want they want to make sure it

play01:43

doesn't get in the hands of bad actors

play01:45

they want to make sure it doesn't get

play01:46

tampered with um they want to make sure

play01:49

that it's available when we need it and

play01:51

those are the things that they um tend

play01:54

to focus on however um

play01:56

as a privacy professional i are we tend

play02:00

to focus on um

play02:02

the rights

play02:05

the rights that individuals have to

play02:07

control their personal identify

play02:08

information and how it's used um so

play02:13

um basically

play02:14

as a security professional they may

play02:17

feel like

play02:18

uh you know we've guarded against these

play02:21

malicious threats

play02:23

um and that like um

play02:26

but and on the privacy side we're more

play02:28

so focusing on the life cycle of data

play02:32

how the personal information is

play02:33

collected

play02:35

shared used

play02:37

destroyed

play02:38

retention policies

play02:41

things like that when it comes to

play02:43

not just information but

play02:45

information that includes personal

play02:48

identifiers and so if i i mean if i

play02:50

think about that as sort of you know two

play02:53

over you know a venn diagram with two

play02:55

overlapping circles

play02:57

um you know security as you say is

play02:58

focused on bad actors i mean privacy

play03:01

obviously cares about bad actors as well

play03:03

if they're

play03:04

you know violating the the the privacy

play03:07

rights that are you know of concern and

play03:09

and security i would think cares about

play03:12

some of the privacy aspects um because

play03:14

obviously if you if you fail to protect

play03:16

the data it can then fall into the hands

play03:18

of bad actors definitely but keeping

play03:21

personal data away from hackers doesn't

play03:23

automatically make an organization

play03:25

compliant with data privacy regulations

play03:27

if that makes sense yeah that makes

play03:29

perfect sense and i always um i always

play03:31

that always makes me think back to the

play03:33

the payment card industry the pci data

play03:35

security standard

play03:37

um which is a a security standard but um

play03:40

when you dig into it you you have to

play03:41

remember that it's there actually to

play03:44

protect the the card brands not the

play03:47

organization so understanding the

play03:48

motivation behind the controls and

play03:50

protections in place

play03:52

even if they're the same is really

play03:53

important it changes what the the

play03:54

objective is like yeah yeah most

play03:56

definitely and in privacy we definitely

play04:00

especially with regards to privacy

play04:02

impact assessments or what some people

play04:04

may call

play04:06

data protection impact assessments we

play04:08

are definitely looking at the controls

play04:10

we're looking at technical

play04:11

administrative physical controls or

play04:13

questioning them

play04:15

making sure um

play04:17

we are collaborating with security

play04:19

professionals to find out like hey what

play04:21

do you think about these technical

play04:22

controls because you know i'm not as

play04:25

well versed as

play04:27

my counterparts so um it's definitely

play04:30

collaboration

play04:31

um more than anything

play04:32

well so so let's talk about that that

play04:34

role a little bit um of a privacy

play04:36

officer you know uh because it's

play04:39

different from being a security analyst

play04:40

as we've talked about what is your your

play04:43

job as a privacy officer

play04:46

it encompasses a myriad of things all

play04:49

identifying um pii so when it comes to

play04:53

mapping data or i actually shouldn't say

play04:56

mapping data because i know in the

play04:57

security world that

play04:59

means something else so just keeping

play05:01

up to date with our data inventory

play05:04

um

play05:04

implementing privacy by design so we we

play05:07

want to be we want people to reach out

play05:09

to us and contact us to ask us questions

play05:12

and guidance

play05:13

um when new products

play05:15

are being thought about or new systems

play05:17

are being thought about we want to be

play05:19

reached out to in the beginning because

play05:21

we want privacy to be embedded into the

play05:24

entire process we don't

play05:26

when we're contacted after the fact

play05:30

we realize holes we realize gaps realize

play05:33

things where

play05:35

data privacy wasn't taken into

play05:36

consideration and you know it cost more

play05:39

money to go back and fix something than

play05:41

to basically be included throughout the

play05:43

process

play05:44

also

play05:46

notifications are a huge

play05:48

deal so

play05:50

no making sure employees third parties

play05:52

uh customers

play05:54

are notified or given cons the

play05:57

opportunity to consent with the

play05:59

opportunity to withdraw consent um

play06:02

also just

play06:03

uh

play06:04

developing privacy operations all

play06:07

together from trainings um

play06:10

annual trainings

play06:12

uh tabletop exercises uh contracting is

play06:17

a big part of it as well

play06:19

especially when personal identifying

play06:21

information is involved we want to make

play06:23

sure

play06:24

even with a

play06:26

data use agreement we're sharing

play06:27

information for research or what have

play06:29

you we still want to make sure that

play06:32

the party we're sharing information has

play06:35

the proper controls in place and they're

play06:37

going to take as good care of

play06:39

this data um

play06:41

just as we would and and they aren't

play06:44

going to share it with other people um

play06:46

we want to just make sure that

play06:48

risk assessments are done so as i spoke

play06:51

about pias we want to make sure that

play06:54

when a new

play06:55

system is being developed we're doing a

play06:57

pia but also when that same system

play07:01

decide our authorities decide hey we're

play07:04

going to use the same system but we're

play07:06

going to collect a different type of pii

play07:09

or more pii or we're going to use the

play07:11

same pi but for a different purpose

play07:14

um you know what i mean it may

play07:17

you may have a system where no social

play07:19

security numbers were involved and now

play07:21

we're going to be adding

play07:22

we're going to be collecting ssns now so

play07:24

that requires different controls

play07:27

or um you were going to be using the pi

play07:30

for a different purpose

play07:31

that requires different consents that

play07:33

requires what they call fresh consent

play07:36

things like that and also collaborating

play07:38

with the security function when it comes

play07:39

to data incident response

play07:42

so um our security

play07:46

department they incur different types of

play07:48

data incidents and breaches

play07:50

but we may not be needed if it doesn't

play07:53

involve

play07:54

personal identifying information but if

play07:56

it does

play07:57

we're immediately notified and we have

play07:59

to

play08:00

mitigate those risks and determine how

play08:02

notice should be given um

play08:05

to those affected uh things like that

play08:08

and

play08:09

more

play08:10

more so related in the government sector

play08:13

we have the system of records notices

play08:16

and those are published in the federal

play08:17

register so if we do have a system of

play08:19

record a system of record is basically

play08:22

just a system where

play08:24

um

play08:25

information is retrieved

play08:27

by using uh some personal identifier

play08:31

like a social security number

play08:33

or something like that so if

play08:34

um if it's considered a system of record

play08:37

then we have to

play08:39

provide notice to the public allow a

play08:41

30-day comment period in the federal um

play08:43

before it's

play08:45

allowed and then we have these routine

play08:47

uses

play08:48

for these systems

play08:50

that allows us to utilize people's pii

play08:53

to do our job to do the job that the

play08:55

system was created to do

play08:57

um

play08:58

to process information or what have you

play09:01

uh so i mean it's a it's a myriad of

play09:04

yeah there's a lot

play09:05

yeah i'm i could go on but

play09:08

um

play09:09

yes definitely so we're working with all

play09:12

the business units privacy is involved

play09:15

uh we're not siloed at all

play09:18

anywhere there's pii basically exactly

play09:20

so marketing

play09:22

uh finance

play09:24

hr

play09:26

research and development

play09:28

uh you

play09:29

name it pii is likely involved

play09:32

but and honestly we would love to

play09:34

minimize the use of data that's like our

play09:36

main goal

play09:38

yeah yeah shrink the environment as much

play09:41

as possible yeah so that's so is it

play09:43

highly valuable for you to have sort of

play09:45

cross-functional knowledge of how those

play09:48

different functions operate in order for

play09:49

you to do your job more effectively it

play09:51

seems like it would be it's important to

play09:54

have cross-functional knowledge but it's

play09:56

more so important to have

play09:59

cross-functional relationships

play10:01

because i don't know everything i'm not

play10:04

interested in knowing everything but i'm

play10:06

interested in having relationships with

play10:09

all of these different business units um

play10:11

making sure they know that

play10:13

my door is open the lines of

play10:15

communications are always open and based

play10:18

on um privacy by design please reach out

play10:21

to us please let's talk about this um

play10:24

you know i mean you're not bothering me

play10:26

if anything you're making my life much

play10:28

easier

play10:29

and also creating privacy champions with

play10:32

these people and these different um

play10:36

in these different

play10:37

areas um

play10:39

as i impart knowledge on them

play10:42

they can because you know

play10:44

in many organizations the privacy unit

play10:46

is

play10:47

generally a small

play10:49

uh

play10:50

group

play10:51

you know tasked with doing more with

play10:53

less and so the more privacy champions

play10:56

you have the more

play10:57

trainings you can do

play11:00

the less risk for human error uh

play11:04

incidents

play11:05

uh things like that and they get they

play11:07

notice they see how

play11:10

as we work together more we can create

play11:13

faqs we can create uh

play11:16

flowcharts things like that where they

play11:18

don't necessarily have to reach out to

play11:20

us as much because they are um empowered

play11:24

by the knowledge that they have

play11:26

because of our relationship

play11:30

[Music]

play11:32

you are listening to the tripwire cyber

play11:34

security podcast thousands of

play11:36

organizations rely on tripwire to serve

play11:39

as the core of their cybersecurity

play11:41

programs why because we detect

play11:43

suspicious activity before it becomes

play11:45

breach

play11:46

our systems work on site and in the

play11:48

cloud define monitor and minimize a wide

play11:52

range of threats with deep system

play11:54

visibility and automated compliance we

play11:56

help you shorten the time it takes to

play11:58

catch vulnerabilities and ensure your

play12:01

organization is following the absolute

play12:04

best practices in cyber security today

play12:07

for more information visit tripwire.com

play12:10

that's tripwire.com

play12:16

when we talk about cyber security like

play12:17

security analysts there's often a you

play12:19

know sort of a technical background

play12:20

there it's pretty common for people to

play12:22

move from

play12:23

uh you know sort of an i.t role and then

play12:25

they become interested in security and

play12:26

they move into a security role from

play12:28

there that's a you know today there's a

play12:30

you know educational career path that

play12:32

people can take but in the past it was

play12:33

off an i.t

play12:34

your background hover is in in law as

play12:37

opposed to

play12:39

technology is that right

play12:40

yes i am not

play12:42

i am not technical at all um i rely

play12:45

heavily on um

play12:48

so we have our technical privacy

play12:50

analysts and we have um

play12:53

more so our

play12:55

compliance privacy analyst um so

play12:58

it's a team effort i definitely you know

play13:01

i am an attorney i know the law

play13:04

i know how to apply the law

play13:06

operationalize the law um but also i

play13:09

know how to be resourceful

play13:12

and uh

play13:14

leverage those that do have the

play13:16

technical backgrounds to translate

play13:19

uh what i would like like to implement

play13:21

they can

play13:22

though there are translators between the

play13:25

technical um

play13:26

and the compliance

play13:29

so for someone who's interested in

play13:31

privacy as a career is that law

play13:33

background a requirement is it just

play13:35

um particularly helpful or is it that

play13:37

they're as you sort of were describing

play13:39

there are two disciplines there's a

play13:40

technical side and a legal side oh no

play13:43

yeah it's definitely not required i mean

play13:45

there's privacy counsel council

play13:48

so those are generally attorneys people

play13:50

with legal

play13:51

background they call jd adjacent or

play13:54

legal adjacent type positions also

play13:57

privacy compliance where jay-z helps

play14:02

there's also

play14:04

a new growing field there there's

play14:06

actually a new

play14:08

um

play14:10

certificate for it

play14:12

but the privacy engineers

play14:14

privacy engineers is

play14:16

that field is growing they are basically

play14:19

uh

play14:22

they are the tech people who are the

play14:25

translators

play14:27

yeah yeah they're the best of both

play14:29

worlds if you ask me

play14:31

um but then there's and then we have the

play14:34

security and the people who are more

play14:36

technical or someone that may have their

play14:38

cissp

play14:40

or something like that

play14:41

um

play14:42

may not be able to

play14:44

uh communicate as easily with someone

play14:47

like me who has my who you know i may

play14:50

speak legalese and the privacy engineer

play14:53

is the perfect middle person

play14:56

uh to help uh get the job done

play15:00

yeah to split that difference or provide

play15:02

that as you said that translation

play15:04

of the the legal language into the

play15:05

technical implementation

play15:08

so you you obviously work at a you know

play15:10

large government agency but privacy

play15:12

isn't something that's exclusive to to

play15:15

government so

play15:17

what are sort of the key differences

play15:18

between privacy considerations for

play15:21

a government agency versus a you know a

play15:24

commercial organization

play15:26

well um

play15:28

so for instance in the government

play15:31

the privacy act of 1974 is

play15:36

the main law that we follow and

play15:38

operationalize and

play15:40

under it you know that's that required

play15:42

that's why

play15:44

the under the privacy act or under

play15:47

privacy like there's the ego

play15:49

um

play15:50

act and

play15:53

that states you know for every system a

play15:56

privacy impact assessment is required um

play15:59

those system of records notices i spoke

play16:02

of are required um people can um

play16:07

request information that the agency has

play16:09

on them

play16:11

in a system of record through a privacy

play16:13

act request and where to respond in a

play16:15

certain number of days

play16:17

um on the other side in the private

play16:20

sector

play16:22

there's

play16:23

all of these sectoral privacy laws state

play16:26

privacy laws um other countries they

play16:29

have their own

play16:30

privacy laws

play16:32

and they

play16:33

they have the same principles but for

play16:35

instance uh data subject access requests

play16:40

and

play16:41

under in the private sector

play16:44

states like california or

play16:47

like gdpr they have a long list of

play16:50

individual

play16:51

rights

play16:53

that they have with organizations so

play16:55

they can request access

play16:58

deletion correction

play17:01

they have a long list of

play17:03

requests that they can make and there's

play17:04

they also have a certain amount of days

play17:06

that

play17:07

those things must be completed um

play17:10

there's all but there's no

play17:12

system of records notices required or

play17:15

things like that there's no uh need

play17:18

there's no mandate that a privacy impact

play17:20

assessment must be completed for every

play17:23

system that a company has generally i

play17:26

know with gdpr

play17:28

dpia is only required

play17:31

uh when sensitive pii or high risk pii

play17:35

is involved uh things like that those

play17:38

are uh

play17:40

differences

play17:41

of the obvious differences

play17:43

um that i see and and also with

play17:47

contracts

play17:48

uh the contracts and the private sector

play17:51

i know that

play17:52

um

play17:54

there's less red tape um

play17:57

many of the because there's no

play18:00

federal privacy law

play18:02

i mean every state doesn't have a

play18:04

privacy law lots of the data protections

play18:07

that are in place are contracted there

play18:09

are data protection clauses involved

play18:11

that um that are mandating uh how data

play18:15

is protected shared used destroyed

play18:18

things like that

play18:20

so the privacy act of 1974 obviously

play18:23

predates

play18:24

much of the technology that we're using

play18:26

today but it still provides the

play18:28

foundation for

play18:29

the privacy requirements and practices

play18:31

that are

play18:32

you know that we apply today in you know

play18:34

our sort of much more connected world

play18:36

um was the the second piece that you

play18:38

mentioned in there sort of an update

play18:40

that allows

play18:42

updates the law to apply to the current

play18:44

technology how does that work actually

play18:46

that's fascinating well actually the

play18:49

privacy act um is based on

play18:52

the i believe it's the fair information

play18:55

practice principles

play18:57

and

play18:58

the fair information practice principles

play19:01

are actually

play19:02

what

play19:04

i personally feel

play19:06

all of these privacy laws are based upon

play19:09

um the are you familiar with the effect

play19:11

with that

play19:13

no well no i'm gonna say yes but you

play19:15

know for the benefit of the the

play19:16

listeners that you should explain it

play19:18

so yes the whole um the collection

play19:21

limitation

play19:22

data quality

play19:24

purpose specification

play19:26

where you need to you know state the

play19:28

purpose or the reason that you need pii

play19:31

the use limitation

play19:34

saying you can't disclose it or you

play19:36

can't collect it for one reason and use

play19:38

it for another the security safeguard

play19:40

principle the openness principle

play19:43

uh the individual participation

play19:45

principle that's just all of the rights

play19:47

that individuals have with regard to

play19:50

their information

play19:51

and the accountability principles and

play19:53

that's saying that the person who is

play19:55

controlling my data has to be

play19:57

accountable by you know complying with

play19:59

whatever reg or measures are in place um

play20:02

so

play20:03

though the um fibs is really what uh

play20:08

all privacy laws are based on but yes

play20:10

the privacy law of 1974

play20:14

i find it interesting that

play20:15

um

play20:16

10 years ago when i

play20:19

was handling privacy access requests for

play20:22

individuals and four-year requests for

play20:24

individuals

play20:26

now i see all of i always

play20:29

i always i felt like i was speaking

play20:31

another language

play20:32

when uh

play20:34

people my friends were in the private

play20:37

sector and didn't

play20:38

uh they would they just were like they

play20:40

didn't they weren't aware of how much

play20:43

or how many rights we had with regard to

play20:44

our personal information and now

play20:47

many of them with these the data subject

play20:49

access requests in the private sector

play20:51

they get it

play20:52

so

play20:53

yeah and it seems you know from an

play20:55

external perspective

play20:57

it seems like gdpr was really sort of a

play21:00

a watershed moment for

play21:02

changing the public perception of

play21:05

you know sort of uh

play21:06

data data rights 100

play21:09

people didn't even know that

play21:11

uh

play21:12

that was a thing

play21:14

you know what i mean and it also

play21:16

caused

play21:18

it also caused companies and

play21:20

corporations

play21:22

to

play21:23

um manage their data better because if

play21:26

it was mapped properly

play21:28

you're able to you know if it's created

play21:31

in a way back to privacy by design

play21:34

uh is created in a way

play21:36

to where if you need

play21:39

all the information on jarrell oshody

play21:42

it's the data's mapped in a way that you

play21:44

can see with systems

play21:47

uh

play21:48

and you know and you're able to carry

play21:50

out that action or carry out that

play21:52

process

play21:53

yeah if you're required to to be able to

play21:56

delete all the data on an individual you

play21:58

better be able to find all the data on

play21:59

that individual exactly and that's how

play22:01

it starts that's why uh data inventory

play22:03

is the very beginning you can't manage

play22:06

what you don't know you have yeah yeah

play22:08

which is you also can as far as data

play22:10

incidents and data breaches yeah

play22:13

it's an interesting corollary to the the

play22:16

security phrase you can't you can't

play22:17

secure

play22:18

uh you know what you don't know you have

play22:20

as well and same same is true for data

play22:22

and privacy yeah

play22:23

definitely and yeah they definitely uh

play22:27

overlap most definitely

play22:30

[Music]

play22:32

you are listening to the tripwire cyber

play22:34

security podcast thousands of

play22:36

organizations rely on tripwire to serve

play22:39

as the core of their cybersecurity

play22:41

programs for more information visit

play22:43

tripwire.com

play22:45

that's tripwire.com

play22:50

so i i want to i want to end our

play22:52

conversation with maybe a sort of a

play22:54

little practical advice for

play22:56

uh the security folks who are listening

play22:58

to security analysts and professionals

play23:00

um so coming from from from the privacy

play23:02

side of of the industry

play23:04

what what lessons do you think

play23:06

information security can learn

play23:08

from privacy

play23:10

it would be nice if they understood

play23:13

that

play23:15

we that our job isn't done

play23:19

just because

play23:21

we've mitigated a breach

play23:24

or

play23:25

just because we prevented

play23:27

uh access

play23:30

in a particular

play23:32

place like we're always focusing on best

play23:34

practices minimizing data where we can

play23:40

just constant

play23:41

risk assessments

play23:43

when data is used in a certain way

play23:47

that's that's really interesting

play23:49

you you you touch there on this this

play23:51

idea of sort of minimizing where data is

play23:54

used as a means to

play23:56

you know essentially shrink the

play23:57

footprint of what you have to be

play23:58

concerned about and

play24:00

that seems like something that that

play24:01

security could could look at um you know

play24:04

sort of the the concept of minimizing

play24:07

the surface area if you will

play24:09

um for attack or for for an attacker as

play24:12

a as a you know a means to to reducing

play24:15

the amount of work um to secure an

play24:16

environment yes

play24:18

yes so if we

play24:20

the less pii involved

play24:23

the lower the risk the less

play24:25

uh high risk

play24:27

uh

play24:28

the less risk as far like if if a system

play24:32

is hacked and

play24:34

all the information is

play24:36

uh

play24:37

and none of the information involves pii

play24:41

then

play24:43

the risk is a bit tends to be a bit

play24:46

lower um

play24:47

because companies

play24:51

it's their reputation at risk it's the

play24:53

trust of their clients um things like

play24:57

that that it's a competitive

play24:59

differentiator if you will these days

play25:02

uh so the the more de-identified

play25:04

information we can use or anonymous uh

play25:07

anonymized information we could use the

play25:09

better

play25:10

i want to thank you jirel for joining us

play25:11

i thought it was a super interesting

play25:13

conversation i learned a lot about

play25:16

privacy and what it means to be a

play25:17

privacy officer

play25:19

and i really appreciate you spending the

play25:20

time with us oh thank you i appreciate

play25:24

you asking me and i appreciate

play25:25

discussing it as well because i feel

play25:26

like no one knows what i do so

play25:29

well now now some people do at least

play25:32

and thank you to everyone for listening

play25:34

uh i hope it was enjoyable and i hope

play25:36

you'll tune in for the next episode of

play25:38

the tripwire cybersecurity podcast

play25:42

you have been listening to the tripwire

play25:44

cyber security podcast join us next time

play25:47

as we explore stories of people

play25:49

protecting people and techniques and

play25:51

best practices to harden your defenses

play25:53

against hackers

play25:55

we'll talk to you next time on the

play25:56

tripwire cyber security podcast

play26:02

[Music]

play26:17

you

Rate This
โ˜…
โ˜…
โ˜…
โ˜…
โ˜…

5.0 / 5 (0 votes)

Related Tags
CybersecurityPrivacyData ProtectionCDCTripwirePodcastData BreachesInformation SecurityComplianceData Privacy