Which of the following is a security best practice for protecting personally identifiable information PII?

A wide range of privacy regulations govern how organizations collect, store and use personally identifiable information (PII). In general, companies need to ensure data confidentiality, avoid data breaches and leaks, and make sure data is not destroyed or altered in unauthorized ways.

The consequences of lost or leaked PII data are significant. Of course, the individuals involved can be harmed from resulting identity theft and associated costs. But organizations can lose in multiple ways as well: Not only can the costs of investigating the incident and repairing the damage be extensive, the company can be slapped with steep fines for non-compliance with a relevant privacy law, and customers can lose trust and leave forever.

This article explains what PII protection is and how to protect PII effectively with a data-centric security strategy.

What is PII?

PII is any type of information that can identify an individual. According to the National Institute of Standards and Technology (NIST), all of the following kinds of data could be considered PII:

  • Name: An individual’s full name, maiden name, alias, or mother’s maiden name
  • ID number: Social Security, passport, driver’s license, tax ID or credit card number
  • Address: Email or physical mailing address
  • Characteristics: Photographs, fingerprints, signature or handwriting, and other biometric data such as voice signature or facial geometry
  • Linkable data: Other indirect data that links a person to one of the above categories, like employment information, medical history, date of birth or financial information

Which of the following is a security best practice for protecting personally identifiable information PII?

Source: Braze

It’s also important to distinguish between sensitive and non-sensitive PII, so you can create different storage and sharing plans for each type:

  • Sensitive PII: Data that is not easily found from public sources, such as a person’s SSN, medical information and driver’s license number
  • Non-sensitive PII: Information that is easily accessible in open public outlets like phone books and internet resources, such as a person’s zip code or date of birth.

While there are currently no federal PII protection laws in the United States, U.S. organizations are required to follow a host of other privacy laws that govern specific types of PII, including:

  • Gramm-Leach-Bliley Act (GLBA): Covers customer information stored by financial institutions
  • Health Insurance Portability and Accountability Act (HIPAA): Specifies standards for protecting medical records and personal health information
  • Children’s Online Privacy Protection Act of 1998 (COPPA): Governs websites and online services geared toward children under 13 to protect their personal information
  • Family Educational Rights and Privacy Act (FERPA): Protects educational information and related records
  • Fair Credit Reporting Act (FCRA): Governs consumer information held by credit reporting agencies
  • Sarbanes-Oxley Act (SOX): Protects individuals from accounting errors and fraudulent business enterprises
  • California Consumer Privacy Act (CCPA): Governs the collection, sale and disclosure of the personal information of California residents
  • Massachusetts data privacy law: Protects Massachusetts residents against identity theft and fraud
  • The EU’s General Data Protection Regulation (GDPR): Protects the privacy of the personal data of EU citizens and impacts many companies around the globe
  • Other data privacy laws, which we covered in an article about the S. data privacy approach

These regulations can be complex, so some organizations engage legal professionals to help them navigate compliance. However, it is often the responsibility of IT staff to ensure that protection practices are in place within company systems and processes.

PII protection best practices

Now that you know what PII is, let’s look at best practices for protecting it. Consider these best practices for protecting PII:

1. Discover and classify your PII. Make sure you classify your personal data into sensitive and non-sensitive categories. Where does this sensitive information currently live? Is any sensitive PII currently being stored in an insecure manner? Make sure you know exactly what data you have and where it is stored so you can implement the right security strategies for different types of data.

2. Perform risk assessments. A risk assessment helps you identify and prioritize your vulnerabilities, so you can correct the most important issues first. To perform a risk assessment, ask these key questions: Where are the gaps in your current security strategy? How do your current risks impact the sensitive data you have? What would the impact be if certain files were leaked or lost?

3. Create the right access and privilege model. Implement the least-privilege model, so that employees can access only the data they need to perform their work. A role-based access model enables you to assign certain access levels to sensitive data to protect against improper data loss or alteration.

Which of the following is a security best practice for protecting personally identifiable information PII?

Source: Citrix

4. Use encryption. Encrypting PII helps keep it safe even if it falls into the wrong hands.

5. Don’t store PII you don’t need. Create a policy for destroying records securely when they are no longer needed. This should be a controlled process to avoid the accidental deletion of important data or leaving traces of sensitive data in unsecured locations.

6. Document your policies and procedures for handling sensitive data. Your policy should include the types of data you store, which PII is sensitive versus non-sensitive, and how different types of data must be stored and protected. Be sure to educate your users about those policies and procedures.

Conclusion

Organizations everywhere need to know what PII is and how its loss or leakage could impact their business. The data protection techniques listed above will help you identify and protect your PII. Consider investing in data security software that will help you efficiently and effectively protect your PII and monitor for security threats.

Which of the following is a security best practice for protecting personally identifiable information PII?

To protect user privacy, Google policies mandate that no data be passed to Google that Google could use or recognize as personally identifiable information (PII). PII includes, but is not limited to, information such as email addresses, personal mobile numbers, and social security numbers. Because laws across countries and territories vary, and because Google Analytics can be used in many ways, consult an attorney if you are in doubt whether certain information might constitute PII or not.

Learn more about what Google considers PII.

When implementing Analytics on a property, follow the best practices in this article to reduce the risk of passing PII to Google.

In this article:

User IDs

Before using User IDs, read the User ID guidelines.

Page URLs and titles

The basic Analytics page tag collects the page URL and page title of each page that is viewed. PII is often inadvertently sent in these URLs and titles. Both the URL path and parameters must be free of PII. If there is any possibility of your URLs, URL parameters, or titles containing PII, you'll need to remove it. You can add analytics.js code to change the URL before it gets sent to Analytics. For example, to alter the URL to "example.com/example?a=b":
ga('set', 'location', 'http://example.com/example?a=b');
See the developer reference.

Similarly, you can alter the page title before it gets sent to Analytics. For example, to change the title to "New Title":
ga('set', 'title', 'New Title');
See the developer reference.

There are additional strategies to avoid sending PII through URLs. To learn more, read Best practices to avoid sending PII.

PII entered by users

Website visitors and users sometimes enter PII into search boxes and form fields. Be sure to remove PII from user-entered information before it is sent to Analytics.

Data Import

Read the Upload data use policy before using Data Import or uploading data to Analytics.

Analytics features and privacy risk

Special care should be taken to ensure no PII such as names, social security numbers, email addresses, or any similar personal identifiers, or data that permanently identifies a particular device such as a mobile phone’s unique device identifier (if such an identifier cannot be reset) is sent to Analytics when using these following features:

  • User ID override
  • All custom dimensions
  • Campaign dimensions: Source, Medium, Keyword, Campaign, Content
    Be sure not include PII in custom campaign parameters utm_source, utm_medium, utm_term, utm_campaign, and utm_content.
  • Site search dimensions: Site Search Term and Site Search Category
  • Event dimensions: Event Category, Event Action, Event Label

Geolocation

If collecting geolocation info, ensure it is not GPS or fine-grained location information, as this could lead to reasonable inference of the individual. “Fine-grained location” information for Analytics is defined as any area less than 1 square mile, including any lat/long data. In some instances, such as in the UK, zip code can map to a single residence and thus cannot be passed to Analytics.

AdSense

If you use AdSense, read and follow the Best practices to avoid sending PII in the AdSense help center.

HIPAA disclaimer

Google does not intend uses of Google Analytics to create obligations under the Health Insurance Portability and Accountability Act, as amended, (“HIPAA”), and makes no representations that Google Analytics satisfies HIPAA requirements. If you are (or become) a Covered Entity or Business Associate under HIPAA, you may not use Google Analytics for any purpose or in any manner involving Protected Health Information.