June 25, 2021 By Rashmi Kaushik 3 min read

In the post-GDPR era, data privacy has taken center stage yet again due to digital transformation across the globe.  Governments everywhere are enforcing more robust data protection guidelines to address new digital interactions between enterprises and consumers, as well as to increase accountability from enterprises in the use and protection of data.

Accordingly, there has been an increasing level of customer concern about how enterprises collect, use and protect their personal data. Enterprises, who are custodians of consumer data, are faced with the challenge of balancing use and protection: they need to leverage consumer data to fuel digital transformation while also protecting consumer trust.

Enterprise stakeholders also need to respond to continually evolving global, federal and regional privacy requirements impacting their business. Those privacy requirements are becoming more and more complex. By 2023, 65% of the world’s population will have its personal information covered under modern privacy regulations, up from 10% today.

Bart Willemsen, Vice President Analyst at Gartner, states, “To increase customer trust, executive leaders need to build a holistic and adaptive privacy program across the organization and be proactive instead of responding to each jurisdictional challenge.” 

AI regulations and innovation have further emphasized the urgency and need to apply the right data privacy approach as enterprises consider scaling their AI projects.  Gartner says “While AI projects may look feasible on paper, they often falter at the very first step when access to data—especially personal and sensitive data—is prohibited or discouraged because of risk.”

Data privacy and security issues aren’t just a matter of checking the compliance box; they have become strategic competitive advantages that can raise the bar on brand trust with consumers.

IBM introduces AutoPrivacy framework

New strategies and technologies can help you transition disparate data privacy and governance practices into a more holistic approach that allows you to understand and police sensitive data across your organization. Through the new IBM® AutoPrivacy framework available on IBM Cloud Pak® for Data, you can unlock your data’s potential.

The IBM AutoPrivacy framework delivers end-to-end, pre-integrated, automated and intelligent privacy capabilities for sensitive data governance and protection, as well as privacy risk and compliance management. These capabilities are of particular use for analytics, AI, and data science use cases.

AutoPrivacy capabilities empower more risk-aware decisions, reduce manual overhead in governing and protecting sensitive data, and unify management of policies across disparate, ever-changing localities and data sources. The universal view it provides helps reveal who has access to sensitive data, why, and what outcomes this access has impacted. AutoPrivacy also delivers consistent and centralized data protection policy enforcement whenever high-risk data is accessed, wherever the data is located.

While there are a number of use cases that AutoPrivacy features address, here are a few prominent ones:

a) Govern sensitive data: 

  • Know your sensitive data using automated data discovery, automatic business term assignment, data quality score, and automated data classification—all of which save data stewards hours of manual effort.
  • Trust your data by understanding the profile of the data asset and the flow of sensitive data within and outside the organization.
  • Define comprehensive data protection rules for consistent enforcement whenever sensitive data is accessed.
  • Gain the ability to rapidly respond to new business innovation requests by leveraging the automated and intelligent information at your fingertips.

 b) Enable advanced data protection: 

  • Create trusted data pipelines with de-identification of personally identifiable and confidential information. Unlock 50% more data for AI, analytics and test data projects.
  • Enhance privacy and preserve utility of data with use of advanced techniques such as format preserving encryption, tokenization, masking, statistical noise, and much more.
  • Trust your data with automated enforcement of data protection rules.
  • Use your trusted data readily in AI and analytics projects.

c) Know data risk exposure and demonstrate compliance

  • Empower CROs and CCOs to gauge data privacy risk exposure via real-time insights of private data.
  • Demonstrate compliance to regulators with an accurate view of private data used in AI and analytics projects, including required details of who/what/where/when/why.

d) Define a regulation-compliant business vocabulary

  • Accelerate governance activities with out-of-box industry vetted business terminology for mapping technical & business metadata
  • Rapidly expand privacy taxonomy using out-of-box taxonomy & privacy related reference data (E.g., legal purpose reference data for collecting PI) to keep with up evolving regulations
  • Know and trust your PI data by understanding which business terminology & corresponding technical metadata is considered confidential, what it means and how it should be used

The IBM AutoPrivacy framework available on IBM Cloud Pak for Data integrates market-leading capabilities from IBM Watson® Knowledge Catalog, IBM OpenPages® with Watson, and IBM Knowledge Accelerators.

By applying AutoPrivacy features, IBM clients can:

  • Achieve faster time-to-compliance
  • Overcome privacy barriers in business and AI innovation with trusted data pipelines
  • Accelerate implementation timelines with pre-integrated features
  • Build trust with their customers

Learn More

Five ways to protect sensitive data in your organization

Data privacy and AI protection

Was this article helpful?
YesNo

More from Automation

Deployable architecture on IBM Cloud: Simplifying system deployment

3 min read - Deployable architecture (DA) refers to a specific design pattern or approach that allows an application or system to be easily deployed and managed across various environments. A deployable architecture involves components, modules and dependencies in a way that allows for seamless deployment and makes it easy for developers and operations teams to quickly deploy new features and updates to the system, without requiring extensive manual intervention. There are several key characteristics of a deployable architecture, which include: Automation: Deployable architecture…

Understanding glue records and Dedicated DNS

3 min read - Domain name system (DNS) resolution is an iterative process where a recursive resolver attempts to look up a domain name using a hierarchical resolution chain. First, the recursive resolver queries the root (.), which provides the nameservers for the top-level domain(TLD), e.g.com. Next, it queries the TLD nameservers, which provide the domain’s authoritative nameservers. Finally, the recursive resolver  queries those authoritative nameservers.   In many cases, we see domains delegated to nameservers inside their own domain, for instance, “example.com.” is delegated…

Using dig +trace to understand DNS resolution from start to finish

2 min read - The dig command is a powerful tool for troubleshooting queries and responses received from the Domain Name Service (DNS). It is installed by default on many operating systems, including Linux® and Mac OS X. It can be installed on Microsoft Windows as part of Cygwin.  One of the many things dig can do is to perform recursive DNS resolution and display all of the steps that it took in your terminal. This is extremely useful for understanding not only how the DNS…

IBM Newsletters

Get our newsletters and topic updates that deliver the latest thought leadership and insights on emerging trends.
Subscribe now More newsletters