Adopting The NIST Privacy Framework Could Be The Best Business Decision You Can Make

7/7/2020



Adopting The NIST Privacy Framework Could Be The Best Business Decision You Can Make

 

 

Many companies understand the risks associated with a data breach, but many don’t fully comprehend just how far data travels within an organization – and beyond. Activities that cause data privacy risks are often unintentional. Sometimes, a team member just doesn’t realize the activity was wrong in the first place. 

 

Adopting a privacy risk framework allows you to follow a set of standards and implement tried and tested processes to manage data privacy risk in your business. Successful implementation leads to improved customer confidence, increased accountability in every department, regulatory compliance, and can even lessen the impact of a serious data breach. 

 

The latest Privacy Framework published by the National Institute of Standards and Technology (NIST) this year, is designed to help organizations manage and protect individual sensitive data and manage the associated privacy risks. 

 

What is the NIST?
 

The National Institute of Standards and Technology is a non-regulatory agency of the US Department of Commerce. It aims to drive innovation, success, and economic competitiveness through the development of guidance, best practices, and standards that can be adopted by organizations, specifically around science and cybersecurity. 
 

Its Privacy Framework is entirely voluntary, but has been widely adopted as a tool to manage cybersecurity risk.
 

The Privacy Framework was developed to help organizations:

- Take privacy into account during design and deployment

- Communicate about their privacy practices

- Promote cross-organizational collaboration
 

What does the Privacy Framework consist of?
 

The framework consists of 3 primary components:

- Core

- Profiles

- Implementation Tiers
 

The Core contains the set of activities and outcomes an organization must follow in order to manage privacy risk. Core activities can be broken down into Identify, Govern, Control, Communicate, and Protect, and include the granular activities associated with each core activity. 
 

Profiles represent the specific functions, categories, and subcategories from the Core that the organization has prioritized to manage risk. These can include roles, goals, regulatory requirements, and priorities.
 

Implementation Tiers represent the processes and resources in place to achieve your goals. It helps you identify and communicate the risks you want to manage, the resources and processes that will be used, and where you are on the roadmap. 
 

The Privacy Framework can be used to establish or improve a privacy program, inform buying decisions, affect how you process data, and strengthen accountability in your organization. Most importantly, it is a method that affects every corner of your organization, effectively reducing the instances of unintended data privacy risk.
 

Read the entire Privacy Framework here.
 

Using the NIST Privacy Framework not only helps manage data privacy risk on an almost granular level, but also allows you to meet the compliance requirements of regulations such as HIPAA, GDPR, CCPA, and more. Used in combination with proven data protection tools like Sensitive Data Discovery and Data Masking, ensures complete privacy protection across the board.

 
Learn more about Hush-Hush Sensitive Data Discovery and Data Masking software or request your free demo now.

free demo


BuildNumber = dev_20210906.1