Securiti Launches Industry’s First Solution To Automate Compliance

View

What is Sensitive Data & How to Determine it?

Published May 17, 2021

Listen to the content

Organizations collect data from consumers every day. This data can range widely from a person's first and last name to confidential information such as bank account details. Such sensitive data needs to be protected at all times. As sensitive data continues its movement to the cloud, the ease with which it can be accessed expands.

While it enables teams to work on and off-premises from many devices, it also expands the risks of ubiquitous access and a larger surface area that malicious actors can exploit.

This article will discuss sensitive data, the types of sensitive data, and how organizations can protect their sensitive data from breaches.

What is Sensitive Data?

Sensitive data is information that a person or organization wants to keep from being publicly available because releasing that information can lead to harm, such as identity theft or other crimes. In some cases, sensitive data is related to individuals, such as payment information, birth date, etc. In other cases, sensitive data can be proprietary corporate information.

Sensitive and special categories of personal data need extra security because the consequences of a personal data breach are more detrimental to individuals. For example, most modern smartphones store their owner’s biometric data for security. If this biometric data is compromised in a data breach, it could help criminals steal identities, create fake documents, and commit crimes.

It is critical to detect all the sensitive data in an organization's environment and identify gaps or risks in its security posture. Securiti's Data Command Center with integrated Data Security Posture Management (DSPM) helps organizations enable safe use of data by providing unified data intelligence, controls, and orchestrations.

Learn More

Types of Sensitive Data

  1. Attorney-Client Privileged Information: This refers to the confidential communications between an attorney and his/her client for legal advice.
  2. Controlled Unclassified Information (CUI): As defined by Section 2 of Executive Order 13556 (2010), CUI is non-classified, federal information that must be protected by implementing a set of requirements and security controls directed at securing sensitive government information.
  3. Payment Card Industry Information: It includes information related to debit, credit, or other payment cards.
  4. Export Controlled Research: Export Controlled Research includes information that is regulated for reasons of national security, foreign policy, anti-terrorism, or non-proliferation.
  5. Federal Information Security Management Act (FISMA) Data: This includes data related to federal agencies providing services to document, develop and implement security programs for IT systems and store the data on U.S. soil.
  6. Personally Identifiable Information (PII): This refers to a category of sensitive information associated with a person, such as an employee, student, or donor. PII also includes any data that could potentially be used to identify a particular person.
  7. Protected Health Information (PHI): Protected Health Information (PHI) is regulated by the Health Insurance Portability and Accountability Act (HIPAA). PHI includes all individually identifiable health information that may range from medical tests, results, history, and any other information that could potentially be used to identify a particular patient.

Here are some examples of sensitive data:

    • Social security number,
    • Birthdate/place,
    • Biometric Data,
    • Genetic Data,
    • Data about an individual’s sex life,
    • Sexual Orientation,
    • Home phone number,
    • Home address,
    • Health records,
    • Passwords,
    • Gender,
    • Ethnicity,
    • Religious or ideological convictions,
    • Political opinions or political organization membership,
    • Citizenship,
    • Citizen visa code,
    • Veteran and disability status.
sensitive data

How to Measure Data Sensitivity?

When measuring how sensitive or how data should be classified, think about the privacy, security, and accessibility of that information and how it might affect your organization or its clients if it were disclosed.

Privacy and security elements mandate businesses to introduce data encryption, enabling two factors to authenticate, using biometrics to confirm the identity of the user, restricting the locations where information can be found and restricting the number of times information can be used, keeping sensitive information in unconnected storage systems, etc.

Suppose an organization processes racial, ethnic, political, religious, philosophical, genetic, biometric, health, or sexual orientation data. In that case, it's no science that such data is classified as sensitive under many laws and requires a great deal of protection since it's sensitive in nature.

Impact of Unauthorized Disclosure of Sensitive Data?

Unauthorized disclosure of sensitive data may result in fines, legal action, reputational damage, economic losses, and other consequences. Losing customers' trust may very well be the primary long-term effect of an authorized disclosure resulting in a data leak.

A company's most treasured asset is frequently its reputation because it takes ongoing effort to develop and protect a brand's integrity. However, even the strongest reputations can be ruined by a single scandalous incident like a data leak/unauthorized disclosure. 

Furthermore, unauthorized disclosure results in obtaining access to systems where the attackers can snoop around in locations unnoticed and can do a great deal of harm and jeopardize an organization's integrity.

Data under CCPA

Under the CCPA, personal information means “any information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household.”

Under the CCPA, Personally Identifiable Information includes identifiers, biometric information, geolocation information, internet or other electronic network activity information, professional or employment-related information, etc. Personal Information does not include publicly available information (made public by federal or state authorities) or de-identified consumer information.

Sensitive Data under CCPA

CCPA does not separately define the special categories or sensitive personal information.  However, personal characteristics, behavior, religious or political convictions, sexual orientation, and financial and medical information are considered sensitive in nature. The following are four subdivisions that need to be fulfilled for information to be deemed personal under the CCPA.

Information that Identifies:

This refers to information that clearly identifies a consumer or a household. Names of individuals, an image of the person, and a  social security number will all be personal information under the CCPA.

Information that Relates:

This refers to information that does not identify such a person or household by virtue of its content but by virtue of its purpose. For example, it is debated that information gathered through cookies or alternate tracking methods can be classified as personal information that relates to a consumer and becomes a part of a consumer’s personal information.

Information that Describes:

Information such as drug prescriptions, dosage, drug identification number, phone number, and other information can be used to describe a consumer and falls under the category of personal information under the CCPA.

Information that can be Reasonably Linked:

Certain tracking is embedded in the system. Although this tracking may not be intended for tracking an individual if the person is linked to the system, any information taken from the system about the individual will be classed as personal information under the CCPA.

Data under GDPR

Under the GDPR, personal data means any information relating to an identified or identifiable natural person.

Sensitive Personal Data under GDPR

Sensitive personal data is a specific set of “special categories of personal data'' that require extra security. Sensitive personal data under the GDPR include the following:

  • Ethnic or Racial origin;
  • Political opinions;
  • Religious or philosophical beliefs;
  • Trade union membership;
  • Genetic data; and
  • Biometric data (where processed to uniquely identify someone).

How to protect sensitive data?

Protecting data from any breaches is never a guarantee, but there are a number of steps that can be taken to minimize the effect and sprawl of sensitive data.

Build a catalog of all shadow & managed data assets

Discover data and build a centralized catalog of all data assets, including all sanctioned & shadow data assets in on-premises & multicloud environments. The ability to keep track of the data is the first step toward protecting it from malicious intent and minimizing the “blast zone”.

Enrich sensitive data catalogs

Every data asset has various metadata associated with it that are classified into business, technical, and security. Organizations can use this metadata to determine how their PII and PHI data is protected and governed.

There are 3 types of metadata:

  • Business metadata.
  • Technical metadata.
  • Security metadata.

Detect & identify sensitive and personal data in all assets

Once cloud-based or on-premise assets are discovered, security administrators need to know what sensitive data is stored in these assets. There are a few important categories of sensitive environment that impacts most businesses:

  1. Health information.
  2. Financial information.
  3. Educational information.
  4. Trade or business secrets.
  5. Personal information.
  6. Biological Information.

Sensitive data catalog with automated classification & tagging

A sensitive data catalog provides insights into sensitive data attributes as well as security and privacy metadata such as security controls, the purpose of processing, etc.

Configure & customize data risk posture

Implement comprehensive data risk assessments that include data sensitivity, data concentration, and instances of cross-border transfers. All these parameters can be used together to assess the overall data risk score, which can be used to prioritize risk mitigation activities.

Build a relationship map between data and its owners

Fulfilling DSR Requests are a requirement under global privacy regulations, and failure to do so can result in heavy fines. To fulfill DSR requests in a timely manner, organizations should ensure that they can not only discover personal data but also link discovered data with users' identities automatically.

Generate real-time security & privacy compliance reports

For organizations, up-to-date security, privacy, and compliance reports are required for business and legal reasons. Organizations need to build a centralized catalog of their data assets as well as discover sensitive data stored in them. Organizations can use automated discovery mechanisms to ensure their data maps and Article 30 (GDPR) reports are up to date.

Conclusion

Due to the exponential growth of data and potential leakage of sensitive information in the cloud, the use of Sensitive Data Intelligence solutions is needed in order to maintain visibility over data that has gone beyond the reach of on-premises tools. Securiti enables organizations to maintain complete visibility of their data stores through one portal and offers control over all data activity.


Frequently Asked Questions (FAQs)

Sensitive data, in the context of data protection and privacy, refers to information that is particularly sensitive or private and requires extra protection. This includes data that, if disclosed or mishandled, could result in harm, discrimination, or privacy violations.

Examples of sensitive data include but are not limited to, personal information such as:

  • Health records and medical information
  • Financial information (e.g., credit card numbers)
  • Social security or national identification numbers
  • Biometric data (e.g., fingerprints, facial recognition)
  • Racial or ethnic origin
  • Religious beliefs or philosophical beliefs
  • Sexual orientation or gender identity
  • Political opinions

Sensitive data refers to information that requires special protection due to its potential to cause harm or privacy violations if mishandled. On the other hand, non-sensitive data includes information that is less likely to result in harm or privacy issues if disclosed. It may include pseudonymous data that does not allow the direct identification of users

The three primary types of sensitive data are:

  1. Personal Data: This includes information that can directly identify an individual, such as their name, contact details, and identification numbers.
  2. Special Category Data: Also known as "sensitive personal data" under GDPR, this category includes information about an individual's health, racial or ethnic origin, religious beliefs, sexual orientation, and more.
  3. Financial Data: Financial information, such as credit card numbers and bank account details, is highly sensitive due to the risk of financial harm or fraud if mishandled.

Sensitive data refers to information that is sensitive due to its potential to cause harm or privacy issues if mishandled. Private data, on the other hand, encompasses a broader range of information that individuals may consider private, including non-sensitive personal details like email addresses or mailing addresses. While all sensitive data is private, not all private data is necessarily sensitive.

Your Data+AI Command Center

Enable Safe Use of Data and AI

Join Our Newsletter

Get all the latest information, law updates and more delivered to your inbox

Share


More Stories that May Interest You

What's
New