SlideShare a Scribd company logo
1 of 2
Download to read offline
Security Industry Association Privacy Framework
TheSecurityIndustryAssociation(SIA)iscommittedtoprotecting
privacy when a security solution requires the collection,
protection or storage of personally identifiable information (PII).
Originally released in 2010 and updated in 2014, the SIA Privacy
Framework outlines a core set of principles and best practices the
industry is working to implement in the deployment of electronic
security technologies protecting people and assets.
Purpose
This SIA Privacy Framework has three intended purposes:
•	 To identify a set of privacy principles to serve as a guide for
manufacturers, integrators and distributors of electronic
security technologies (both physical and logical), including
but not limited to access control devices, biometrics, CCTV,
video analysis, IP-based technology and RFID; 1
•	 To inform policymakers about how the security industry
protects privacy when collecting, securing and storing PII;
•	 To help educate end users on the implementation of privacy
protections.
SIA Privacy Principles:
1.	 Mitigation by Design. Privacy-enhancing solutions are ideally incorporated during the design phase of elec-
tronic security products, services or systems to the maximum extent possible—without increasing the risk of
compromising the security provided by the products, services or systems.
2.	 Assessment. Privacy impact assessments help to provide integrators, system owners and managers a method-
ology to analyze how personally identifiable information is collected, stored, protected, shared and managed—
as well as the length of time it is retained and how it is disposed.
3.	 Legal Compliance. An assessment of applicable legal or regulatory requirements, including, but not limited to,
the Sarbanes-Oxley Act, Gramm-Leach-Bliley Act, Health Insurance Portability and Accountability Act (HIPAA)
and the HITECH Act, is performed to help monitor compliance with these legal requirements.
4.	 Use Limitation. Work to ensure access to PII captured by a physical or online security system is limited to
authorized individuals for authorized purposes.
5.	 Database Safeguards. The database where any PII is collected and stored is protected, including both physical
and logical security of the database.
6.	 Secure Communications. Data transmitted between systems or components is protected from unauthorized
disclosure, commensurate with risk.
7.	 Transparency. Individuals whose PII may be collected are notified of the reason for collection and how the data
may be used.
8.	 Breach Notification and Response. End users adopt a privacy-breach notification plan that includes:
a.	 means of determining whether notification is required to individuals with PII in the database
b.	 responsive action if a privacy breach does occur
1	 Note: This document does not constitute legal advice and is only a guide.
securityindustry.org
c.	 a mitigation procedure to address potential harm from unauthorized disclosure
9.	 Data Retention Policy. End users establish a policy on the retention and disposal of PII—a policy that may include:
a.	 for video, a policy establishing a time period for retaining (storing) video for both non-incident and incident video
b.	 for a physical access control system (PACS), a policy that dictates when PII is destroyed after an individual
is no longer authorized access
c.	 for online, deletion of PII once that PII is determined to be no longer relevant
d.	 a procedure to ensure that deleted PII is not recoverable
10.	Accountability. Collaboration between service providers and end users of electronic security systems helps
ensure compliance with best practices for privacy protections.
Example Steps to Implement the Framework through a
Privacy Impact Assessment (PIA)2
Step One
Work to identify information—including PII—that is collected and stored by the physical or online security system,
including areas within the system where such data might be stored. Such information could include name, date
of birth, mailing address, telephone number, social security number, e-mail address, zip code, certificate/license
number, vehicle identifier including license plate, device identifiers and serial numbers, biometric identifiers, photo-
graphic facial images or any other unique identifying numbers or characteristics.
Step Two
Follow the Fair Information Practice Principles (FIPPs) in determining how the information collected by the system
may be used and protected.
•	 Purpose Specification: Examine why the information is collected so that the system is collecting information
that is relevant to achieving the security purpose.
•	 Data Minimization: Limit collection of information to what is determined necessary to achieve the system’s
security goals.
•	 Notice and Awareness: Determine when and how individuals affected by the security system may be notified of
the information collection and its purpose.
•	 Data Security: Examine the potential for both internal and external threats to unauthorized disclosure of PII. Use
encryption, mutual authentication and other logical security measures to help protect against potential threats.
Step Three
Determine the controls that are in place, or may be needed, to help minimize risks to collected PII, consistent with the
security purpose—and to identify and address points of potential weakness in the collection, sharing and storage of PII.
Step Four
Examine how long and for what reasons collected PII may be retained. Maintain information for the minimum amount of time
determined to be necessary, consistent with the security purpose, in order to mitigate the risk of unauthorized disclosure.
Step Five
Determine how and when collected PII may be removed from the system and destroyed to help eliminate potential
risks from improperly disposed of PII.
2	 This template is only a guide. It could be modified or expanded depending on the requirements of a specific application. Ideally, a PIA
is performed before a system is deployed but the process can also be used to evaluate existing systems, or when an existing system is
being considered for upgrade.

More Related Content

What's hot

ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.IGN MANTRA
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Securitychauhankapil
 
ISO_27001___2005_OASIS
ISO_27001___2005_OASISISO_27001___2005_OASIS
ISO_27001___2005_OASISDermot Clarke
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 pptvasanthimuniasamy
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems PolicyAli Sadhik Shaik
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a SciencePankaj Rane
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)Rois Solihin
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to securityMukesh Chinta
 
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...acemindia
 
Network security policies
Network security policiesNetwork security policies
Network security policiesUsman Mukhtar
 
Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...The University of Texas (UTRGV)
 
Information Security Management.Introduction
Information Security Management.IntroductionInformation Security Management.Introduction
Information Security Management.Introductionyuliana_mar
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
Compliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporatesCompliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporatese-Safe Systems
 
Information security group presentation ppt
Information security group presentation   pptInformation security group presentation   ppt
Information security group presentation pptvaishalshah01
 

What's hot (20)

ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
 
ISO_27001___2005_OASIS
ISO_27001___2005_OASISISO_27001___2005_OASIS
ISO_27001___2005_OASIS
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems Policy
 
Cloud and Data Privacy
Cloud and Data PrivacyCloud and Data Privacy
Cloud and Data Privacy
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a Science
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Information Security
Information SecurityInformation Security
Information Security
 
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
 
Network security policies
Network security policiesNetwork security policies
Network security policies
 
Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...
 
It Policies
It PoliciesIt Policies
It Policies
 
Information Security Management.Introduction
Information Security Management.IntroductionInformation Security Management.Introduction
Information Security Management.Introduction
 
develop security policy
develop security policydevelop security policy
develop security policy
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Compliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporatesCompliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporates
 
Information security group presentation ppt
Information security group presentation   pptInformation security group presentation   ppt
Information security group presentation ppt
 

Viewers also liked

Shaping our Shadow
Shaping our ShadowShaping our Shadow
Shaping our ShadowErin Reilly
 
Zoey's Room Press Kit 2007
Zoey's Room Press Kit 2007Zoey's Room Press Kit 2007
Zoey's Room Press Kit 2007Erin Reilly
 
графические новеллы для молодежи
графические новеллы для молодежиграфические новеллы для молодежи
графические новеллы для молодежиAlex Yankov
 
Www netnanny com_learn_center_safety_tips
Www netnanny com_learn_center_safety_tipsWww netnanny com_learn_center_safety_tips
Www netnanny com_learn_center_safety_tipsDr. Conrath
 
Cyberbullyslides2010 100413153744-phpapp02
Cyberbullyslides2010 100413153744-phpapp02Cyberbullyslides2010 100413153744-phpapp02
Cyberbullyslides2010 100413153744-phpapp02Alex Yankov
 
All Together Now
All Together NowAll Together Now
All Together NowErin Reilly
 
What is cyberbullying
What is cyberbullyingWhat is cyberbullying
What is cyberbullyingedtechdiva
 
Marketing in Digital Age
Marketing in Digital AgeMarketing in Digital Age
Marketing in Digital AgeTouseef Ashraf
 
Edublogs Ppld
Edublogs PpldEdublogs Ppld
Edublogs Ppldrgriep
 
Informationonthego 100915102353-phpapp02
Informationonthego 100915102353-phpapp02Informationonthego 100915102353-phpapp02
Informationonthego 100915102353-phpapp02Alex Yankov
 
Geek out @ your library® cyberbullying
Geek out @ your library® cyberbullyingGeek out @ your library® cyberbullying
Geek out @ your library® cyberbullyingMelissa McDonald
 
Technology in the classroom 2
Technology in the classroom 2Technology in the classroom 2
Technology in the classroom 2kschermerhorn
 
Making Your Class More Social
Making Your Class More SocialMaking Your Class More Social
Making Your Class More SocialJohn Woodring
 

Viewers also liked (20)

Shaping our Shadow
Shaping our ShadowShaping our Shadow
Shaping our Shadow
 
Zoey's Room Press Kit 2007
Zoey's Room Press Kit 2007Zoey's Room Press Kit 2007
Zoey's Room Press Kit 2007
 
Gorman pla
Gorman plaGorman pla
Gorman pla
 
графические новеллы для молодежи
графические новеллы для молодежиграфические новеллы для молодежи
графические новеллы для молодежи
 
Www netnanny com_learn_center_safety_tips
Www netnanny com_learn_center_safety_tipsWww netnanny com_learn_center_safety_tips
Www netnanny com_learn_center_safety_tips
 
Trf
TrfTrf
Trf
 
Tammie lee A
Tammie lee ATammie lee A
Tammie lee A
 
Rev competition
Rev competitionRev competition
Rev competition
 
Cyberbullyslides2010 100413153744-phpapp02
Cyberbullyslides2010 100413153744-phpapp02Cyberbullyslides2010 100413153744-phpapp02
Cyberbullyslides2010 100413153744-phpapp02
 
All Together Now
All Together NowAll Together Now
All Together Now
 
What is cyberbullying
What is cyberbullyingWhat is cyberbullying
What is cyberbullying
 
Marketing in Digital Age
Marketing in Digital AgeMarketing in Digital Age
Marketing in Digital Age
 
Tammie lee a
Tammie lee aTammie lee a
Tammie lee a
 
Pln spr14
Pln spr14Pln spr14
Pln spr14
 
Edublogs Ppld
Edublogs PpldEdublogs Ppld
Edublogs Ppld
 
Informationonthego 100915102353-phpapp02
Informationonthego 100915102353-phpapp02Informationonthego 100915102353-phpapp02
Informationonthego 100915102353-phpapp02
 
Geek out @ your library® cyberbullying
Geek out @ your library® cyberbullyingGeek out @ your library® cyberbullying
Geek out @ your library® cyberbullying
 
Technology in the classroom 2
Technology in the classroom 2Technology in the classroom 2
Technology in the classroom 2
 
Making Your Class More Social
Making Your Class More SocialMaking Your Class More Social
Making Your Class More Social
 
Tpack intro
Tpack introTpack intro
Tpack intro
 

Similar to Security Industry Association Privacy Framework

Homework AssignmentShort Answer Responses.1. Describe the fiv.docx
Homework AssignmentShort Answer Responses.1.  Describe the fiv.docxHomework AssignmentShort Answer Responses.1.  Describe the fiv.docx
Homework AssignmentShort Answer Responses.1. Describe the fiv.docxadampcarr67227
 
Information System Security Policy Studies as a Form of Company Privacy Prote...
Information System Security Policy Studies as a Form of Company Privacy Prote...Information System Security Policy Studies as a Form of Company Privacy Prote...
Information System Security Policy Studies as a Form of Company Privacy Prote...Editor IJCATR
 
12 security policies
12 security policies12 security policies
12 security policiesSaqib Raza
 
Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000Sagar Rahurkar
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standardsautomatskicorporation
 
Policy on ia 1st assignment
Policy on ia   1st assignmentPolicy on ia   1st assignment
Policy on ia 1st assignmentTimir Shah
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127Frank Dawson
 
Cybersecurity Measures and Privacy Protection.pdf
Cybersecurity Measures and Privacy Protection.pdfCybersecurity Measures and Privacy Protection.pdf
Cybersecurity Measures and Privacy Protection.pdfLarisaAlbanians
 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxInfosectrain3
 
Security and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxSecurity and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxTRSrinidi
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessSirius
 
Privacy and Data Security | Data Collection | Social Media
Privacy and Data Security | Data Collection | Social MediaPrivacy and Data Security | Data Collection | Social Media
Privacy and Data Security | Data Collection | Social Mediadevbhargav1
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2sharing notes123
 

Similar to Security Industry Association Privacy Framework (20)

Homework AssignmentShort Answer Responses.1. Describe the fiv.docx
Homework AssignmentShort Answer Responses.1.  Describe the fiv.docxHomework AssignmentShort Answer Responses.1.  Describe the fiv.docx
Homework AssignmentShort Answer Responses.1. Describe the fiv.docx
 
Information System Security Policy Studies as a Form of Company Privacy Prote...
Information System Security Policy Studies as a Form of Company Privacy Prote...Information System Security Policy Studies as a Form of Company Privacy Prote...
Information System Security Policy Studies as a Form of Company Privacy Prote...
 
12 security policies
12 security policies12 security policies
12 security policies
 
DR PANKAJ SIR (1).pptx
DR PANKAJ SIR (1).pptxDR PANKAJ SIR (1).pptx
DR PANKAJ SIR (1).pptx
 
Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000
 
Ch.5 rq (1)
Ch.5 rq (1)Ch.5 rq (1)
Ch.5 rq (1)
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standards
 
Policy on ia 1st assignment
Policy on ia   1st assignmentPolicy on ia   1st assignment
Policy on ia 1st assignment
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
 
Cybersecurity Measures and Privacy Protection.pdf
Cybersecurity Measures and Privacy Protection.pdfCybersecurity Measures and Privacy Protection.pdf
Cybersecurity Measures and Privacy Protection.pdf
 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptx
 
GDPR and Security.pdf
GDPR and Security.pdfGDPR and Security.pdf
GDPR and Security.pdf
 
Security and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxSecurity and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptx
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
 
Privacy and Data Security | Data Collection | Social Media
Privacy and Data Security | Data Collection | Social MediaPrivacy and Data Security | Data Collection | Social Media
Privacy and Data Security | Data Collection | Social Media
 
Security policy.pdf
Security policy.pdfSecurity policy.pdf
Security policy.pdf
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
 

More from - Mark - Fullbright

ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019- Mark - Fullbright
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 
Consumer Sentinel Network Data Book 2019
Consumer Sentinel Network Data Book 2019Consumer Sentinel Network Data Book 2019
Consumer Sentinel Network Data Book 2019- Mark - Fullbright
 
CFPB Consumer Reporting Companies 2019
CFPB Consumer Reporting Companies 2019CFPB Consumer Reporting Companies 2019
CFPB Consumer Reporting Companies 2019- Mark - Fullbright
 
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...- Mark - Fullbright
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 
2018 Privacy & Data Security Report
2018 Privacy & Data Security Report2018 Privacy & Data Security Report
2018 Privacy & Data Security Report- Mark - Fullbright
 
Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018 Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018 - Mark - Fullbright
 
The Geography of Medical Identity Theft
The Geography of Medical Identity TheftThe Geography of Medical Identity Theft
The Geography of Medical Identity Theft- Mark - Fullbright
 
Consumer Sentinel Data Book 2017
Consumer Sentinel Data Book 2017Consumer Sentinel Data Book 2017
Consumer Sentinel Data Book 2017- Mark - Fullbright
 
Protecting Personal Information: A Guide for Business
Protecting Personal Information: A Guide for BusinessProtecting Personal Information: A Guide for Business
Protecting Personal Information: A Guide for Business- Mark - Fullbright
 
Data Breach Response: A Guide for Business
Data Breach Response: A Guide for BusinessData Breach Response: A Guide for Business
Data Breach Response: A Guide for Business- Mark - Fullbright
 
2017 Data Breach Investigations Report
2017 Data Breach Investigations Report2017 Data Breach Investigations Report
2017 Data Breach Investigations Report- Mark - Fullbright
 
Consumer Sentinel Network Data Book for January 2016 - December 2016
Consumer Sentinel Network Data Book for January 2016 - December 2016Consumer Sentinel Network Data Book for January 2016 - December 2016
Consumer Sentinel Network Data Book for January 2016 - December 2016- Mark - Fullbright
 
Consumer Sentinel Data Book 2015
Consumer Sentinel Data Book 2015Consumer Sentinel Data Book 2015
Consumer Sentinel Data Book 2015- Mark - Fullbright
 

More from - Mark - Fullbright (20)

ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
IC3 2019 Internet Crime Report
IC3 2019 Internet Crime ReportIC3 2019 Internet Crime Report
IC3 2019 Internet Crime Report
 
Police, Protesters, Press, 2020
Police, Protesters, Press, 2020Police, Protesters, Press, 2020
Police, Protesters, Press, 2020
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)
 
FCPA Guidance 2020
FCPA Guidance 2020FCPA Guidance 2020
FCPA Guidance 2020
 
Consumer Sentinel Network Data Book 2019
Consumer Sentinel Network Data Book 2019Consumer Sentinel Network Data Book 2019
Consumer Sentinel Network Data Book 2019
 
CFPB Consumer Reporting Companies 2019
CFPB Consumer Reporting Companies 2019CFPB Consumer Reporting Companies 2019
CFPB Consumer Reporting Companies 2019
 
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
 
2018 IC3 Report
2018 IC3 Report2018 IC3 Report
2018 IC3 Report
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)
 
2018 Privacy & Data Security Report
2018 Privacy & Data Security Report2018 Privacy & Data Security Report
2018 Privacy & Data Security Report
 
Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018 Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018
 
Credit Score Explainer
Credit Score ExplainerCredit Score Explainer
Credit Score Explainer
 
The Geography of Medical Identity Theft
The Geography of Medical Identity TheftThe Geography of Medical Identity Theft
The Geography of Medical Identity Theft
 
Consumer Sentinel Data Book 2017
Consumer Sentinel Data Book 2017Consumer Sentinel Data Book 2017
Consumer Sentinel Data Book 2017
 
Protecting Personal Information: A Guide for Business
Protecting Personal Information: A Guide for BusinessProtecting Personal Information: A Guide for Business
Protecting Personal Information: A Guide for Business
 
Data Breach Response: A Guide for Business
Data Breach Response: A Guide for BusinessData Breach Response: A Guide for Business
Data Breach Response: A Guide for Business
 
2017 Data Breach Investigations Report
2017 Data Breach Investigations Report2017 Data Breach Investigations Report
2017 Data Breach Investigations Report
 
Consumer Sentinel Network Data Book for January 2016 - December 2016
Consumer Sentinel Network Data Book for January 2016 - December 2016Consumer Sentinel Network Data Book for January 2016 - December 2016
Consumer Sentinel Network Data Book for January 2016 - December 2016
 
Consumer Sentinel Data Book 2015
Consumer Sentinel Data Book 2015Consumer Sentinel Data Book 2015
Consumer Sentinel Data Book 2015
 

Recently uploaded

Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSMae Pangan
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationdeepaannamalai16
 
Mythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWMythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWQuiz Club NITW
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...DhatriParmar
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxkarenfajardo43
 
4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptxmary850239
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Developmentchesterberbo7
 
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxDIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxMichelleTuguinay1
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
How to Fix XML SyntaxError in Odoo the 17
How to Fix XML SyntaxError in Odoo the 17How to Fix XML SyntaxError in Odoo the 17
How to Fix XML SyntaxError in Odoo the 17Celine George
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQuiz Club NITW
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 

Recently uploaded (20)

Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHS
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentation
 
Mythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWMythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITW
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
 
Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Development
 
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of EngineeringFaculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
 
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxDIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
How to Fix XML SyntaxError in Odoo the 17
How to Fix XML SyntaxError in Odoo the 17How to Fix XML SyntaxError in Odoo the 17
How to Fix XML SyntaxError in Odoo the 17
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 

Security Industry Association Privacy Framework

  • 1. Security Industry Association Privacy Framework TheSecurityIndustryAssociation(SIA)iscommittedtoprotecting privacy when a security solution requires the collection, protection or storage of personally identifiable information (PII). Originally released in 2010 and updated in 2014, the SIA Privacy Framework outlines a core set of principles and best practices the industry is working to implement in the deployment of electronic security technologies protecting people and assets. Purpose This SIA Privacy Framework has three intended purposes: • To identify a set of privacy principles to serve as a guide for manufacturers, integrators and distributors of electronic security technologies (both physical and logical), including but not limited to access control devices, biometrics, CCTV, video analysis, IP-based technology and RFID; 1 • To inform policymakers about how the security industry protects privacy when collecting, securing and storing PII; • To help educate end users on the implementation of privacy protections. SIA Privacy Principles: 1. Mitigation by Design. Privacy-enhancing solutions are ideally incorporated during the design phase of elec- tronic security products, services or systems to the maximum extent possible—without increasing the risk of compromising the security provided by the products, services or systems. 2. Assessment. Privacy impact assessments help to provide integrators, system owners and managers a method- ology to analyze how personally identifiable information is collected, stored, protected, shared and managed— as well as the length of time it is retained and how it is disposed. 3. Legal Compliance. An assessment of applicable legal or regulatory requirements, including, but not limited to, the Sarbanes-Oxley Act, Gramm-Leach-Bliley Act, Health Insurance Portability and Accountability Act (HIPAA) and the HITECH Act, is performed to help monitor compliance with these legal requirements. 4. Use Limitation. Work to ensure access to PII captured by a physical or online security system is limited to authorized individuals for authorized purposes. 5. Database Safeguards. The database where any PII is collected and stored is protected, including both physical and logical security of the database. 6. Secure Communications. Data transmitted between systems or components is protected from unauthorized disclosure, commensurate with risk. 7. Transparency. Individuals whose PII may be collected are notified of the reason for collection and how the data may be used. 8. Breach Notification and Response. End users adopt a privacy-breach notification plan that includes: a. means of determining whether notification is required to individuals with PII in the database b. responsive action if a privacy breach does occur 1 Note: This document does not constitute legal advice and is only a guide. securityindustry.org
  • 2. c. a mitigation procedure to address potential harm from unauthorized disclosure 9. Data Retention Policy. End users establish a policy on the retention and disposal of PII—a policy that may include: a. for video, a policy establishing a time period for retaining (storing) video for both non-incident and incident video b. for a physical access control system (PACS), a policy that dictates when PII is destroyed after an individual is no longer authorized access c. for online, deletion of PII once that PII is determined to be no longer relevant d. a procedure to ensure that deleted PII is not recoverable 10. Accountability. Collaboration between service providers and end users of electronic security systems helps ensure compliance with best practices for privacy protections. Example Steps to Implement the Framework through a Privacy Impact Assessment (PIA)2 Step One Work to identify information—including PII—that is collected and stored by the physical or online security system, including areas within the system where such data might be stored. Such information could include name, date of birth, mailing address, telephone number, social security number, e-mail address, zip code, certificate/license number, vehicle identifier including license plate, device identifiers and serial numbers, biometric identifiers, photo- graphic facial images or any other unique identifying numbers or characteristics. Step Two Follow the Fair Information Practice Principles (FIPPs) in determining how the information collected by the system may be used and protected. • Purpose Specification: Examine why the information is collected so that the system is collecting information that is relevant to achieving the security purpose. • Data Minimization: Limit collection of information to what is determined necessary to achieve the system’s security goals. • Notice and Awareness: Determine when and how individuals affected by the security system may be notified of the information collection and its purpose. • Data Security: Examine the potential for both internal and external threats to unauthorized disclosure of PII. Use encryption, mutual authentication and other logical security measures to help protect against potential threats. Step Three Determine the controls that are in place, or may be needed, to help minimize risks to collected PII, consistent with the security purpose—and to identify and address points of potential weakness in the collection, sharing and storage of PII. Step Four Examine how long and for what reasons collected PII may be retained. Maintain information for the minimum amount of time determined to be necessary, consistent with the security purpose, in order to mitigate the risk of unauthorized disclosure. Step Five Determine how and when collected PII may be removed from the system and destroyed to help eliminate potential risks from improperly disposed of PII. 2 This template is only a guide. It could be modified or expanded depending on the requirements of a specific application. Ideally, a PIA is performed before a system is deployed but the process can also be used to evaluate existing systems, or when an existing system is being considered for upgrade.