Presentation is loading. Please wait.

Presentation is loading. Please wait.

Benefits of BigPrivacy® by Data Use

Similar presentations


Presentation on theme: "Benefits of BigPrivacy® by Data Use"— Presentation transcript:

1 Benefits of BigPrivacy® by Data Use
Since all major companies rely on Big Data for analytics, machine learning, and artificial intelligence, it's critical that companies now start to enable compliance in a way that protects and increases the irreplaceable value of their big data assets. Learn how Anonos® BigPrivacy® offers many valuable benefits for the specific ways your company uses big data with our Mini-Reports and share the valuable benefits with your colleagues. Contact Anonos to learn how BigPrivacy can unlock Big Data for you by sending an to Data Analytics Internet of Things (IoT) Data Sovereignty Cloud Computing Digital Advertising Employment-Related (HR) Data Shortcomings of Traditional Technologies Health-Related Data v7

2 Data Analytics It is no longer sufficient for a person to give consent for their data to be used for data analytics.   Thankfully, Anonos® BigPrivacy® preserves and even increases your ability to use data. The GDPR requires the adoption of new unprecedented technical measures to protect personal data before it can be legally used for analytics.  GDPR processing obligations and liabilities apply to both:  Data Controllers doing analytics on personal data of EU data subjects; and  Data Processors doing analytics on behalf of Data Controller customers.  Penalties are possible of up to 4% of global gross revenues of Data Processors, plus 4% of global gross revenues of customers of Data Controllers.  Data Controllers and Data Processors can be liable for failures of one another to comply with processing restrictions due to GDPR joint and several liability provisions.  The GDPR requires different levels of de-identification to enable the optimal type and level of de-identification for organizations to use personal data for analytics while meeting their compliance obligations to protect the privacy of individuals.  BigPrivacy technology enforces the highest practical level of de-identification for different data uses to achieve the optimal balance between the utility of data and protecting privacy and security of data.  For more information, download our White Paper on Unlocking the Value of Big Data:

3 Data Sovereignty Due to new legal restrictions, you can no longer move data for purposes of analytics, machine learning or artificial intelligence without adopting new technical measures that obscure data so it's not identifiable outside prescribed areas.  Thankfully, Anonos® BigPrivacy® preserves and even increases your ability to use data.   Certain countries and customers impose restrictions on the ability to remove identifying data beyond jurisdictional boundaries.  Data localization restrictions mean that data necessary for primary data uses (like servicing equipment) and secondary data uses (like data analytics for product improvement, research & development) are unavailable in locations where processing is desired but are located outside of jurisdictional boundaries.  BigPrivacy technology enforces the highest practical level of de-identification for each data use to achieve the optimal balance between the utility of data and protecting privacy and security of data.  Using BigPrivacy controlled linkability, the same data can represent one level of de-identified data to one entity (located within a jurisdiction) and another level to another entity (located outside the jurisdiction), depending on who controls keys necessary to re-identify the data. In this way, the level of identifiability is related to the entity processing the data and/or the location where data processing occurs.  For more information, download our White Paper on Unlocking the Value of Big Data:

4 Employment-Related (HR) Data
It’s no longer sufficient that employees consent to use of their employment-related (HR) data. To do analytics, machine learning or artificial intelligence using employment-related (HR) data, your company must comply with new regulations. Thankfully, Anonos® BigPrivacy® preserves and even increases your ability to use employment-related (HR) data.   The GDPR imposes new restrictions on processing employment-related (HR) data.  GDPR processing obligations and liabilities apply to both:  Employers processing personal data of EU employees; and  HR service providers processing personal data on behalf of employer customers.  Penalties are possible of up to 4% of global gross revenues of HR service providers, plus 4% of global gross revenues of customers of HR service providers.  Employers and HR service providers can be liable for failures of one another to comply with processing restrictions due to GDPR joint and several liability provisions.  The imbalance of power between employees and employers means “consent” of employees to process employment-related (HR) data is no longer enough.  Companies are forced to deploy unprecedented new technical measures to have a legitimate “legal” interest in processing employment-related (HR) data.  BigPrivacy technology satisfies GDPR requirements for new technical measures by controlling the linkability of personal data to individual data subjects.  For more information, download our White Paper on Unlocking the Value of Big Data:

5 Health-Related Data EU Health-Related Data:
It’s no longer sufficient that patients consent to use of their data. To do analytics, machine learning or artificial intelligence (AI) using health-related data, entities in healthcare delivery, payment, research, and operations must comply with new regulations. Thankfully, Anonos® BigPrivacy® preserves and even increases your ability to use health-related data. EU Health-Related Data:   The GDPR imposes new restrictions on processing health-related personal data.  GDPR processing obligations and liabilities apply to both:  Data Controllers processing health-related personal data; and  Data Processors processing personal data on behalf of Data Controller customers.  Penalties are possible of up to 4% of global gross revenues of health-related Data Processors, plus 4% of global gross revenues of customers of health-related Data Controller customers.   Health-related Data Controllers and Data Processors can be liable for failures of one another to comply with processing restrictions due to GDPR joint and several liability provisions.  The sensitive nature of health-related data means special Data Protection Impact Assessments and prior consultations with data protection supervisory authorities are required.  Companies are forced to deploy unprecedented new technical measures for health-related Data Controllers and Data Processors to have a legitimate “legal” interest in processing health-related data.  BigPrivacy technology satisfies GDPR requirements for new technical measures by controlling the linkability of personal data to individual data subjects. 

6 Health-Related Data (Continued)
U.S. Health-Related Data:   Data that is de-identified with Anonos® BigPrivacy® technology overcomes restrictions on healthcare/life science data use because it is no longer Protected Health Information (PHI).  BigPrivacy enabled de-identified data supports: Precise data use; Predictive analytics; Artificial Intelligence (AI); Longitudinal analysis; Iterative sampling and analysis; and Data breach protection beyond data at rest/in transit to also protect data in use.  Granular enforcement of data sharing restrictions limits data use to permitted purposes and reduces risk of PHI disclosure.  State-of-the-art technology controls increase accuracy and availability of data for research, obviate requirements to purse/minimize data, support informed consent and enable functional interoperability among heterogeneous data sources. For more information, download our White Paper on Unlocking the Value of Big Data:

7 Internet of Things (IoT)
It is no longer sufficient for a person to give consent to process data collected via the Internet of Things (IoT) for the data to be used for analytics, machine learning, or artificial intelligence (AI). New regulations consider such consent inadequate engagement/interaction with individuals.  Thankfully, Anonos® BigPrivacy® can preserves and even increases your ability to use data.   Stringent GDPR requirements make relying on “consent” as a legal basis for data analytics, machine learning or artificial intelligence (AI) impractical for technological advances like the Internet of Things (IoT).  Due to the lack of engagement/interaction between data subjects and Data Controllers/Data Processors who process personal data via IoT, “consent” is not enough.  GDPR processing obligations and liabilities apply to both:  Data Controllers processing personal data; and  Data Processors processing personal data on behalf of customers of Data Controllers.  Penalties are possible of up to 4% of global gross revenues of Data Processors, plus 4% of global gross revenues of customers of Data Controllers.  Data Controllers and Data Processors can be liable for failures of one another to comply with processing restrictions due to GDPR joint and several liability provisions.  Companies are forced to deploy unprecedented new technical measures for Data Controllers and Data Processors involved in IoT to have a legitimate “legal” interest in processing personal data.  BigPrivacy technology satisfies GDPR requirements for new technical measures by controlling the linkability of personal data to individual data subjects.  For more information, download our White Paper on Unlocking the Value of Big Data:

8 Cloud Computing Due to the GDPR and other new rules, you can no longer use data in the cloud for analytics, machine learning or artificial intelligence (AI) without adopting new technical measures that obscure data so it's not identifiable.  Thankfully, Anonos® BigPrivacy® preserves and even increases your ability to use data in the cloud.   Cloud computing customers resist having sensitive information required for primary data uses (like servicing equipment) and secondary data uses (like data analytics for product improvement, research & development) processed in cloud environments outside the control of the customers.  BigPrivacy technology enforces the highest practical level of de-identification for different data uses to achieve the optimal balance between the utility of data and protecting privacy and security of data.  Using BigPrivacy controlled linkability, the same data can represent one level of de-identified data to a customer and another level to a cloud provider, depending on who controls the keys necessary to re-identify the data. In this way, the level of identifiability is related to the processing done by each entity.  For more information, download our White Paper on Unlocking the Value of Big Data:

9 Digital Advertising Anonos® BigPrivacy® can improve upon digital advertising practices to better protect privacy while increasing consumer engagement and enhancing value and accuracy of personal data. BigPrivacy can foster greater trust with consumers to enable cross‐device, geo‐specific, real‐time, targeted advertising that: Leverages dramatic increased availability of interconnected devices; Responds to consumer demand for selective controls enabling increased engagement with trusted merchants while protecting personal information from misuse; and Overcomes privacy challenges to unlock digital economic growth. BigPrivacy is more efficient than siloed approaches do digital advertising. Since individuals serve as the common nexus between all devices, platforms and sensors that pertain to them, personalized information and targeted advertising services can be coordinated more efficiently across devices, platforms and sensors in a privacy respectful manner. For more information, download our White Paper on Unlocking the Value of Big Data:

10 Shortcomings of Traditional Technologies
Technologies that solved historical privacy and security problems are no longer sufficient. New technical measures are now required by regulation.  Thankfully, Anonos® BigPrivacy® preserves and even increases your ability to use data.   The GDPR requires unprecedented new technical measures to support “data protection by default” to enable the flow, commercial use, and value maximization of data in a way that recognizes, respects, and enforces the rights of individual data subjects.  Traditional technologies like encryption, hashing, and Privacy Enhancing Techniques (PETs, e.g., k-anonymity, l-diversity, and differential privacy) were developed long before GDPR requirements were established and fail to satisfy new GDPR data protection by default requirements.  Static “anonymous/pseudonymous” tokens fall short because links between data subjects and identifying information remain readily ascertainable, so they fail to satisfy data protection by default requirements, because of re-identification risks from unauthorized data linking.  Stateless “anonymous/pseudonymous” tokens developed for PCI compliance in the payment card industry fail to enforce authorized re-linking and revealing of personal data under the controlled conditions as necessary to support iterative analytics and beneficial secondary uses of data.  BigPrivacy technology supports GDPR requirements for “data protection by default” by controlling the linkability of personal data to individual data subjects.  For more information, download our White Paper on Unlocking the Value of Big Data:


Download ppt "Benefits of BigPrivacy® by Data Use"

Similar presentations


Ads by Google