Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate...

30
pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 1 of 30 Privacy by Design Documentation for Software Engineers Version 1.0 Working Draft 04 Updated 08 March 2014 Technical Committee: OASIS Privacy by Design Documentation for Software Engineers (PbD-SE) TC Chairs: Ann Cavoukian ([email protected]), Office of the Information & Privacy Commissioner of Ontario, Canada Dawn Jutla ([email protected]), Saint Mary’s University Editors: Editor Name(s) Office of the Information and Privacy Commissioner of Ontario, Canada, ([email protected]), Dawn Jutla, Sobey School of Business, Saint Mary’s University, [email protected] Additional artifacts: This prose specification is one component of a Work Product that also includes: XML schemas: (list file names or directory name) Other parts (list titles and/or file names) Related work: This specification is related to: Privacy Management Reference Model and Methodology (PMRM) Version 1.0 Committee Specification 01 (July 2013) http://docs.oasis-open.org/pmrm/PMRM/v1.0/cs01/PMRM-v1.0- cs01.pdf Declared XML namespaces: http://docs.oasis-open.org/pbd-se/ns/pbd http://docs.oasis-open.org/pbd-se/ns/pbdse Abstract: This specification describes a methodology to help engineers to model and document privacy-by- design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and produce artifacts as evidence of PbD-principle compliance. Status: This Working Draft (WD) has been produced by one or more TC Members; it has not yet been voted on by the TC or approved as a Committee Draft (Committee Specification Draft or a Committee Note Draft). The OASIS document Approval Process begins officially with a TC vote to approve a WD as a Committee Draft. A TC may approve a Working Draft, revise it, and re- approve it any number of times as a Committee Draft. Initial URI pattern: http://docs.oasis-open.org/pbd-se/pbd-se/v1.0/csd01/pbd-se-v1.0-csd01.doc (Managed by OASIS TC Administration; please don’t modify.) Copyright © OASIS Open 2013. All Rights Reserved. All capitalized terms in the following text have the meanings assigned to them in the OASIS Intellectual Property Rights Policy (the "OASIS IPR Policy"). The full Policy may be found at the OASIS website. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published, and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice

Transcript of Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate...

Page 1: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 1 of 30

Privacy by Design Documentation for Software Engineers Version 1.0

Working Draft 04

Updated 08 March 2014

Technical Committee: OASIS Privacy by Design Documentation for Software Engineers (PbD-SE) TC

Chairs: Ann Cavoukian ([email protected]), Office of the Information & Privacy Commissioner of Ontario, Canada Dawn Jutla ([email protected]), Saint Mary’s University

Editors: Editor Name(s) Office of the Information and Privacy Commissioner of Ontario, Canada, ([email protected]), Dawn Jutla, Sobey School of Business, Saint Mary’s University, [email protected]

Additional artifacts: This prose specification is one component of a Work Product that also includes: • XML schemas: (list file names or directory name) • Other parts (list titles and/or file names)

Related work: This specification is related to: • Privacy Management Reference Model and Methodology (PMRM) Version 1.0 Committee

Specification 01 (July 2013) http://docs.oasis-open.org/pmrm/PMRM/v1.0/cs01/PMRM-v1.0-cs01.pdf

Declared XML namespaces: • http://docs.oasis-open.org/pbd-se/ns/pbd • http://docs.oasis-open.org/pbd-se/ns/pbdse

Abstract: This specification describes a methodology to help engineers to model and document privacy-by-design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and produce artifacts as evidence of PbD-principle compliance.

Status: This Working Draft (WD) has been produced by one or more TC Members; it has not yet been voted on by the TC or approved as a Committee Draft (Committee Specification Draft or a Committee Note Draft). The OASIS document Approval Process begins officially with a TC vote to approve a WD as a Committee Draft. A TC may approve a Working Draft, revise it, and re-approve it any number of times as a Committee Draft.

Initial URI pattern: http://docs.oasis-open.org/pbd-se/pbd-se/v1.0/csd01/pbd-se-v1.0-csd01.doc (Managed by OASIS TC Administration; please don’t modify.)

Copyright © OASIS Open 2013. All Rights Reserved. All capitalized terms in the following text have the meanings assigned to them in the OASIS Intellectual Property Rights Policy (the "OASIS IPR Policy"). The full Policy may be found at the OASIS website. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published, and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice

Page 2: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 2 of 30

and this section are included on all such copies and derivative works. However, this document itself may not be modified in any way, including by removing the copyright notice or references to OASIS, except as needed for the purpose of developing any document or deliverable produced by an OASIS Technical Committee (in which case the rules applicable to copyrights, as set forth in the OASIS IPR Policy, must be followed) or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY OWNERSHIP RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

Page 3: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 3 of 30

Table of Contents 1   Introduction  ....................................................................................................................................  5  1.1  Context  and  Rationale  .............................................................................................................................  5  1.2  Objectives  ....................................................................................................................................................  5  1.3  Intended  Audience  ....................................................................................................................................  6  1.4  Outline  of  the  Specification  ....................................................................................................................  6  1.5  Terminology  ...............................................................................................................................................  6  1.6  Normative  References  .............................................................................................................................  7  1.7  Non-­‐Normative  References  ....................................................................................................................  7  

2   Privacy  by  Design  for  Software  Engineers  .............................................................................  8  2.1  Review  the  PbD  Principles  and  their  Purposes  ..............................................................................  9  2.1.1  Proactive  not  Reactive;  Preventative  not  Remedial  ................................................................................  9  2.1.2  Privacy  as  the  Default  ...........................................................................................................................................  9  2.1.2.1  Purpose  Specificity  ........................................................................................................................................................  10  2.1.2.2  Limiting  Collection,  Use,  and  Retention  ...............................................................................................................  10  2.1.2.3  Limiting  Collection:  .......................................................................................................................................................  10  2.1.2.4  Collecting  by  Fair  and  Lawful  Means  .....................................................................................................................  11  2.1.2.5  Collecting  from  Third  Parties  ...................................................................................................................................  11  2.1.2.6  Uses  and  Disclosures  ....................................................................................................................................................  11  2.1.2.7  Retention  ...........................................................................................................................................................................  11  2.1.2.8  Disposal,  Destruction  and  Redaction  ....................................................................................................................  11  

2.1.3  Privacy  Embedded  in  Design  .........................................................................................................................  12  3   Operationalizing  the  PbD  Principles  in  Software  Engineering  ...................................  13  3.1  Document  Organizational  Privacy  Readiness  ..............................................................................  13  3.2  Scope  and  Document  Privacy  Requirements  ................................................................................  14  3.3  Conduct  Privacy  Risk  Analysis  on  Use  Cases  ................................................................................  15  3.4  Identify  privacy  resource(s)  to  support  the  Solution  Development  Team  ........................  15  3.5  Assign  Responsibility  for  PbD-­‐SE  Operationalization  and  Artifacts  Output  ......................  15  3.6  Design  .........................................................................................................................................................  16  3.7  Review  Code  .............................................................................................................................................  16  3.8  Plan  for  Retirement  of  Software  Product/Service/Solution  ...................................................  16  3.9  Review  Artifacts  throughout  the  PDLC  ...........................................................................................  16  3.10  Sign  off  with  PbD-­‐SE  methodology  check  list  .............................................................................  16  

4   Mapping  of  PbD  Principles  to  Documentation  ..................................................................  17  5   Software  Development  Life  Cycle  Documentation  in  Privacy  Engineering  .............  21  5.1  Privacy  Requirements  ..........................................................................................................................  21  5.1.1  Privacy  by  Design  Use  Case  Template  .........................................................................................................  21  5.1.2  Privacy  by  Design  User  Stories  ......................................................................................................................  21  

5.2  Privacy  Requirements  Modeling  .......................................................................................................  21  5.2.1  Privacy  Engineering  with  Spreadsheet  Modeling  .................................................................................  21  5.2.2  Privacy  by  Design  with  UML  ............................................................................................................................  21  5.2.2.1  Use  Case  Diagrams  ........................................................................................................................................................  21  5.2.2.2  Privacy  by  Design  Misuse  Cases  ..............................................................................................................................  24  5.2.2.3  Privacy  by  Design  Class  Diagrams  ..........................................................................................................................  24  5.2.2.4  Privacy  by  Design  Activity  Diagrams  ......................................................................................................................  24  5.2.2.5  Privacy  by  Design  Sequence  Diagrams  ..................................................................................................................  24  

5.3  Privacy  by  Design  Design  Patterns  ...................................................................................................  24  5.4  Coding  /  Development  ..........................................................................................................................  24  

Page 4: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 4 of 30

5.5  Testing  /  Validation  ...............................................................................................................................  24  5.5.1  Privacy  by  Design  Structured  Argumentation  .........................................................................................  24  

5.6  Deployment  Phase  Considerations  ..................................................................................................  24  5.6.1  Fielding  ....................................................................................................................................................................  24  5.6.2  Maintenance  ..........................................................................................................................................................  25  5.6.3  Retirement  .............................................................................................................................................................  25  

5.7  Privacy  Checklists  ..................................................................................................................................  25  [See  Frank  Dawson’s  uploaded  contribution  in  Kavi  to  use  as  a  conceptual  idea  for  customization]  ...............................................................................................................................................  25  

6   Conformance  .................................................................................................................................  26  Appendix  A.   Acknowledgements  ...............................................................................................  27  

Appendix  B.   Example  Title  ..........................................................................................................  28  B.1  Subsidiary  section  .................................................................................................................................  28  B.1.1  Sub-­‐subsidiary  section  .....................................................................................................................................  28  

Appendix  C.   Revision  History  .....................................................................................................  29  

Page 5: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 5 of 30

1 Introduction The OASIS Privacy by Design Documentation for Software Engineers Technical Committee provides a specification of a methodology to help engineers model and document Privacy by Design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and produce artifacts as evidence of PbD-principle compliance. Output of the methodology document privacy requirements from software conception to retirement, thereby providing a plan around compliance to Privacy by Design principles, and other guidance to privacy best practices, such as NIST’s Appendix J and the Fair Information Practice Principles (FIPPs). The PbD-SE specification helps engineers to more easily visualize, model, and document PbD requirements and embed the principles within software engineering tasks. Visualization helps software engineers to accelerate their learning and translation of privacy requirements into their software. At the same time privacy governance processes are acquired. The PbD-SE specification does not represent a prescriptive set of rules, as it encourages flexibility of choice of documentation representations for different software engineering methodologies, ranging from waterfall to agile. The PbD-SE TC references the OASIS PMRM methodology and model for purposes of documenting privacy use case template, as the PMRM represents a comprehensive methodology for developing privacy requirements for use cases. While remaining agnostic to choice of modeling language, the PbD-SE uses the OMG software modeling standard UML, and other popular representation languages and tools, including and not limited to, data flow diagrams (DFDs) and spreadsheet modeling, to provide concrete examples of documentation. Software engineers, project managers, privacy officers, data stewards, and auditors, among others, may use the PbD-SE methodology for documenting compliance to PbD principles throughout the entire software development life cycle.

1.1 Context and Rationale The protection of privacy in the context of software engineering requires normative judgments to be made on the part of software engineers. It has become increasingly apparent that software systems need to be complemented by a set of governance norms that reflect broader privacy dimensions. There is a growing demand for provable software privacy claims, systematic methods of privacy due diligence, and greater transparency and accountability in the design of privacy-respecting software systems, in order to promote wider adoption, gain trust and market success, and demonstrate regulatory compliance.

1.2 Objectives This specification provides guidance and requirements for engineers to document privacy-enhancing objectives and associated control measures throughout the software development life cycle. This documentation is the output of the specification’s methodology but may be supplemented by artifacts produced from auxiliary privacy processes or services, and procedures for internal independent reviewers to conduct reviews of documentation for explicit adherence to Privacy by Design (PbD) guidelines. Artifacts include explicit documentation of functional and non-functional privacy requirements . Examples of artifact representations include, and are not limited to, spreadsheet documentation of compliance tasks and processes, those fragments of use cases, misuse cases, interface design, DFD diagrams, class diagrams, data flow diagrams, scenario diagrams, activity diagrams that clearly show embedding of PbD principles and associated requirements, business model diagrams that show personal information flows across technology platforms, and diagrams of privacy architectures. The documentation specified by this standard may form part of a larger, organization-wide PbD implementation and approach.

Page 6: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 6 of 30

1.3 Intended Audience The intended audience is primarily software engineers tasked with implementing and documenting functional privacy requirements to show compliance to PbD principles. However, as software engineers operate in larger contexts, this specification may also be of interest to their project managers, business managers and executives, privacy policy makers, privacy and security consultants, auditors, regulators, IT systems architects and analysts, and other designers of systems that collect, store, process, use, share, transport across borders, exchange, secure, retain or destroy personal information. In addition, other OASIS TCs and external organizations and standards bodies may find the PbD-SE useful in producing evidence of compliance to PbD principles.

1.4 Outline of the Specification [Description of the overall structure of the specification.]

1.5 Terminology

The key words “MUST”, “MUST NOT”, “REQUIRED”, “SHALL”, “SHALL NOT”, “SHOULD”, “SHOULD NOT”, “RECOMMENDED”, “MAY”, and “OPTIONAL” in this document are to be interpreted as described in [RFC2119].

[When writing Normative Statements and Conformance Clauses, specific keywords must be used throughout the specification to denote whether or not requirements are mandatory, optional, or suggested. Using a standard set of key word helps to easily identify the Normative Statements and Conformance Clauses.

Informational Privacy: "Privacy is the claim of individuals, groups, or institutions to determine for themselves when, how, and to what extent information about them is communicated to others. Viewed in terms of the relation of the individual to social participation, privacy is the voluntary and temporary withdrawal of a person from the general society through physical or psychological means, either in a state of solitude or small-group intimacy or, when among larger groups, in a condition of anonymity or reserve.", see page 7 of Westin, A, Privacy and Freedom, 1967) Information Privacy, then is the discipline of applying privacy principles to digital technology, such as the product of software development.

Personally Identifiable Information (PII): any information about an individual including (1) any information that can be used to distinguish or trace an individual‘s identity, and (2) any other information that is linked or linkable to an individual. Adapted from NIST, Guide to Protecting the Confidentiality of Personally Identifiable Information (PII) Special Publication 800-122 (April 2010)

Personal Data:

Software Engineering: A discipline that adopts engineering approaches, such as established methodologies, processes, architectures, measurement tools, standards, organization methods, management methods, quality assurance systems and the like, in the development of large scale software, seeking to result in high productivity, low cost, controllable quality, and measurable development schedule (Wang, 2011, 2005, 2000)

Other terms used: Functional requirement, quality attributes requirement, non functional requirement, constraints, quality of service requirements, non behavioral requirements

Page 7: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 7 of 30

1.6 Normative References

[RFC2119] Bradner, S., Key words for use in RFCs to Indicate Requirement Levels,

http://www.ietf.org/rfc/rfc2119.txt., IETF RFC 2119, March 1997. Cavoukian, A., The 7 Foundational Principles: Implementation and Mapping of Fair Information

Practices, http://bit.ly/vjvrPE January 2011

1.7 Non-Normative References

[Reference] [Full reference citation]

NOTE: The proper format for citation of technical work produced by an OASIS TC (whether Standards Track or Non-Standards Track) is:

[Citation Label] Work Product title (italicized). Approval date (DD Month YYYY). OASIS Stage Identifier and Revision Number (e.g., OASIS Committee Specification Draft 01). Principal URI (version-specific URI, e.g., with filename component: somespec-v1.0-csd01.html).

For example: [OpenDoc-1.2] Open Document Format for Office Applications (OpenDocument) Version 1.2.

19 January 2011. OASIS Committee Specification Draft 07. http://docs.oasis-open.org/office/v1.2/csd07/OpenDocument-v1.2-csd07.html.

[CAP-1.2] Common Alerting Protocol Version 1.2. 01 July 2010. OASIS Standard. http://docs.oasis-open.org/emergency/cap/v1.2/CAP-v1.2-os.html.

Page 8: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 8 of 30

2 Privacy by Design for Software Engineers This section describes the default context of Privacy by Design and lays out the meaning of its principles in terms specific to software engineers.

Privacy by Design consists of seven interrelated Foundational Principles that extend Fair Information Practice Principles to provide the strongest possible level of privacy assurance. PbD Principles set forth both substantive and procedural privacy requirements.

Principle #1, Proactive not Reactive; Preventative not Remedial, emphasizes early privacy risk mitigation methods, and requires a clear commitment, at the highest levels, to set and enforce high standards of privacy – generally higher than the standards set by laws and regulation. This privacy commitment is to be demonstrably shared throughout by user communities and stakeholders in a culture of continuous improvement. For the purposes of this standard, the decision by an organization, group or individual to apply this OASIS standard to their software development processes constitutes prima facie evidence of adherence to Principle #1.

Principle #2, Privacy as the Default, emphasizes establishing firm, automatic, limits to all collection, use, retention and disclosure of Personally Identifiable Information in a given system. Where the need or use of personal information is not clear, there is to be a presumption of privacy and the precautionary principle is to apply: the default settings are to be the most privacy protective.

Principle #3, Privacy Embedded into Design, emphasizes integrating privacy protections into the methods by which information systems are designed and developed, as well as how the resulting systems operate in practice. A systemic, principled approach to embedding privacy is to be adopted−one that relies upon accepted standards and frameworks. Wherever possible, detailed privacy impact and risk assessments should be carried out, clearly documenting the privacy risks and all measures taken to mitigate those risks, including consideration of alternatives and the selection of metrics. The privacy impacts of the resulting technology, operation or information architecture, and their uses, should be demonstrably minimized, and not easily degraded through use, misconfiguration or error. For the purposes of this standard, the thorough application of this standard to all phases of the software development lifecycle constitutes explicit evidence of adherence to this principle. ** Also note iPI protection in innovative business models ***

Principle #4, Full Functionality – Positive-Sum, not Zero-Sum, seeks to accommodate all legitimate interests and objectives in a positive-sum “win-win” manner. When embedding privacy into a given technology, process, or system, it should be done in such a way that full functionality is not impaired, and to the greatest extent possible, that all requirements are optimized. All non-privacy interests and objectives are to be clearly documented, desired functions articulated, metrics agreed upon and applied, and zero-sum trade-offs rejected as often being unnecessary, in favour of finding a solution that enables multi-functionality. For the purposes of this standard, the documentation of key decision-making processes at all phases of the software development lifecycle constitutes explicit evidence of adherence to this principle.

Principle #5, End-to-End Security – Full Lifecycle Protection, emphasizes the continuous protection of personal data across the entire domain in question, whether the personal data is at rest, in motion or in use from collection to destruction. There should be no gaps in either protection or accountability of data. Applied security standards are to assure the confidentiality, integrity and availability of personal data throughout its lifecycle including, among other things , appropriate use of encryption techniques, strong access controls, logging and auditing techniques, and methods of secure destruction. Guidance for this Principle is NOT directly provided in this standard. Assessment standards such as CERT SQUARE, ISO 15408 are examples of existing methods and standards can be applied to demonstrate true evidence of this Principle.

Page 9: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 9 of 30

Principle #6, Visibility and Transparency – Keep it Open, emphasizes the need for establishing accountability for software offerings by providing, to relevant stakeholders, appropriate information and timely evidence about whether, and how, the software or system operates according to stated promises and objectives. Typically, the purposes for demonstrating visibility and transparency are to enhance understanding and trust among deployers of the software, provide for informed choices among consumers and other end-users, and to demonstrate compliance to regulatory authorities. Robust visibility and transparency enhance the capacity for independent verification. True evidence of support of this Principle can be ensured by verifying and documenting at each stage in the product development lifecycle that each Personal Information collected and processed is directly related to a primary purpose, by validating its need by a function or feature of the product, system or service.

Principle #7, Respect for User Privacy – Keep it User-Centric, requires architects and operators to keep the interests of the individual user uppermost by offering strong privacy defaults, appropriate notice, and user-centric and user-friendly interfaces. A key objective of this Principle is to empower end-users to play active roles in the management of their own personal data through mechanisms designed to facilitate informed consent, direct access, verification of accuracy, and complaints. The use of user settings for controlling privacy safeguards or controls is true evidence of supporting this Principle. Guidance for this Principle is NOT directly addressed in this standard, as documentation at the implementation level is deemed out of scope, however, privacy interface design guidelines are in scope and should support this Principle.

*** Add mapping of PbD principles to FIPPs.

PbD distills and rolls up the privacy principles from multiple frameworks.

2.1 Review the PbD Principles and their Purposes The Seven (7) Foundational Principles of Privacy by Design are: 1. Proactive not Reactive; Preventative Not Remedial 2. Privacy as the Default Setting 3. Privacy Embedded into Design 4. Full Functionality - Positive-Sum, Not Zero-Sum 5. End-to-End Security - Full Lifecycle Protection 6. Visibility and Transparency - Keep It Open 7. Respect for User Privacy - Keep It User-Centric **Ensure that the whole team and executive level understand the PbD principles This specification enables software organizations to embed privacy into the design and architecture of IT systems, without diminishing system functionality

2.1.1 Proactive not Reactive; Preventative not Remedial ** focus on sub-componentizing and emphases for the software engineer

2.1.2 Privacy as the Default This Privacy by Design Foundational Principle: • has the biggest impact on managing data privacy risks, by effectively eliminating risk at the earliest

stages of the information life cycle. • prescribes the strongest level of data protection and is most closely associated with limiting use(s) of

personal data to the intended, primary purpose(s) of collection;

Page 10: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 10 of 30

• is the most under threat in the current era of ubiquitous, granular and exponential data collection, uses and disclosures; and

The default starting point for designing all software-enabled information technologies and systems SHALL be NO collection of personally identifying information —unless and until a specific and compelling purpose is defined. As a rule, default user settings SHOULD be maximally privacy-enhancing. This approach is sometimes described as “data minimization” or “precautionary principle,” and must be the first line of defense. Non-collection, non-retention and non-use of personally-identifiable information supports all of the other PbD principles.

2.1.2.1 Purpose Specificity

Privacy commitments SHALL be expressed by documenting clear and concise purpose(s) for collecting, using and disclosing personally-identifiable information. Purposes may be described in other terms, such as goals, objectives, requirements, or functionalities. For the purposes of engineering software:

• Purposes must be limited and specific; and • Purposes must be written in such a way so to be amendable to engineering controls.

2.1.2.2 Limiting Collection, Use, and Retention Software engineering methods and procedures SHOULD be in place to ensure that personal information is collected, used, disclosed and retained:

• in conformity with the specific, limited purposes; • in agreement with the consent received from the data subject(s); and • in compliance with applicable laws and regulations.

Consistent with data minimization principles, strict limits SHOULD be placed on each phase of the data processing life cycle engaged by the software under development. This includes:

1. Limiting Collection; 2. Collecting by Fair and Lawful Means; 3. Collecting from Third Parties; 4. Uses and Disclosures; 5. Retention; and 6. Disposal, Destruction and Redaction.

2.1.2.3 Limiting Collection: The software engineer SHALL ensure techniques, systems and procedures are put in place to:

1. specify essential versus optional personal information to fulfill identified purposes; 2. periodically review information requirements; 3. obtain explicit individual consent to collect sensitive personal information; 4. monitor the collection of personal information to ensure it is limited to that necessary for the

purposes identified, and that all optional data is identified as such; 5. link stated purpose of collection to the data source identification; 6. ensure auditability of legal or business adherence to collection limitation; 7. associate time expirations to collection; 8. establish levels or types of identity such as gradations of non-identifiable, identifiable or identified

data collection and processing that need to be supported; and 9. establish limits to collection associated with levels or types of data subject identity.

Page 11: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 11 of 30

2.1.2.4 Collecting by Fair and Lawful Means The software engineer SHALL ensure techniques, systems and procedures are put in place to

1. review and confirm methods, before they are implemented, that information is obtained (a) fairly, without intimidation or deception, and (b) lawfully, adhering to all relevant rules of law.

2. associate “fair and lawful” collection with the data source(s).

2.1.2.5 Collecting from Third Parties The software engineer SHALL ensure techniques, systems and procedures are put in place to:

1. ensure that personal information collection from sources other than the individual are reliable ones that also collect information fairly and lawfully. This requires that: a. due diligence be performed before establishing a relationship with a third-party data provider. b. privacy policies, collection methods, and types of consents of third parties be reviewed before

accepting personal information from third-party data sources. 2. document and, where necessary, seek consent where the software develops or acquires

additional information about individuals.

2.1.2.6 Uses and Disclosures The software engineer shall ensure techniques, systems and procedures are put in place to:

1. limit all uses and disclosures of personal information to the specified purposes (and for which the individual has provided implicit or explicit consent);

2. differentiate personal information by both type and quantity, and treat accordingly; 3. anticipate emergency and unintended disclosures (e.g. security breaches); 4. assign and observe time expirations associated with uses; 5. tie future uses to the original collection purpose; 6. establish whether selected “secondary” use(s) may be allowed under law; 7. secure individual consent, where necessary, for disclosures to third parties; 8. establish valid justification(s) for all disclosure without subject consent; 9. inform third parties of relevant collection, use, disclosure and retention requirements, and ensure

adherence; 10. audit retention limits and resulting destruction; and 11. ensure security of data transfers.

2.1.2.7 Retention The software engineer SHALL ensure techniques, systems and procedures are put in place to:

1. limit retention no longer than needed to fulfill the purposes (or as required by law or regulations) and thereafter appropriately dispose of such information;

2. document retention policies and disposal procedures; 3. retain, store, and dispose of archived and backup copies of records in accordance with its

retention policies; 4. ensure personal information is not kept beyond the standard retention time unless a justified

business or legal reason exists for doing so; and 5. consider contractual requirements when establishing retention practices that may be exceptions

to normal policies/practices.

2.1.2.8 Disposal, Destruction and Redaction The software engineer SHALL ensure techniques, systems and procedures are put in place to:

Page 12: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 12 of 30

1. regularly and systematically destroy, erase, or make anonymous personal information no longer required to fulfill the identified purposes or as required by laws and regulations;

2. erase or destroy records in accordance with the retention policies, regardless of the method of storage (for example, electronic, optical media, or paper based);

3. dispose of original, archived, backup and ad hoc or personal copies of records in accordance with its destruction policies;

4. carry out disposal in a manner that prevents loss, theft, misuse, or unauthorized access; 5. document the disposal of personal information; 6. within the limits of technology, locate and remove or redact specified personal information about

an individual as required; and 7. consider contractual requirements when establishing disposal, destruction, and redaction

practices if these may result in exception to the entity’s normal policies.

2.1.3 Privacy Embedded in Design *** COMPLETE FOR OTHER PbD PRINCIPLES ***

**N.B. User can have many connotations

Page 13: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 13 of 30

3 Operationalizing the PbD Principles in Software Engineering

This section defines a methodology for operationalizing PbD Principles in Software Engineering tasks. The methodology follows agile principles in that it emphasizes the incremental fleshing out of the output from its steps, as well as an expectation of iteration over one or more of its steps. Each step’s iteration addresses the question: what’s changed with the PI? Examples of changes may be that the PI is flowing to a new destination, or more PI flows are identified etc. N.B. we must ensure output documentation is clearly specified for each step of the methodology – to do.

3.1 Document Organizational Privacy Readiness Software engineers work in a variety of contexts, which lie on a wide spectrum, from one-man technology startups to software engineering teams in large IT organizations, and in IT teams within small, medium, and large enterprises across every industry. In addition, these organizations vary in age, and large does not mean long-lived; several large IT organizations were founded and grown within the last decade. Because of platform envelopment, where established firms enter adjacent industries with shared customer bases (e.g. cable and telco, financial and IT) old companies are rapidly innovating in new IT spaces. Privacy capabilities maturity and privacy resourcing vary across these diverse contexts of size, age, and industry, etc. As software engineers do not work in a vacuum, the output of this methodological step documents their working environment with respect to privacy readiness. Software engineers in medium to large organizations will likely not produce the documentation required for this step, but this must have awareness of it. However, software engineers in micro to small companies may take on the responsibility of a CPO/privacy manager in order to comply with PbD principles. [For discussion: Best Practice Guidelines for Management

1. Appoint a senior person, e.g. a Chief Privacy Officer (CPO), who reports directly to executive management, to be in charge of privacy in the company. The CPO is responsible for all privacy matters, including maintaining privacy policies, best practices around privacy, managing training programs and updates, and aligning employee behaviors in the handling of personal data with fair information practice principles in firms. The CPO is responsible for pushing privacy updates and new training to employees. The CPO must be cognizant of international privacy laws, and must ensure global products and services are privacy-compliant with each country’s laws.

2. Ensure that privacy and security requirements, policies, and controls and implementation mechanisms are regularly maintained according to industry standards and their updates.

3. Continuously roll out privacy and security communications and training to all functional areas in the software organization, specifically to software developers, testers, project managers, and technology support workers in the engineering functional area. It is also important to deploy privacy training to other units e.g. accounting, finance, sales and marketing, operations, and legal. Ensure that privacy and security

4. Tie employee privacy behaviors to the organizations’ employee code of conduct and/or to annual performance reviews. Reinforce the importance of privacy compliance at the code of conduct training sessions and at annual performance review. Communicate clear penalties for privacy violations and rewards for privacy citizenship.

5. Ensure that the audit function is capable of conducting technical privacy reviews of software

Page 14: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 14 of 30

products and services, and ensure that auditing is carried out annually. Ensure quarterly audits of new products and services to validate their privacy practices against PbD principles.

6. Make employees, particularly the C-suite officers, accountable for breaches, and ensure internal audit procedures are in place for assessing privacy compliance, particularly for company products/projects that collect, use, or store personal information.

This step may not be iterated within a software project, but documentation of this step is required across projects, as privacy capabilities can rapidly change within organizations and industries. Outputs from this step include: (1) Description of the management roles related to privacy in an organization and the reporting organization e.g. hierarchical, matrix (2) Documentation of privacy policy and the frequency of maintenance (updates) to it, and significant new legal privacy requirements and controls (3) Training schedules (4) Sample of written annual performance appraisals including completion of privacy compliance training (5) Internal/External Privacy Audits (6) Documentation of C-suite officers accepting accountability for privacy compliance .

3.2 Scope and Document Privacy Requirements Based on the scoping of the product (e.g., defined use cases), and privacy risk analysis, establish product privacy requirements and communicate them across the product team. These requirements establish the default conditions for privacy within the product. See sections 4 and 5 of this specification for detailed guidance. Define and document the key user privacy stories, or privacy use cases as per the PMRM Privacy Use Case Template, and users’ privacy experience requirements that scope the products’ privacy requirements or privacy features. Privacy user stories may scope the primary and secondary purposes for any collection and processing of PII by the product. Model and classify data and behavior with spreadsheets, data flow, data models, UML sequence or equivalent diagrams to scope the solution and/or for use in privacy threat analysis.

With respect to data, at the very least, this step documents the following with respect to data: Description of Personal Data/Data Cluster Personal Info Category PII Classification Source Collected by Collection Method Type of Format Used By Purpose of Collection Transfer to De-Identification Security Control during Data Transfer Data Repository Format Storage or data retention site

Page 15: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 15 of 30

Disclosed to Retention Policy Deletion Policy

In addition, this step documents the outputs of the PMRM (note: list these here)

3.3 Conduct Privacy Risk Analysis on Use Cases • For each product/service/solution, examine previous risk assessment reports. If they are not up-

to-date, produce a threat assessment report, privacy impact assessment, and business impact summary. [Notes: Some risks of not complying to PbD principles include impact on legal costs, audit costs, customer loyalty and trust, stock value, intellectual property protection, brand reputation, and user respect. Consider using an automated privacy impact assessment service. ]

• For each product/service/solution, produce a privacy requirements report following the PMRM Privacy Use Case Template found in section 5 of this specification document

• For each product/service/solution, produce a privacy controls evaluation and selection report. The evidence from this and previous steps are used to determine the level of privacy resourcing in the next step.

3.4 Identify privacy resource(s) to support the Solution Development Team

Training and awareness programs on privacy fundamentals, the identity of the team’s privacy and security “champion” that liaises with the responsible Privacy Officer within the organization (if one exists), and the product’s privacy vision to set a goal for the privacy impact threshold for the product, are documented in this step. There is an expectation of ongoing interaction between privacy officer/privacy engineer and software engineers for writing documentation that can be reviewed correctly. Note that a software engineer can take on accountable and responsible roles for privacy in a small startup that is strapped for resources. Responsibilities of the privacy resource(s) include maintaining PbD Principles in work products/services. Privacy resource(s) would work with the data stewards and other parts of the team in determining the privacy impact of each data attribute Stakeholders, including software engineers, work together to certify that deployed solutions comply with PbD principles. [Context: Note that the state of the art shows that some software engineering teams are better resourced than others, and that privacy resources are scarce as software organizations hold costs down. Thus this step may lead to different privacy resource allocation across teams, as is usually the case in project management.]

3.5 Assign Responsibility for PbD-SE Operationalization and Artifacts Output

Organizations may use a framework such as the RACI model --- responsibility, accountability, consulting/collaborative, informed – to document the assignment of various resources for PbD-SE operationalization and artifact production. This step achieves sharing of the responsibility for PbD principles across the solutions engineering team in a larger project management process. Responsibilities and associated metrics will be tracked throughout the work stream. The output of this step is the documentation of the accountable and responsible resources, as well as those resources who act in a collaborative/consulting manner, and those who simply stay informed.

Page 16: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 16 of 30

3.6 Design

[To do. Note: If there are multiple ways to design a solution, the option that provides the least exposure of identity, linkability to other data that can re-identify a user, or observability of data or identity, and least complexity is preferred

3.7 Review Code [to do]

3.8 Plan for Retirement of Software Product/Service/Solution [see section 5.6.3]

3.9 Review Artifacts throughout the PDLC The context of the methodology is through a data maintenance life cycle for a software-engineered product/service. Documents are completed but also reviewed periodically during this life cycle by different stakeholders. For example, the privacy legal team reviews the privacy document artifacts to ensure compliance to PbD principles.

3.10 Sign off with PbD-SE methodology check list For verification of findings through previous assessments and that proper documentation exist.. A check list is useful for managers and responsible stakeholders to assess, at a glance, whether PbD principles are considered and privacy documentation generated. [Provide a checklist template] Assume customization… [ Draw a diagram to show the PbD-SE methodology at a glance ]

Page 17: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 17 of 30

4 Mapping of PbD Principles to Documentation Table 4.1 provides a mapping between the 7 PbD principles, privacy services, and example documentation representations. Please note other modeling languages and tools may be used for documentation, as long as they are sufficiently powerful to model the essence of the software engineering translation of the PbD principles as per below. ***Number the sub-principles ** Table 4.1 Mapping of the PbD Principles to Software Engineering Documentation

PbD Principles PbD sub-Principles Conformance Requirements Example Representations

(Artifacts or Evidence)

1. Proactive not Reactive; Preventative not Remedial Privacy protection comes before-thefact, not after.

1. Affirm commitment to a strong, proactive privacy. 2. Commit to concrete actions, not just policies; reflect a commitment to privacy; monitor through a system of regularly reviewed metrics 3. Develop systematic methods to assess privacy and security risks and to correct any negative impacts well before they occur. 4. Encourage privacy practices demonstrably shared by diverse user communities and stakeholders, in a culture of continuous improvement.

C1: Assignment of privacy resources at the beginning and throughout solution iterations C2: Business Impact Assessment process [to complete]

Spreadsheet Model For each service: o Service Use

Case Template

o Service Use Case Diagram

o Service Misuse Case Diagram

o Service Class Diagram

o Service Activity Diagram

o Service Sequence Diagram

Risk Analysis PIA and Spreadsheet model DFDs

2. Privacy by Default

1. Ensure purpose specificity a) To the user/subject

C4: Production of functional use case and privacy requirements

Document prioritization of

Page 18: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 18 of 30

- No action is required on the part of the individual to protect their privacy. It is built into the system, by default.

b) To the employee 2. Ensure user comprehension around consent (implied – e.g. through app download and installation, and explicit) 3. Limit collection

a) Link collection to specific purpose(s)

b) Apply data minimization to data collection

c) Collection by fair and lawful means

d) Collection from Third Parties e) Secure means of collection

4. Limit use a) Link use(s) to purpose(s) as

specified at collection time b) Apply data minimization to

use c) Ensure data is within retention

limits d) Secure transmission of PI e) Lawful secondary use(s)

5. Limit disclosure a) Ensure subject consent or

equivalent for sharing of data b) Third Parties c) Breaches d) Apply data minimization to

Disclosure e) Secure transmission of PI

6. Limit retention Disposal, Destruction, and Redaction of Data

a) securely and systematically destroy, erase, or make anonymous digital personal information on expiration

Limiting linking of external data leading to identification or re-identification of anonymized data sets

a) Ensure that anonymous data that becomes identified, e.g due to linking to external public sources, is automatically re-anonymized.

Ensure user can access her PI, through reasonable means, to review data accuracy and data keeper compliance to privacy preferences, and update and correct information

C5: Production of data and behavioral requirements for each use case/user story C6: Production of user interface requirements Privacy Policy Update Process through software ?? [to complete]

services

Page 19: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 19 of 30

Ensure Privacy-Preserving Mining and Analytics Privacy Policies and Default Privacy Settings shall:

(1) Be easily accessible (2) Be easy to understand (3) Give the user maximum benefits

regarding their privacy (4) Give users transparency and

choice (5) Increase user awareness of when

data is being collected, including what data is being collected (e.g. personal click trails)

(6) Be updated via popular communication channels (e.g. email, SMS, status feeds etc.)

(7) Support processes to address inquiries, complaints, and disputes

(8) May allow users to work in different unlinked roles.

Privacy settings: (9) May allow users to express

privacy preferences (10) May allow for user-defined limits

on data collection, usage, and disclosure

Automatically classifies PI into different sensitivities and applies varying degrees of protection Monitor privacy-by-default compliance Allows interoperability i.e. cross-platform transfer of privacy settings Contextual mechanisms, communicating with the user, either actively or passively, according to user default settings

3. Privacy Embedded into Design Privacy is integral to the system, without diminishing functionality

Adaptation: Embed privacy into the technical architecture of a system, paying particular attention to potential unintended uses of the personal information. Architecture bridges between requirements elicitation and system design Base identity meta-systems on the ‘Laws of Identity’, which codify a set of fundamental principles to which sustainable identity

[to complete] Link to Identity Management services

Privacy Service BluePrint Architectural Diagram Document business model showing flows of private data

Page 20: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 20 of 30

architecture must conform. Adaptation: Practice responsible innovation in the field of advanced analytics. Business models dependent on personal data sharing and insights should embed privacy best practices. Adaptation: Comply to privacy directions in regulatory approaches …while at the same time calling for an approach guided by ‘flexibility, common sense and pragmatism’.

4. Full Functionality: Positive-Sum, not Zero-Sum It is possible to have privacy, security, marketing, and advertising business models

Acknowledge that multiple, legitimate business interests must coexist. Understand, engage and partner. Practice the 3Cs – communication, consultation and collaboration – to better understand multiple and, at times, divergent interests. Pursue innovative solutions and options to achieve multiple functionalities.

[to complete] Sum of the above

5. End-to-End Lifecycle Protection

Ensures cradle to grave lifecycle management of information Ensure privacy and security engineering is embedded throughout software engineering life cycle

[to complete] Privacy and Security Service BluePrint Architectural Diagram Security Stereotypes; Checklist

6. Visibility and Transparency Trust but verify

Make information about the policies, procedures and controls relating to the management of Personal Information readily available to all individuals.

Subset of Privacy by Default Services dealing with Visibility ad Transparency: e.g. Notice, Access, Notification Services, etc,

As per Privacy by Default

7 Respect for User Privacy Keep the system user centric.

Offer strong privacy defaults.

As per Privacy by Default As per Privacy by Default

Page 21: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 21 of 30

5 Software Development Life Cycle Documentation in Privacy Engineering

Privacy documentation recommendations to help software engineers quickly learn about privacy requirements and easily visualize and embed them through encapsulated privacy services, components, or patterns in their product designs and implementations are provided in this section.

5.1 Privacy Requirements This section describes tools and techniques that software engineers employ for operationalizing Privacy by Design into the requirements analysis phase of the software development life cycle. Software engineers adopt a culture of privacy when they include user stories on privacy in their functional analysis and designs, follow privacy requirements elicitation methodologies, such as the PMRM that explicates privacy requirements as functional requirements in privacy use cases, and when they use pragmatic diagramming and documentation tools to visualize and enact Privacy by Design. ***Identify a set of baseline privacy requirements ***

5.1.1 Privacy by Design Use Case Template

[This is where reference to John Sabo's/PMRM’s work on the "PbD-SE Privacy Use Case Template" would be incorporated.]

[Use John’s Example of ACME Smart Car, Smart Insurers, and Smart Drivers?]

5.1.2 Privacy by Design User Stories From the Use Case Template, software engineers can build user stories. A user story takes the form: As a <type of user>, I want <some goal> so that <some reason> Examples: **to add**

5.2 Privacy Requirements Modeling

5.2.1 Privacy Engineering with Spreadsheet Modeling SPREADSHEET MODELLING **Frank’s contribution **

5.2.2 Privacy by Design with UML

5.2.2.1 Use Case Diagrams [to do]

Page 22: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 22 of 30

EXAMPLE: Use Case diagrams can aid software engineers to easily visualize the embedding of privacy into their designs. An advantage of the UML use case diagram, is that it allows people, who understand the problem, and people, who design and implement the information technology solutions, to communicate understanding of the various use case scenarios, or user stories, in a complex system, and to clearly represent interactions with multiple stakeholders. Diagramming is a useful aid in speeding up the requirements gathering and specification phase in software engineering. Most systems are too complex to be represented in one page so software engineers utilize larger component use cases to hide the system complexity and to handle scale in the use case diagram. The use cases are composed of many smaller use case scenarios and/or user stories. . There is a similar scaling problem when representing privacy requirements. For instance, communication lines between a few actors and use case scenarios will lead to many instances of the same privacy control /service with many communication lines/connections between the various actors and components, rendering the diagram unmanageable and difficult to understand. For instance, if a few actors communicate with a few use case scenarios and such communication requires SSL, the SSL privacy control/service will appear on each communication line, which will clutter the diagram. A representation is required to reduce the clutter and support scaling of the diagram as the number of privacy service operations that are required increases. The software engineer may use a Privacy SuperContainer stereotype (rename to ServicesContainer) as is shown in in Fig. 5.1. The ServicesContainer will host all the privacy services controls required for a use case diagram and reduce the diagram’s complexity by avoiding the creation of multiple instances of a privacy service. By using components that are well-understood by modelers, and directly hooked to privacy services, the software engineer can document privacy requirements for the use case scenario, or user stories, as shown in the example in Fig. 5.1. The privacy ServicesContainer is on the communication line between the scientist and the use case scenario. It contains three privacy services or controls: (i) The first control specifies the requirement of showing the privacy notice, on the use of output data by the program, to the scientist and obtaining an agreement from her/him. (ii) The second control specifies the requirement for pseudonymization of the data before it is used by an application/app. (iii) The third control specifies that anonymization needs to be applied

EXAMPLE:

[Example description goes here. Below diagrams are placeholders]

F

Page 23: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 23 of 30

ig. 5.1 Data scientist use case diagram with privacy controls **Description of the below to be completed **

Page 24: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 24 of 30

5.2.2.2 Privacy by Design Misuse Cases [Description and EXAMPLE goes here ]

5.2.2.3 Privacy by Design Class Diagrams

5.2.2.4 Privacy by Design Activity Diagrams

5.2.2.5 Privacy by Design Sequence Diagrams

5.3 Privacy by Design Design Patterns [The idea of this section needs to be explored further.] Examine PrivacyPatterns.org [Berkeley or Stanford] Schumacher’s book on Security Patterns OWASPs DFDs..

5.4 Coding / Development This section describes software engineering tools and techniques for operationalizing Privacy by Design into the coding / development phase of the software development life cycle. [Note that the name “coding / development” is used instead of “implementation” in order to prevent confusion with implementation in the sense of end-user deployment.] OWASP tabs – threat analysis

5.5 Testing / Validation This section describes software engineering tools and techniques for operationalizing Privacy by Design into the testing / validation phase of the software development life cycle. Validation and Verification – Develop tests at the same time you develop requirements ** OWASP **Penetration testing/ Code Review including code scanning (scecurity); System hardening

5.5.1 Privacy by Design Structured Argumentation [The idea of this section needs to be explored further.]

5.6 Deployment Phase Considerations This section describes privacy issues and methods for operationalizing Privacy by Design in the deployment phase of the software development life cycle. It is not intended to produce strict documentation guidance. Rather, it is only meant to offer considerations to be taken into account by software engineers. ** Go live criteria ***

5.6.1 Fielding [The idea of this section needs to be explored further.]

Page 25: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 25 of 30

5.6.2 Maintenance [The idea of this section needs to be explored further.]

5.6.3 Retirement [The idea of this section needs to be explored further.] Product/maintenance teams support the legal counsel to execute the Privacy Ramp-down guidelines; If consumer facing, have communications with consumers that services are shutting down If data controller changes, recall that you have an obligation to inform users, and give choice as to deletion before movement to new data owner.. Use data processors as a third party service..similar communication to data processors.. Obligations for keeping the data – authority requests for keeping data Quality statement around experience on ramp down On hardware, think about security aspects e.g. NIST directives on hard disk erasure Archiving requirements for DBs Authentication requirements In registration countries, notify DPA that the DBs are not active anymore. Ramp down plan

5.7 Privacy Checklists [See Frank Dawson’s uploaded contribution in Kavi to use as a conceptual idea for customization]

Create customized checklists for this specification methodology and outputs.

Page 26: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 26 of 30

6 Conformance This section outlines the requirements that must be met in order for the various "Conformance Targets" of the specification (discussed above) to be considered PbD-SE conforming. It also discusses the relationships between conformance clauses.

[This section is a compilation of the normative statements made in the above sections. For more information on what goes into the conformance section and how to write conformance clauses, see the OASIS Guidelines to Writing Conformance Clauses.]

Page 27: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 27 of 30

Appendix A. Acknowledgements The following individuals have participated in the creation of this specification and are gratefully acknowledged:

Participants: [Participant Name, Affiliation | Individual Member] [Participant Name, Affiliation | Individual Member]

Page 28: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 28 of 30

Appendix B. Example Title text

B.1 Subsidiary section text

B.1.1 Sub-subsidiary section text

Page 29: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 29 of 30

Appendix C. Revision History

Revision Date Editor Changes Made

01 10 July 2013 Fred Carter Initial Draft Outline

02 20 Aug 2013 Fred Carter Revisions to document structure, content added to sections 1 and 2

03 07 October 2013

Fred Carter Incorporate TC member comments and suggested revisions to v02; modify document structure, add new PbD content. Revisions accepted by Committee 30 October 2013 as basis for next draft.

04 6 March 2014 07/08 March 2014 10 March 2014

Dawn Jutla Introductory paragraphs added. Section 3 revised as a methodology; steps refined and re-ordered New section 4 added with new mapping of PbD principles to privacy services. This new section links section 3 and 5. Restructuring of section 5. Insertion of new materials. Refinement of sections 3 and 4 with TC members’ input on March 7 and 8. Addition of further steps in methodology

Extra NOTES BELOW: TO REMOVE For example, some roles in solution development teams may be a core team consisting of Product Owner/Manager/Business Stakeholder, Software Developer, and/or Test Engineer. The core solutions team would communicate with extended members of the team e.g. Customer Service stakeholder, Security Engineer, business (e.g. Finance and Billing) stakeholders, DBA, folks from Privacy Officer team. Compliance to complementary standards e.g. new NIST Cyber Security Framework, Financial Statement Reporting, D&O insurance risks, etc.

1. Give users control over their privacy by providing privacy settings. Ensure that users get clear information on how to change their privacy settings to address any new privacy concerns arising from a notification of change in organizational Privacy Policy.

2. Notify users whenever there will be a change in privacy policy, and fully describe the expected changes in the notification communication. Give users some reasonable time period between notification of an impending change in privacy policy and the date the new privacy policy comes

Page 30: Privacy by Design Documentation for Software Engineers ... · design (PbD) requirements, translate the principles to conformance requirements within software engineering tasks, and

pbd-se-v1.0-wd03 Working Draft 04 10 March 2014 Standards Track Draft Copyright © OASIS Open 2014. All Rights Reserved. Page 30 of 30

into effect. Ensure that changes to Privacy Policies are well displayed, in obvious locations. Notify users in forms that are sure to get their attention. For example, via email, where email addresses are available. All implications of the change are to be made very clear.

3. Ensure that communications to all stakeholders around personal data handling practices are timely, efficient, and effective.

4. Ensure that employees and customers can easily and conveniently access privacy policy related to any online software service or mobile app on a 24x7 basis. If software organizations have many online services, one consolidated privacy policy that addresses and informs all services is useful to their customers.