NIST Wants Public Input on Protecting Personal Privacy

sarayut_sy/shutterstock

The latest version of its privacy framework is meant to help organizations address the risks of holding sensitive data on their customers.

The National Institute of Standards and Technology is looking for feedback on the latest version of a privacy framework meant to help both government and industry manage the risks of holding customers’ personal data.

The draft framework, which NIST released on Friday, offers organizations a roadmap for both preventing the data they gather from falling into the wrong hands and ensuring customers don’t experience any negative consequences from that collection. NIST left the framework intentionally open-ended, officials said, allowing organizations across sectors to adapt it to meet their specific needs. 

“Deriving benefits from data while simultaneously managing risks to individuals’ privacy is not well-suited to one-size-fits-all solutions,” NIST officials wrote in the draft. “The Privacy Framework … is flexible enough to address diverse privacy needs, enable more innovative and effective solutions that can lead to better outcomes for individuals and enterprises, and stay current with technology trends.”

The ultimate goal is to standardize the language around privacy and let leaders in government and industry clearly communicate potential risks and solutions, officials said. The updated framework is based on feedback from numerous government and industry stakeholders, they said.

The public can submit their input on the latest version through Oct. 24.

In the document, NIST recommended organizations divide their approach to privacy into three parts: defining a core set of privacy-related policies and activities, outlining how current privacy practices relate to desired outcomes, and implementing new practices to close any gaps in the group’s risk management strategy. The structure closely mirrors NIST’s popular cybersecurity framework, which numerous organizations use today to secure their digital ecosystems.

In the draft, officials highlighted the overlap between cybersecurity and privacy risks, but also noted their differences. Weak cybersecurity can threaten privacy—poorly defended systems might leave personal data vulnerable to breaches—but even the most secure organizations can still infringe on their customers’ privacy simply by processing their data, NIST said.

Companies frequently collect enough data on individuals to build an intimate picture of their lives, and that could lead to negative outcomes regardless of how well the information is defended, according to NIST Senior Privacy Advisor Naomi Lefkovitz.

“Having more security is not going to change that feeling that you’re being surveilled,” she said in a conversation with Nextgov. “[Privacy] is more personal. That intersection between technology and autonomy and human dignity, that’s where this privacy framework sits.”

However, others don’t think NIST needed to create a standalone privacy framework to address those issues. 

Rick Tracy, the chief security officer at the Telos Corporation, said the agency could’ve helped organizations manage data collection risks by updating its existing cybersecurity framework with privacy-related guidance. While Tracy acknowledged that privacy issues require their own unique set of policies and practices, “they’re not so unique that you can’t address them with an existing framework,” he told Nextgov.

“In this world of managing risk and compliance, there’s this fear of too many standards and the inefficiency [that] causes,” he said. “It’s hard enough to communicate risk up the food chain within an organization. Now I’ve got … this other framework that just adds another level of complexity.”

But despite the intersection between privacy and cybersecurity issues, Lefkovitz said it’s critical companies don’t lump them together in the same bucket. 

“Yes, there is an overlap between the disciplines, but they are also independent, separate disciplines with different outcomes and different types of risks to manage,” she said. “I don’t think it would work to merely consider privacy as an adjunct to cybersecurity.”

Still, she added, NIST is thinking about ways to make its various frameworks easier for organizations to follow.