Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum...

19
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007. Copyright Barbara Hope and Lori Kasamatsu 2007. This work is the intellectual property of the authors. Permission is granted for this material to be This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of the authors. To disseminate reproduced materials and notice is given that the copying is by permission of the authors. To disseminate otherwise or to republish requires written permission from the authors. otherwise or to republish requires written permission from the authors.

Transcript of Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum...

Office of Information Technology

Balancing Technology and Privacy –

the Directory Conundrum

January 2007

Copyright Barbara Hope and Lori Kasamatsu 2007.Copyright Barbara Hope and Lori Kasamatsu 2007.

This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of the authors. To disseminate otherwise or to republish requires written permission from the authors. the authors. To disseminate otherwise or to republish requires written permission from the authors.

Office of Information Technology

The Problem• IT Staff implemented an enterprise Directory that

contained employee and student data.

• Data Stewards did not understand the Directory concept and were wary about how it was used:– What data attributes were in the Directory?– Who had access to the data?– How were data used?– How were FERPA and privacy rules applied?– How were access permissions obtained?

Office of Information Technology

The UM Directory • Contains information about people at UM – students,

faculty, staff and affiliates.

• User authentication or verification of an ID and password pair.

• User access to applications, e.g. e-mail, calendaring, timesheets.

• Discovery of characteristics about an individual for authorization decisions.

• White pages or phonebook lookup.

• Application access to Directory data via an AuthDN

Office of Information Technology

Data Stewards• Data Owner - The University.

• Data Trustee - Individual Vice Presidents with overall responsibility for the data subsets within their division.

• Data Steward - Sr. officials with responsibility for subsets of Institutional Data managed by their units.

• Data Manager - UM officials and their staff who have responsibility to collect, disseminate, and manage a specific data subset in their functional area.

• Data User - Any UM employee or student who has lawful and appropriate access to a specific data subset.

Office of Information Technology

Office of Data Administration (ODA)

• Data Standards and Guidelines.– Data Management Structure

– Data Policy Advisory Committee

• Data Integration • Data Warehouse• Data Access • Data Quality

Office of Information Technology

Solution

• Educate data stewards about purpose & use of the Directory.

• Educate Directory staff about data policies & steward concerns.

• Identify issues

• Research solutions

• Negotiate agreements

• Implement agreements

Office of Information Technology

Process for Facilitating Solution

• Initial meeting – review technology & policy

• ODA conducted a series of meetings– IT and Data Stewards

– ODA and IT Technical Staff

• Phone and Email exchanges

• ODA facilitated negotiations

• ODA documented agreements

Office of Information Technology

Knowledge Acquisition

• Directory Data Access Methods– On-line web search

– Database

– Application Auth DN

• Data Policy– FERPA

– UM defined “Directory” information

– Employee privacy issues

Office of Information Technology

What kind of information is available?

• Whether the data attribute is: Public vs. Private

• Whether the confidentiality and/or FERPA flags have been set by the individual faculty, staff or student.

• Whether you are a member of the University of MD community– Anonymous (can be seen outside UMCP)– Authenticated (Directory ID & Password) - UMCP– Auth DN – specific programmer requests

Office of Information Technology

Data & Access Levels

• Person data – students, employees (UMCP & other), affiliates

• Directory “class” assignment– Normal – publicly visible, no special

authorization– Sensitive – falls between Normal and Critical,

currently no attributes are designated as Sensitive– Critical – requires authorization to view, only

available to users with data steward approval

Example of Attribute Matrix

“Critical” Type Directory Attribute

On-line search of the Directory via

OIT web page

Search of the “publishable”

section of Directory Database

If approved with

Application DN

facsimileTelephoneNumber X* X* X

homePhone X* X* X

homePostalAddress X* X* X

mobile X* X* X

pager X* X* X

postalAddress (office/local) X* X* X

telephoneNumber X* X* X

umAffiliateType X

umAffiliateTypeCode X

umAppointment X

Office of Information Technology

Anonymous vs. Authenticated Rules• Employees

– Data visible by anonymous search

– Name, title, department, business phone, email

– Confidentiality flag determines home addr/phone display

• Students– Data visible by authenticated search only

– If confidentiality = FERPA, nothing is displayed

Anonymous vs. Authenticated Access

Directory Entry Status Visible? Visible?

Faculty/

Staff

UMCP Student

FERPA/ Buckley Student

Hourly Student

Employee

Anonymous Access

Authenticated Access

Notes

1 X - - - Yes Yes

2 X X No - Yes Yes (e.g. GA/FRA)

3 X X Yes - Yes Yes (e.g. GA/FRA)

4 - X No - No Yes

5 - X Yes No No

6 - - - X Yes Yes (non-UMCP student)

7 - X No X No Yes

8 - X Yes X No No

9 X - - X Yes Yes (fac/staff, hourly student)

Office of Information Technology

Data Access Requests• Requestor submits request to Directory Admin:

– Requestor contact info

– Application info

– Data elements requested and justification for each

– Storing, viewing, updating requested data

– Population requested

– Method & frequency of data needed

– Server security info

– Other data feeds already using

Office of Information Technology

Data Access Requests – cont’dWhen a request is received, ODA facilitates:

• Unit Head approval• Data Steward approval• Security review• Requestor’s agreement to the Statement of

Understanding• Account with approved data access issued

Office of Information Technology

Today & in the Future

• 30 page document detailing agreements• Re-evaluate how long people stay in the

Directory• Standardize Directory attributes used to identify

people for enterprise applications• Define institutional roles

Office of Information Technology

Relevance to Other Institutions

• With increasing identity theft, need to be vigilant about protecting data.

• Need a strong partnership between data stewards & IT staff.

• Need consistency in methods for requesting & obtaining approvals for data access.

• Need to decide how broad a role the Directory will play regarding a data repository.

Office of Information Technology

Questions?

Office of Information Technology

Lead Presenter:Barbara HopeDirector, Data [email protected]

Co-Presenter:Lori KasamatsuData [email protected]