MINIECO: the New Drive from ESA

In the digital and IoT era, privacy is a fundamental value, subject of constant debate. The digital evolution of information and communication technologies has brought out new challenges in the management and protection of personal information. To this end, the Privacy by Design model was born, a holistic approach to privacy that makes the protection of customer data a guiding force in the user experience, with equal importance to that of functionality.

In this article, we see how the concept of Privacy by Design is applied to software development.

What is Privacy by Design

Privacy by Design is about incorporating privacy principles into the design and development of software, systems and processes. Therefore, data protection is seamlessly integrated directly into products and services, by default.

The concept, coined by Ann Cavoukian, Privacy Commissioner of Ontario (Canada), includes seven principles:

  1. Prevent and not repair, i.e. be proactive not reactive.
  2. Privacy as default.
  3. Privacy built into the design.
  4. Full functionality: positive sum, not zero sum.
  5. End-to-end security: lifecycle protection.
  6. Visibility and transparency: keep it open.
  7. Respect user privacy: Keep it user centric.

This model (along with that of Privacy by Default) was adopted by the European Regulation for the Protection of Personal Data (GDPR). Article 25 requires data controller companies to adopt adequate technical and organizational measures to protect personal data.

Privacy by Design: ensuring data protection in Industry 4.0

In Industry 4.0, organizations must commit to:

  • Minimize the collection and storage of personal data, i.e. only those necessary for business purposes to reduce privacy risks.
  • Conduct privacy impact assessments (PIAs) of new technologies and processes to identify and address potential privacy issues and risks.
  • Integrate privacy controls and features into system design and development from the start.

Therefore, according to the fundamental principles of PbD, development teams must define the requirements for personal data already in the initial stages of software development. For example, minimizing the volume and collection required, or always integrating clear notification on the collection activity and purposes. Furthermore, it is important that developers and architects design the user interface and other elements of the software around the notion that users have the right to request deletion or updating of their data at any time.

Finally, it is essential to think long term and the entire life cycle of the data collected, which can be very extensive. Therefore, Privacy by Design best practices should apply at every stage of data generation, transformation, and use.