DPIA v. PIA: What’s the difference?

Introduction  

With the advent of multiple #privacy legislations around the globe, it becomes essential for business organizations to start investing and implementing privacy programs inside their organization. The two essential concepts in data privacy & protection are- Data Protection Impact Assessment (DPIA) and Privacy Impact Assessment (PIA). Business organizations often time use DPIA & PIA interchangeably, as both terms sound quite similar to one another. However, both these terms serve a separate purpose altogether. The two terms neither are synonyms to each other nor are to be used interchangeably. 

DPIA & PIA  

A DPIA or Data Protection Impact Assessment is a process of documentation with an aim to identify and mitigate potential threats/risks associated with the processing of users’ personal data by an organization. An organization must carry out DPIA especially during the processing of sensitive personal data; while carrying out large-scale processing of users’ personal data, and during automated decision-making. A DPIA is a mandatory compliance requirement under the General Data Protection Regulation (GDPR). 

On the other hand, a PIA or Privacy Impact Assessment is a process to ensure and enable privacy by design in an organization. PIAs are carried out by the privacy teams of an organization especially for assessing organizational privacy risk when a new business process is implemented; during business acquisition, and/or product is launched. With this said, PIAs are not just limited when something new is being implemented, rather they will still be carried out to the existing processes when they’re altered (eg. When the business organization is expanding its business to a different jurisdiction). 

Whereas, DPIAs are many times used as evidence in order to showcase that the organization has already assessed the potential threats associated with processing activities and further has eliminated such threats. Such documentary evidence can be shared with the concerned Data Protection Authority/Board, if and when required. 

Final thoughts 

Business organizations are not mandated to publish the outcomes of their DPIAs. However, they are still required to maintain a complete detailed record of all the potential threats which were identified during the DPIA, and how they were treated. 

Both DPIA & PIA serves a vital role in implementing data privacy & protection inside an organization. PIAs essentially focus on assessing how changes, alterations, modifications, etc impact a business organization’s privacy & security systems and what all potential risks may further impact such an organization, and whether such an organization has controls in place or not. 

Lastly, DPIAs are essential because it is carried out to assess whether the #dataprocessing could put the data subjects at high risk, compromising their privacy rights. 

Major Privacy Updates of the Week

Google to Pay Millions to Settle Location Data Tracking Lawsuit

 has agreed to resolve claims that it tracked users’ whereabouts without their consent with 40 states for $391.5 million. According to the lawsuit, Google deceived consumers into believing their location had been turned off between 2014 and 2019 and used that information to market personalized advertisements. Beginning in 2023, Google must notify users when location tracking is enabled and provide instructions on how to disable the service as part of the settlement. 

Read More

Indian Government releases Draft of the Data Protection Bill for Public Comments

The draft of the Digital Personal Data Protection Bill 2022 been made public by the Indian government. The government is looking for comments from the public on the proposed legislation. The bill aims to create a panel to monitor adherence to the law. Three months after the previous PDP Bill (Data Protection Bill), which had drawn a lot of criticism, was withdrawn, a new #dataprotection bill was required. 

Read More

French Data Protection Authority Fines Discord for GDPR Violations

Discord, a voice over IP (VoIP) and instant messaging service, was fined 800,000 euros by the National Commission for Computing and Liberties (CNIL), France’s data protection authority. The General Data Protection Regulation (GDPR) has been the subject of various complaints from the French authority, particularly over the duration of data retention and security of #personaldata. The American company reportedly cooperated throughout the process, which lessens the penalty. 

Read More.

Thousands of Amazon RDS Snapshots Found Leaking Personal Information of Users

A gold mine for threat actors could be found in the thousands of databases hosted by Amazon Web Services (AWS) Relational Database Service (RDS) that have been found to leak personally identifiable information. The hosted databases are backed up using Amazon RDS’s snapshot capability, which also provides exposure. Users can construct a Public RDS snapshot for sharing without having to worry about roles and policies, share public data or a template database with an application, or both using this capability.

Iranian Hackers Breached US Federal Agency

The network of an undisclosed U.S. federal agency was breached by hackers supported by the Iranian government, who obtained passwords and installed cryptocurrency mining software. The Iranian gang took advantage of CVE-2021-44228, also known as Log4Shell, a vulnerability that was the focus of a government-wide emergency patching instruction published in December. Hackers discovered an unpatched instance of VMware Horizon servers in this instance. 

Read More.

Curated by: Prajwala D Dinesh, Ritwik Tiwari, Ayush Sahay

WEEKLY PRIVACY NEWSLETTER

Keep up to pace with this high-impact weekly privacy newsletter that
features significant data privacy updates, trends, and tools that can
help to make your life secure & easier every day!

*By clicking on subscribe, I agree to receive communications from Tsaaro