Putting your company on a data diet that reduces the amount of the sensitive data you store or use is a smart way to achieve compliance with GDPR and CCPA.

Bethany Deeds, Senior IT Auditor at The Mako Group

February 28, 2020

4 Min Read

As we continue to navigate an ever-changing regulatory landscape for privacy issues, organizations need to start thinking about privacy-related policies, procedures, and oversight as a must-have, not a nice-to-have.

A solid first step in reducing the risk your sensitive data presents is to minimize the amount of sensitive data being stored and used. Data minimization is the concept that only sensitive data necessary for business is kept — all other sensitive information (irrelevant or outdated) is securely disposed of. Minimizing the amount of sensitive data reduces an organization's risk of improper disclosure and reduces the cost of storage. Data minimization is a requirement of General Data Protection Regulation (GDPR) Article 5(1)(c) and a reoccurring theme throughout the California Consumer Privacy Act (CCPA), which requires disclosure of what information is being held and how it is being used.

One popular strategy we've observed is for companies to go on a "data diet." Equating data minimization to going on a diet gives employees a reference they can relate to. When on a diet, food is viewed through a "need" lens: Do I need this food? Will this food provide what I need?

When working to minimize sensitive data, the question is: Do we need this sensitive data to conduct business right now? Will we need this sensitive data to conduct business in the future?

If the answer is no, the sensitive data should be securely disposed of.

If the answer to either question is yes, the next step is to reduce the visibility of the sensitive data. Every time sensitive information is viewed, additional risk is generated. Using sensitive information in a way that allows the business to function but shows the sensitive information to the least number of people helps to manage risk. Both GDPR and CCPA have stringent guidelines on breach notification and the security of sensitive data. A logical step in securing sensitive data and reducing the risk of improper disclosure (breach) is to reduce the number of individuals who can view the data.

One way to accomplish this is through data masking. Data masking allows an organization to use an effective substitute (maintaining structural integrity) for the actual data when the real data is not required. Data masking is generally categorized as static, dynamic, or on-the-fly.

Static Data Masking: Data is masked in the original database and then copied to another database, such as a test environment. Only users with access to the original database can see the actual data. For example, as Diana tests a new software application, she is using a database copy that had the sensitive data replaced (sensitive data altered at rest in the copied database). This provides Diana with high-quality, representative data without disclosing sensitive information.

Dynamic Data Masking: Data is masked in real time, making query results of the database false so the actual data is never shown to users who access the original database. Due to the intricacy of preventing masked data being written to the database, dynamic data masking is best for read-only situations. Only authorized users of the original database can see the actual data. For example, Mark, a customer service representative, is submitting a SQL query to a database containing sensitive information that Mark does not need to conduct his job. The database proxy identifies Mark and modifies the SQL query before it is applied to the database so that masked data is returned to Mark. 

On-the-Fly Data Masking: Data is masked in real time, similar to dynamic data masking, except that masking occurs in the memory of a database application instead of in the database. Thus, the sensitive information is never in the application. Only users with authorized access can see the actual data. For example, Whitney is using an audit application to conduct an internal audit in HR. The audit application has access to the needed database, but the script is written so that any sensitive information requested by the application is masked before delivery.

A similar avenue to data masking is data scrambling, where sensitive data is obscured or removed. This is a permanent process. The original data cannot be derived from the scrambled data and thus can be utilized only when the data is being duplicated. Unlike data masking, scrambled data does not always retain structural integrity.

By taking steps to minimize the sensitive data that is stored or used and limiting viewability of the information to as few individuals and systems as possible, your organization is well on its way to reducing risk and obtaining compliance with privacy regulations.

Related Content:

 

About the Author(s)

Bethany Deeds

Senior IT Auditor at The Mako Group

Bethany is a Senior Information Technology Auditor out of The Mako Group's Fort Wayne, Ind., office, where she brings a solid background in auditing and consulting on risk and controls. In her years of audit experience, she has worked with a Fortune 500 publicly traded company in SOX compliance and a large privately held company in risk management and control efficiency. Bethany received her Bachelor of Science degree in Accounting from Indiana University. She is currently serving as the First Vice President for the Fort Wayne Institute of Internal Auditors.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights