Cipm Trial Exam13!10!2023 Exam Analysis

Download as pdf or txt
Download as pdf or txt
You are on page 1of 29

RESULTS ANALYSIS

You took a test on 22Academy, and we


have analysed your score. Even if you
have done well, there is always room YOUR FOCUS AREAS
for improvement.

The following document is your


personal report, based on the scores in
the test you took. It contains the areas
you need to focus on, before taking an
official certification exam. Be aware that
this report is not complete, and some
topics may not be mentioned while they
are still important.

It is prohibited to share or copy any of


the following information.
CIPM Trial Exam
PERSONAL FOCUS AREAS
Based on your scores from the test, we have made this document with focus
areas. This is tailor-made for you, and it should help you save a lot of time
with your study for an official exam.

To create the questions in your test, we have used many resources that we
are happy to share with you. You will find the links to resources with every
main part of the report. To make it easier for your study, we used a logical
sequence to present the topics that were difficult for you, rather than the
sequence of the questions in your test.

Your report contains all the domains and subjects that were used in the test;
each with a list of resources. If you failed to answer a question correctly, you
will find a summary with an explanation relevant to the right answer, under
the subject that applies to that topic. You will see exactly which subjects
require your extra attention! You won’t see the exact phrasing of the
questions and answers from the exam; this is because of copyright reasons,
but mostly because it is irrelevant for your study. You either didn’t
understand the topic of the question (which is now explained in the
analysis), or you didn’t read it thoroughly enough (which can happen,
because of the sometimes-difficult phrasing).

This analysis is tailor-made for you and will tell you exactly which areas to
focus on in your further study. Remember, the focus areas presented here
might have been difficult for you this time, but other topics are just as
important, and you should feel confident to answer questions about those as
well. If you are hesitant or not sure about a certain area, take the time to
read it again.

Tip: sometimes it helps to just find answers by Googling for them,


because explanations are rephrased and might shed a different light
on the topic.

Good luck!

© COPYRIGHT 2022 - 22Academy


Personal Test Scores
YOUR RESULTS
Here you will find your personal test results:

NAME: Bas Admin


EXAM: CIPM Trial Exam
RESULT: FAIL
TEST DATE: 13 October 2023

Privacy Program: Developing a Framework 0%


Privacy Program: Establishing Program Governance 0%
Privacy Program Operational Life Cycle: Assessing Data 0%
Privacy Program Operational Life Cycle: Protecting 0%
Personal Data
Privacy Program Operational Life Cycle: Sustaining 20%
Program Performance
Privacy Program Operational Life Cycle: Responding to 7%
Requests and Incidents

We regret to inform you that you did not pass the trial CIPM exam. While
your journey through the trial exam has been challenging, we encourage
you to persevere. The trial CIPM exam covers crucial aspects of privacy
program development, governance, data assessment, personal data
protection, program performance, and incident response. If you choose, you
can now book an analysis of your score to gain insights into the concepts
where you answered questions incorrectly. This analysis will help you focus
on areas that need improvement, without providing a copy of the exam
questions. With continued dedication and preparation, you can succeed in
the CIPM certification. Keep working towards your goal, and if you wish to
practice further, you can book the trial exam again.

© COPYRIGHT 2022 - 22Academy


Personal Focus Areas
THINGS YOU SHOULD KNOW
In this part we will discuss the topics from your test. To make it easier for
you to study we have kept the logical sequence of the subjects, rather than
the sequence of the questions in the test, because the latter are randomly
presented. All main subjects from the test are presented here, and you will
find a list of resources with links with each of them.

1. Privacy Program: Developing a Framework

We regret to inform you that you did not pass the Privacy Program:
Developing a Framework domain in the CIPM exam. This domain involves
defining program scope, strategy, governance models, personal information
sources, privacy team structure, and stakeholder understanding. We
encourage you to review and retake this part in the future, as privacy
program development is crucial for information and privacy management.
With focused preparation, success is within reach. Keep working toward
your CIPM certification!

• Define program scope & develop a privacy strategy

Your Focus Points


➭ Understand the structure of corporate privacy programs.
A privacy program that is not aligned with the business units is less likely to be effective. This is
because the business units may not understand or support the privacy program, and may not
implement it properly. By establishing a privacy steering committee and working with the
business units, the CPO can help to ensure that the privacy program is aligned with the
business units. This will help to ensure that the privacy program is effective and that the
organization is meeting its privacy obligations.

➭ privacy management
Delegating privacy responsibilities is the process of assigning tasks and responsibilities related
to privacy to other people. This is an important part of privacy management, as it allows
organizations to effectively protect the privacy of individuals. There are many benefits to
delegating privacy responsibilities, including: • It can help organizations to improve their
efficiency and effectiveness. • It can free up time for privacy professionals to focus on more
strategic tasks. • It can help to develop the skills and knowledge of employees. • It can help to
create a culture of privacy within the organization. When delegating privacy responsibilities, it is
important to: • Identify the tasks that can be delegated. • Select the right people to delegate the

© COPYRIGHT 2022 - 22Academy


tasks to. • Provide clear instructions and guidance. • Monitor the progress of the people who
have been delegated the tasks. • Provide feedback as needed. Organizations should also be
aware of the potential risks associated with delegating privacy responsibilities, such as the risk
of unauthorized access to personal data or the risk of errors in data processing. These risks
can be mitigated by implementing appropriate controls and safeguards.

➭ data protection requirements


Data protection requirements rationalization is the process of identifying areas where laws and
regulations overlap to create common solutions, and identifying and eliminating redundancy in
laws and regulations to reduce compliance burdens. This can help organizations to simplify
their compliance efforts and reduce the risk of non-compliance. Data protection requirements
rationalization is important because it can help organizations to simplify their compliance efforts
and reduce the risk of non-compliance. By identifying areas where laws and regulations overlap
and eliminating redundancy, organizations can develop a set of requirements that meets the
needs of all jurisdictions in which they operate. This can help to reduce the time and resources
required to comply with data protection laws and regulations. Organizations can rationalize their
data protection requirements by following these steps: 1. Identify the data protection laws and
regulations that apply to the organization. This includes identifying the laws and regulations of
all jurisdictions in which the organization operates. 2. Compare the data protection laws and
regulations. This includes identifying areas of overlap and redundancy. 3. Develop a set of data
protection requirements that meets the needs of all jurisdictions. This may involve identifying
the most stringent requirements or developing a set of requirements that is a compromise
between the different requirements. 4. Implement and maintain the data protection
requirements. This includes developing and implementing policies and procedures to comply
with the requirements, and monitoring changes in the data protection laws and regulations.

➭ Understand the concepts of visioning and strategic planning.


A strategy is a blueprint for attaining a goal. It is a plan that outlines the steps that an individual
or organization will take to achieve their desired outcome. A strategy should be based on a
clear understanding of the current situation, the desired outcome, and the resources that are
available. Strategy is important because it helps individuals and organizations to focus their
efforts and make better decisions. A well-thought-out strategy can help to: • Increase the
likelihood of success in achieving goals. • Reduce the risk of failure. • Improve efficiency and
effectiveness. • Identify and capitalize on opportunities. • Mitigate threats.

➭ Understand various types of privacy documentation.


A privacy program charter is a document that outlines the scope, objectives, and
responsibilities of an organization's privacy program. It is typically developed by the chief
privacy officer (CPO) and approved by senior leadership. The privacy program charter should
address the following key areas: • The scope of the privacy program, including the types of
personal data that are covered and the business processes that are subject to the program. •
The objectives of the privacy program, such as protecting the privacy of individuals and
complying with applicable privacy laws and regulations. • The roles and responsibilities of key
stakeholders, such as the CPO, other privacy professionals, and business units. The privacy
program charter is an important document that helps to ensure that the organization's privacy
program is well-defined, well-managed, and effective. A privacy program charter is important
because it: • Helps to ensure that the organization's privacy program is well-defined and well-
managed. • Communicates the importance of privacy to all stakeholders. • Provides a
framework for making decisions about privacy-related issues. • Helps to ensure compliance
with applicable privacy laws and regulations.

➭ Understand privacy program development principles and techniques.

© COPYRIGHT 2022 - 22Academy


Legal counsel should be involved in the development of a privacy program vision and strategy
at the earliest possible stage. This is because legal counsel can provide valuable guidance on
the organization's legal and regulatory obligations, as well as on the best practices for
developing and implementing a privacy program. Involving legal counsel at the earliest possible
stage in the development of a privacy program vision and strategy can help the organization to:
• Ensure that the privacy program is aligned with the organization's legal and regulatory
obligations. • Avoid potential legal risks associated with the privacy program. • Develop a
privacy program that is effective and efficient.

• Communicate organizational vision and mission statement

Your Focus Points


➭ privacy program development
A defined privacy mission statement is the fundamental cornerstone for all other components of
a privacy program. It is a clear and concise statement of the organization's values and
commitments with respect to privacy. It serves as a guide for the development and
implementation of all other privacy-related policies, procedures, and practices. A well-crafted
privacy mission statement will be specific, measurable, achievable, relevant, and time-bound. It
will also be aligned with the organization's overall business goals and objectives. A defined
privacy mission statement is essential for any organization that wants to develop and
implement a comprehensive and effective privacy program. It provides a clear and concise
framework for making decisions about how to collect, use, and share personal information.

➭ privacy program development


A privacy program mission statement is important because it provides a clear and concise
statement of the organization's commitment to privacy. It can be used to communicate the
organization's privacy values to employees, customers, and other stakeholders. The mission
statement can also be used to guide the development and implementation of the privacy
program. When writing a privacy program mission statement, organizations should consider the
following factors: • Clarity and conciseness: The mission statement should be clear, concise,
and easy to understand. • Comprehensiveness: The mission statement should cover all aspects
of the privacy program, including the objective of the program, the scope of the program, and
the organization's commitment to compliance with privacy laws. • Alignment with organizational
values: The mission statement should be aligned with the organization's overall values and
mission.

➭ privacy policy
Trust is essential for any business relationship. When customers trust a business, they are
more likely to do business with them and to recommend them to others. There are many things
that businesses can do to build trust with their customers, but one of the most important is to
give customers control over their personal data. This means giving customers the ability to
access, review, and modify their data, and to choose how their data is used. When customers
feel that they have control over their personal data, they are more likely to feel confident that
their privacy is being respected. This confidence is essential for building trust. Here are some
specific ways that businesses can give customers control over their personal data: • Provide
customers with a clear and concise privacy policy that explains how their data will be collected,
used, and shared. • Give customers the ability to opt in or out of data collection and sharing. •
Allow customers to access and modify their data at any time. • Provide customers with tools to
control how their data is used, such as ad targeting settings. By taking these steps, businesses
can give customers control over their personal data and build trust with their customers.

© COPYRIGHT 2022 - 22Academy


➭ employee awareness
Employee awareness of a company's privacy program is essential for protecting customer data.
An organization can enhance employee awareness by implementing a variety of
communication methods, such as: • Email: Email is a convenient and efficient way to reach
employees with important information about the privacy program. However, it is important to
use email sparingly to avoid overwhelming employees. • Posters and flyers: Posters and flyers
can be placed in common areas, such as break rooms and restrooms, to remind employees
about the privacy program. • Intranet: The company's intranet can be used to provide
employees with access to resources about the privacy program, such as training materials and
policies. • In-person training: In-person training is a great way to engage employees and
provide them with a deeper understanding of the privacy program. However, it is important to
make sure that training sessions are relevant to employees' roles and responsibilities. • Town
hall meetings: Town hall meetings can be used to communicate important information about the
privacy program to all employees.

➭ Understand various types of illustrations used in information processing.


Exhibits in Information and Privacy Management (IPM) are diagrams that depict the flow of data
within an organization or system. They help organizations to understand and manage their data
flows, identify and mitigate privacy risks, and comply with privacy regulations. Data flows are
the paths that data takes within an organization or system. They can be complex and involve
multiple different systems and applications. It is important to understand data flows in order to
identify and mitigate privacy risks. Data flow diagrams (DFDs) are graphical representations of
data flows that show how data is collected, stored, processed, shared, and disposed of. DFDs
can be used to map data flows at both the high and low levels. High-level exhibits can be used
to communicate the overall data flow to stakeholders. Low-level exhibits can be used to identify
and mitigate privacy risks. Here are some of the benefits of using exhibits to map data flows: •
Improved understanding of data flows • Enhanced compliance • Improved communication
Overall, exhibits are an important tool for IPM.

➭ Understand privacy program business alignment principles and practices.


The primary considerations for developing a business-aligned privacy program strategy are
aligning the privacy program with the organization's business goals and objectives, identifying
and assessing the organization's privacy risks, developing and implementing privacy controls to
mitigate the organization's privacy risks, and monitoring and evaluating the privacy program on
a regular basis. Understanding the intricacies of business processes involving PII is important
for implementing and operating the privacy program, but it is not a primary consideration for
developing the privacy program strategy.

• Indicate in-scope laws, regulations and standards applicable to


the program

Your Focus Points


➭ Data Governance and Privacy Principles
Data use limitation is a privacy principle that states that data should only be used for the
purposes for which it was collected. If an organization collects data with the promise that it will
not be sold, and then sells it anyway, this is a violation of data use limitation. Organizations
have a responsibility to use customer data in a responsible and ethical manner. This includes
respecting customer privacy and not selling customer data without their consent. If an
organization violates its privacy policy by selling customer data, this can have a number of
negative consequences for customers, such as increased spam, targeted advertising, and

© COPYRIGHT 2022 - 22Academy


identity theft. It is important for organizations to have a clear privacy policy in place that
explains how they collect, use, and share customer data. Customers should be able to review
the privacy policy before they provide their data to the organization, and they should have the
option to opt out of having their data sold.

➭ Electronic Frontier Foundation (EFF) and Electronic Privacy Information Center


(EPIC)
The Electronic Frontier Foundation (EFF) and the Electronic Privacy Information Center (EPIC)
are two non-governmental organizations (NGOs) that work to protect privacy and civil liberties
in the digital age. They were founded in the early 1990s to address concerns about the
potential for the government and corporations to use new technologies to monitor and track
individuals without their knowledge or consent. The EFF and EPIC have a long track record of
success in protecting privacy and civil liberties. They have litigated cases against the
government and corporations, filed amicus briefs, lobbied for legislation, conducted research,
and educated the public. One of the primary goals of the EFF and EPIC is to safeguard civil
liberties in the digital age, such as the right to free speech, the right to privacy, and the right to
due process. Another important goal is to increase public awareness of privacy issues. In short,
the EFF and EPIC play an important role in protecting the rights of individuals in the digital age.

➭ Understand privacy laws and the concepts of jurisdictions and enforcement.


An extraterritorial law is a law that applies to people or activities outside of the state's territory.
This means that organizations located outside of the state may be subject to the law,
depending on the specific law in question. For example, the US Foreign Corrupt Practices Act
(FCPA) is an extraterritorial law that prohibits US companies and individuals from bribing
foreign officials. This means that a US company that operates in China could be subject to the
FCPA, even though the company is not headquartered in the US. Another example is the EU
General Data Protection Regulation (GDPR), which applies to any organization that processes
the personal data of EU residents, regardless of where the organization is located. This means
that a US company that collects the personal data of EU residents could be subject to the
GDPR, even though the company is not headquartered in the EU. It is important to note that
extraterritorial laws can be complex, and it is important to consult with an attorney to determine
whether a particular law applies to your organization.

➭ PCI DSS framework


Asset controls are a set of security measures used to identify, track, and protect an
organization's assets, which can include hardware, software, data, and intellectual property.
Asset controls are designed to protect assets from unauthorized access, use, disclosure,
disruption, modification, or destruction. Asset controls are an important part of any
organization's security program, but they are not a requirement of the Payment Card Industry
Data Security Standard (PCI DSS) framework. However, it is important to note that asset
controls can help organizations to protect their credit card data, and to comply with other
security regulations.

➭ Fair Information Practices


Organizations that operate in multiple countries must comply with the data protection and
privacy laws and regulations of each country in which they operate. This can be a complex and
challenging task, as different countries may have different requirements. Rationalizing
requirements can help organizations to simplify their compliance efforts and reduce the risk of
non-compliance. By developing a set of requirements that meets the needs of all countries,
organizations can avoid having to implement different compliance programs for each country.
How can organizations rationalize requirements? Organizations can rationalize requirements by
following these steps: 1. Identify the relevant data protection and privacy requirements. This
includes identifying the laws and regulations of each country in which the organization

© COPYRIGHT 2022 - 22Academy


operates. 2. Compare the requirements. This includes identifying the similarities and
differences between the requirements. 3. Develop a set of requirements that meets the needs
of all countries. This may involve identifying the most stringent requirements or developing a set
of requirements that is a compromise between the different requirements. 4. Implement and
maintain the requirements. This includes developing and implementing policies and procedures
to comply with the requirements, and monitoring changes in the requirements.

➭ EU Privacy Regulations
The European Union enacted stringent privacy laws to create uniformity, fostering trust amid
data transfers, safeguarding individual rights, and shaping a robust data protection framework
across member states, ensuring consistency and compliance within a complex digital
landscape.

➭ Understand data privacy laws and privacy practices.


The General Data Protection Regulation (GDPR) is a regulation in EU law on data protection
and privacy in the European Union (EU) and the European Economic Area (EEA). It also
addresses the transfer of personal data outside the EU and EEA areas. The GDPR aims
primarily to give control back to citizens and residents over their personal data and to simplify
the regulatory environment for international business by unifying the regulation within the EU. It
does this by replacing the data protection directive (Directive 95/46/EC) of 1995. The regulation
has been in effect since May 25, 2018. One of the key requirements of the GDPR is that
organizations must take steps to ensure that the personal data they collect is accurate and up-
to-date. This is known as the "data accuracy principle." The GDPR also requires organizations
to give individuals the ability to access and correct their personal data. By asking customers to
verify their contact information each time they log in to a system of an organization, the
organization is helping to ensure that the data is accurate and up-to-date.

2. Privacy Program: Establishing Program Governance

While your journey in the CIPM exam has been challenging, the Privacy
Program: Establishing Program Governance domain did not yield the
desired results. This domain covers essential aspects such as policies,
organizational models, roles, breach management, data sharing, privacy
metrics, audits, monitoring, and training. We encourage you to persevere,
review the relevant materials, and consider retaking this portion in the
future. Establishing program governance is a critical part of privacy
management, and with dedication, success in this domain is attainable.
Keep working towards your CIPM certification!

• Create policies and processes to be followed across all stages of


the privacy program life cycle

Your Focus Points


➭ Data Use Limitation Principles and Practices

© COPYRIGHT 2022 - 22Academy


Customer data privacy is the right of customers to have their personal information protected.
Privacy policy is a document that describes how an organization collects, uses, and discloses
customer data. In the above question, the organization's privacy policy states that it uses
customer data for certain purposes only. If the organization wants to use customer data for a
new purpose, it must first update its privacy policy and obtain customer consent.

➭ governance model
The initial step when establishing a governance model for a Privacy Officer is to engage senior
leadership. This is important because senior leadership needs to understand the importance of
privacy and support the Privacy Officer's efforts to protect the organization's personal
information. Engaging senior leadership is important because: • Senior leadership sets the tone
for the organization and their support for privacy is essential for the success of the privacy
program. • Senior leadership can provide the resources and authority that the Privacy Officer
needs to implement the privacy governance model. • Senior leadership can help to ensure that
privacy is integrated into all aspects of the organization's business operations. To engage
senior leadership when establishing a privacy governance model, the Privacy Officer should: •
Meet with senior leaders to discuss the importance of privacy and the benefits of implementing
a privacy governance model. • Develop a business case for the privacy governance model that
quantifies the costs and benefits of implementation. • Collaborate with senior leaders to identify
and address any concerns they may have about the privacy governance model. • Obtain senior
leadership's approval of the privacy governance model before implementing it.

➭ employee policies
The initial draft of an effective employee policy to address a specific issue should include the
following: 1. The reasoning behind the policy. This should explain the problem that the policy is
trying to solve, and why it is necessary. 2. The policy's scope. This should define who the policy
applies to, and what activities it covers. 3. The policy's requirements. This should state what
employees are required to do or not do under the policy. 4. The policy's consequences. This
should explain what will happen if employees violate the policy. 5. The policy's implementation.
This should explain how the policy will be implemented and enforced. In addition to these
essential elements, the initial draft of the policy may also want to include the following: Contact
information for employees. This could be the name and contact information of a manager or HR
representative who employees can contact with questions or concerns about the policy.
Responsibilities of various groups of individuals. This could be relevant if the policy applies to
different groups of employees in different ways, or if different groups of employees have
different responsibilities under the policy. Description of the policy's implementation within the
organization. This could be helpful for explaining how the policy will be communicated to
employees, how it will be trained on, and how it will be monitored and enforced. It is important
to note that the initial draft of a policy is just a starting point. The policy should be reviewed and
revised by relevant stakeholders, such as managers, HR professionals, and legal counsel,
before it is finalized and implemented.

➭ Understand risk management practices, roles, and responsibilities.


The chief information security officer (CISO) is responsible for overseeing an organization's
information security program. This includes developing, implementing, and managing the
organization's risk management process. The primary role of the CISO within an organization's
risk management process is to identify risks and facilitate discussions and decision-making with
executive leadership. This includes: • Identifying and assessing the risks to the organization's
information assets. • Evaluating the likelihood and impact of each risk. • Developing and
implementing risk mitigation plans. • Monitoring and reporting on the effectiveness of the risk
management program. The CISO also plays a key role in communicating the risks to the
organization's executive leadership and helping them to make informed decisions about risk
management. Fundamental concepts: The CISO's role in risk management is important

10

© COPYRIGHT 2022 - 22Academy


because information assets are essential to most organizations. A data breach or other
information security incident can have a significant impact on an organization's reputation,
finances, and operations. By effectively managing risks, the CISO can help to protect the
organization from these threats.

➭ vendor management
Data transfer restrictions are contractual clauses that limit how a vendor can use and share
customer data. These restrictions can be very specific, such as prohibiting the vendor from
transferring data to certain countries or to certain types of third-party organizations. When
drafting a vendor contract, it is important to carefully consider the types of data that the vendor
will have access to and the purposes for which the vendor will use the data. The vendor
contract should also include specific provisions that prohibit the vendor from transferring data to
another party without the organization's consent. By including transfer restrictions in the vendor
contract, organizations can help to protect their customer data from unauthorized transfer.
Additionally, to prevent vendors from transferring data to other parties: • Implement technical
measures to protect data, such as encryption and strong passwords. • Monitor the vendor's
access to data. • Conduct regular audits of the vendor's security practices. • Require the vendor
to obtain consent from the organization before transferring any data to a third party. By taking
these steps, organizations can reduce the risk of data breaches and unauthorized data
transfers.

➭ Understand data management practices in the context of privacy.


The privacy principle that is being violated in the scenario of an organization selling customer
data to generate additional revenue, despite having its own privacy policy that prohibits this, is
data use limitation. The data use limitation principle states that organizations should only
collect, use, and disclose personal data for the purposes for which it was collected. If an
organization collects personal data for one purpose and then uses it for another purpose
without the consent of the individual, it violates the data use limitation principle.

➭ Understand data purpose principles.


The privacy principle that is likely to be violated if an organization sells its customer list to a
data brokerage despite making public assurances to the contrary in its external privacy
statement is data use limitation. The data use limitation principle states that organizations
should only collect, use, and disclose personal data for the purposes for which it was collected.
If an organization collects personal data for one purpose and then uses it for another purpose
without the consent of the individual, it violates the data use limitation principle.

• Clarify roles and responsibilities

Your Focus Points


➭ Privacy officer
Managing an organization's information security infrastructure is typically not a function of a
Privacy Officer. The Privacy Officer is responsible for overseeing the organization's privacy
program, which includes developing and implementing privacy policies and procedures, training
employees on privacy best practices, and responding to privacy inquiries and complaints. The
Chief Information Security Officer (CISO) is responsible for managing the organization's
information security infrastructure, which includes implementing and maintaining security
controls to protect the organization's information assets from unauthorized access, use,
disclosure, disruption, modification, or destruction. While the Privacy Officer and CISO may
work closely together, the two roles are distinct. It is important to distinguish between the roles
of the Privacy Officer and the CISO because the two roles have different focuses. The Privacy

11

© COPYRIGHT 2022 - 22Academy


Officer is focused on protecting personal information, while the CISO is focused on protecting
all information assets. By having two distinct roles, organizations can ensure that both privacy
and information security are given the attention they deserve.

➭ Employee training
HR employees have a number of unique skills and qualifications that make them well-suited to
play a role in the privacy program. For example, they have expertise in employee training and
development, as well as experience in conducting investigations and responding to sensitive
issues. HR employees can also play a key role in helping to create a culture of privacy within
the organization. By working with other departments to develop and implement privacy policies
and procedures, and by providing training to employees on privacy matters, HR can help to
ensure that everyone in the organization is aware of their privacy obligations and takes steps to
protect the privacy of customers and employees.

➭ metrics
Secondary audience: Individuals who are not directly responsible for managing privacy policies
or procedures, but who may benefit from having access to privacy metrics. Why would
individuals working in human resources be categorized as a secondary audience for privacy
metrics? Human resources professionals are responsible for a variety of tasks, including
managing employee records, recruiting and hiring new employees, and conducting employee
training. While human resources professionals may not be directly responsible for managing
privacy policies or procedures, they do handle a significant amount of personal information.
Privacy metrics can provide human resources professionals with insights into the organization's
privacy performance and help them to identify areas where improvement is needed. For
example, privacy metrics can show human resources professionals how many employees have
completed privacy training or how quickly the organization responds to data subject requests.
Other examples of secondary audiences for privacy metrics: • Finance professionals •
Marketing professionals • Sales professionals • Customer service representatives • IT
professionals

• Define privacy metrics for oversight and governance

Your Focus Points


➭ privacy policy
The most effective way to highlight the extent of this issue where employees bypass the privacy
officer is to create a metric tracking initiatives launched without consultation and incorporate it
into reports, presentations, and consultations. This metric will provide visibility into the scope of
the problem and help to raise awareness among senior management. It will also help to identify
areas where additional training or support is needed. Additional steps that can be taken to
highlight the extent of this issue: • Engage in discussions with the respective department head if
they neglect consulting the privacy officer. This will help to understand their perspective and
identify any potential barriers to consultation. • Insist on individual consultations with those who
bypass the privacy officer. This will help to educate them about the importance of data privacy
and the risks of bypassing the privacy office. • Bring your concerns directly to the Chief
Executive Officer. This may be necessary if the issue is not being addressed by other means. It
is important to note that the goal is not to punish employees for bypassing the privacy office.
Instead, the goal is to raise awareness of the importance of data privacy and to ensure that all
initiatives are launched in a responsible and compliant manner.

➭ metrics

12

© COPYRIGHT 2022 - 22Academy


In a sample metric template, the target is the minimum requirement for a satisfactory rating. It is
the desired or planned level of performance or achievement that the organization aims to reach
for that specific metric. For example, if the metric is the percentage of customer data breaches
that are resolved within 72 hours, the target could be 95%. This means that the organization is
aiming to resolve 95% of customer data breaches within 72 hours. If the organization's actual
performance meets or exceeds the target, then the organization can consider it satisfactory.
However, if the organization's actual performance does not meet the target, then the
organization may need to take steps to improve its performance. The target is important
because it provides a benchmark for measuring the organization's performance. By comparing
the organization's actual performance to the target, the organization can identify areas where
improvement is needed. The target can also be used to motivate employees and to
communicate the organization's expectations to stakeholders.

➭ metrics
The primary purpose of beginning with 3-5 key metrics during the program development
process is to maintain alignment with core organizational objectives. By focusing on a small
number of key metrics, organizations can ensure that their privacy program is focused on the
most important areas and that it is contributing to the overall success of the organization. It is
important to align the data protection and privacy program with core organizational objectives
because it ensures that the privacy program is focused on the most important areas and that it
is contributing to the overall success of the organization. For example, if a company's core
organizational objective is to increase customer satisfaction, then the privacy program should
focus on protecting customer data and building trust with customers. By aligning the privacy
program with core organizational objectives, organizations can demonstrate to stakeholders
that the privacy program is valuable and that it is worth investing in. When selecting 3-5 key
metrics for the data protection and privacy program, organizations should consider the following
factors: • Alignment with core organizational objectives: The metrics should be aligned with the
organization's core organizational objectives. • Importance: The metrics should be important to
the organization and should measure something that is important to the success of the privacy
program. • Measurability: The metrics should be measurable and the organization should be
able to collect data on the metrics.

➭ privacy program development


A managed privacy program, according to the AICPA/CICA Privacy Maturity Model, is one in
which procedures and processes are extensively documented, fully implemented, and
encompass all pertinent aspects. The AICPA/CICA Privacy Maturity Model is a framework for
assessing and improving an organization's privacy program. The model has five levels: 1. Ad
hoc 2. Defined 3. Managed 4. Monitored 5. Optimized A managed privacy program is one in
which procedures and processes are extensively documented, fully implemented, and
encompass all pertinent aspects. The program is regularly reviewed and updated to ensure that
it is effective and meets the changing needs of the organization. An organization with a
managed privacy program is well-positioned to protect the privacy of its customers and
employees. The program provides a roadmap for continuous improvement, ensuring that the
organization is always striving to be a leader in data protection and privacy.

• Establish training and awareness activities.

Your Focus Points


➭ Data security

13

© COPYRIGHT 2022 - 22Academy


Security incidents can happen to any organization, regardless of size or industry. That is why it
is important for organizations to have a plan in place to respond to security incidents. One of
the most important things that organizations can do to prepare for security incidents is to
provide IT security awareness training to their employees. This training helps employees to
understand the different types of security threats, how to identify suspicious activity, and how to
respond appropriately to security incidents. IT security awareness training should be provided
to all IT staff on a regular basis. It should cover a variety of topics, such as common security
threats, how to identify suspicious activity, how to report security incidents, and security best
practices for passwords, access control, and data handling. By providing regular IT security
awareness training, organizations can help their IT team to be better prepared to handle
security incidents and protect the company's data.

➭ Employee training
Organizations can make regular in-person training more feasible and effective by taking the
following steps: • Offer alternative training delivery methods. This could include online training,
microlearning, or gamified learning. These methods are more flexible and convenient for
employees, and they can be just as effective as in-person training. • Customize training to meet
the needs of employees. This could be done based on their job role, location, or experience
level. By providing relevant and engaging training, employees are more likely to complete it and
retain the information. • Make training a priority. This means allocating the necessary resources
and support for training programs. It also means encouraging employees to participate in
training and making it clear that training is important for their professional development. • Seek
feedback from employees. This will help you to identify areas where training can be improved
and to ensure that training is meeting the needs of employees. • Partner with other
departments. For example, HR and IT departments can often collaborate on training programs.
This can help to reduce the workload and make training more efficient. • Use external
resources. There are many companies that offer training programs on a variety of topics. If you
don't have the internal resources to develop and deliver training programs, you can outsource
this task to a qualified vendor. • Be creative. There are many ways to deliver training without
having to bring employees together in person. For example, you can use video conferencing,
webinars, or online simulations. By thinking outside the box, organizations can find ways to
implement regular in-person training that are both feasible and effective.

➭ Personal equipment
Organizations should develop and implement a comprehensive Bring Your Own Device
(BYOD) policy to safeguard business-related data and protect the privacy of its customers and
employees. A BYOD policy is a set of rules and guidelines that govern the use of personal
devices for work purposes. A well-crafted BYOD policy can help to reduce the risk of data
breaches and other security incidents, while also protecting the privacy of employees and
customers. When developing a BYOD policy, organizations should consider the following: •
What types of devices are allowed to be used for work? • What types of data are allowed to be
stored on personal devices? • What security measures must be in place on personal devices? •
What are the consequences for violating the BYOD policy? Organizations should also educate
employees about the BYOD policy and the importance of cybersecurity best practices. The
BYOD policy should require employees to use strong passwords, encrypt sensitive data, and
install security software on their personal devices. The policy should also prohibit employees
from taking their laptops to public places, such as bars, where they could be lost or stolen. The
organization should provide employees with training on the BYOD policy and cybersecurity best
practices. This training should cover topics such as how to identify phishing emails, how to
avoid downloading malware, and how to keep their devices secure. By taking these steps, the
organization can help to reduce the risk of data breaches and other security incidents, while
also protecting the privacy of its customers and employees.

14

© COPYRIGHT 2022 - 22Academy


3. Privacy Program Operational Life Cycle: Assessing Data

The Privacy Program Operational Life Cycle: Assessing Data domain in the
CIPM exam proved to be a challenge. This domain involves documenting
data governance systems, mapping data, measuring policy compliance, and
performing gap analysis. Additionally, it covers evaluating processors,
assessing insourcing and outsourcing risks, and assessing physical,
technical, and shared data risks during mergers, acquisitions, and
divestitures. We encourage you to review the relevant materials, consider
retaking this part, and continue your pursuit of the CIPM certification.
Success in this domain is attainable with dedication and further preparation.

• Document data governance systems

Your Focus Points


➭ Security policies
A tabletop exercise is a simulated incident that allows an organization to test its response plans
and procedures. In the context of data protection and privacy, a tabletop exercise could be
used to test an organization's response to a data breach, ransomware attack, or other privacy-
related incident. A tabletop exercise can help an organization to identify and address any gaps
in its response plans and procedures, and to ensure that its employees are prepared to
respond effectively to a real-world incident.

➭ Cloud computing
Cloud computing offers a number of advantages, such as scalability, flexibility, and cost-
effectiveness. However, it is important to be aware of the security risks associated with cloud
computing. One of the biggest challenges is the reluctance of cloud providers to disclose
security information. Cloud providers are often reluctant to disclose security information for a
number of reasons. They may be concerned about giving away their competitive advantage or
they may be worried about attracting unwanted attention from hackers. As a result, it can be
difficult for organizations to assess the security risks associated with using a particular cloud
provider. When evaluating cloud providers, organizations should ask for as much security
information as possible. They should also ask about the cloud provider's security practices and
incident response procedures. Organizations should also consider using a third-party cloud
security assessment service to get an independent assessment of the cloud provider's security
posture.

➭ privacy management
A privacy readiness assessment is a process of identifying and evaluating an organization's
strengths and weaknesses in its data protection and privacy program. It is important to consider
all of the factors listed in the question, except for cybersecurity measures, when assessing
privacy readiness. Cybersecurity measures are important for protecting data from unauthorized
access, use, or disclosure, but they are not the only factor that determines an organization's
privacy readiness. Other important factors include documented procedures, employee training,

15

© COPYRIGHT 2022 - 22Academy


and vendor engagement protocols.

➭ training requirements for privacy protection


Organizations that operate in multiple jurisdictions must ensure that their employees are trained
on the local data protection and privacy regulations that apply to their operations. This is
especially important when using sensitive data, such as video surveillance footage of
employees. Organizations can avoid incidents by providing their employees with
comprehensive training on the data protection and privacy regulations that apply to their
operations. This training should be tailored to the specific roles and responsibilities of each
employee, and it should be updated regularly to reflect changes in the law.

• Evaluate processors and third-party vendors

Your Focus Points


➭ vendor management
Vendor due diligence is the process of assessing a vendor's risks before entering into a
contract with them. This process helps to identify and mitigate potential risks, such as data
breaches, financial losses, and reputational damage. Vendor due diligence should be
conducted for all vendors that have access to the company's data. This includes vendors that
develop and maintain the company's software, as well as vendors that provide other services,
such as IT support and marketing. A vendor due diligence evaluation should typically include
the following steps: 1. Identify the vendor's risks. This can be done by reviewing the vendor's
security policies and procedures, as well as its financial statements and public records. 2.
Assess the impact of the vendor's risks on the company. This includes considering the type of
data that the vendor will have access to and the potential consequences of a data breach. 3.
Develop mitigation strategies. Once the risks have been identified and assessed, the company
should develop mitigation strategies to reduce the risk. This may include negotiating contract
terms, requiring the vendor to meet certain security standards, or conducting regular security
audits of the vendor. By conducting a vendor due diligence evaluation, companies can help to
protect their data and reduce the risk of data breaches.

➭ data security
Even if it is not possible to modify a vendor contract or, for example, prevent the deployment of
an app, a company can still take steps to mitigate the risks associated with using the app. One
way to do this is to request the vendor to provide verifiable information on their privacy
safeguards. This information can be used to identify any areas where the vendor's privacy
safeguards may be inadequate. Once the areas of weakness have been identified, the
company can work with the vendor to develop mitigation strategies. If the vendor is unwilling to
provide verifiable information on their privacy safeguards, or if the company is not satisfied with
the vendor's responses, the company may need to reconsider its relationship with the vendor.
In general, it is important to take a risk-based approach to vendor risk management. This
means identifying the risks associated with each vendor and taking steps to mitigate those
risks. The best approach will vary depending on the specific circumstances of each case.
However, by taking a risk-based approach, companies can help to reduce the risk of data
breaches and other security incidents.

➭ vendor management
When reviewing vendor contracts from a privacy standpoint, it is important to consider the
vendor's access to data. However, the specific data that the vendor needs to access to perform
its services is less important than other factors, such as the vendor's commitment to data

16

© COPYRIGHT 2022 - 22Academy


security, the organization's audit rights, and the vendor's liability in case of a data breach. A
vendor's access to data should be limited to what is necessary to perform their services.

• Evaluate physical and environmental controls

Your Focus Points


➭ vendor management
The most effective approach to gain insights into the vendor's data security safeguards is to
perform a second-party or supplier audit. This is a systematic review of the vendor's security
controls and practices to assess their effectiveness in protecting customer data. A second-party
audit is an on-site assessment of the vendor's security controls and practices. The audit is
typically conducted by the organization's own internal audit team or by an external auditor that
has been hired by the organization. The audit will typically cover the following areas: • The
vendor's security policies and procedures • The vendor's physical security controls • The
vendor's technical security controls • The vendor's incident response plan The audit will also
typically include interviews with the vendor's key personnel. Once the audit is complete, the
auditor will issue a report that identifies the vendor's strengths and weaknesses in terms of data
security. The report will also include recommendations for improvement.

• Evaluate technical controls

Your Focus Points


➭ Security frameworks
Information security risk management is the process of identifying, assessing, and mitigating
information security risks. It is an important part of any organization's information security
program. One of the key steps in information security risk management is to identify and assess
the organization's assets. This includes identifying the information assets that are most critical
to the organization's operations and that would have the greatest impact if compromised. Once
the organization's assets have been identified and assessed, the next step is to identify and
assess the threats and vulnerabilities that pose a risk to those assets. Threats are events or
actions that could cause harm to the organization's information assets. Vulnerabilities are
weaknesses in the organization's security posture that could be exploited by threats. Once the
threats and vulnerabilities have been identified and assessed, the organization can develop and
implement mitigation strategies to reduce the risk to its information assets. Mitigation strategies
can include technical controls, such as firewalls and intrusion detection systems, as well as
administrative controls, such as security policies and procedures. Information security risk
management is an ongoing process. The organization should regularly review its risk
assessment and mitigation strategies to ensure that they are effective in protecting its
information assets. By implementing a comprehensive information security risk management
program, organizations can reduce the risk of these incidents occurring and mitigate the impact
of any incidents that do occur.

➭ Understand the principles and practices of access controls for multi-tenant


information processing centers.
Modern colocation centers implement a variety of physical access controls to protect their
customers' equipment and data. The most common physical access controls include keycards,
PINs, and biometric authentication. Physical access controls are important in colocation centers
because they help to protect the customers' equipment and data from unauthorized access.

17

© COPYRIGHT 2022 - 22Academy


Colocation centers house sensitive data for a variety of businesses, including financial
institutions, healthcare organizations, and government agencies. A data breach at a colocation
center could have serious consequences for these businesses and their customers. Physical
access controls can also help to deter theft of equipment. Colocation centers often house
expensive servers and other IT equipment. Physical access controls can make it more difficult
for thieves to steal this equipment.

➭ Understand the design and function of copier-scanner devices.


Copier-scanners can store sensitive data, such as scanned documents, on their hard drives or
SSDs. This data can include confidential information such as financial records, medical records,
and customer data. When an organization upgrades its copier-scanner, it is important to
securely dispose of the old copier-scanner or its hard drive or SSD. This will help to protect the
organization from data breaches and other security incidents. The best way to securely dispose
of a copier-scanner or its hard drive or SSD is to physically destroy it. This can be done by
shredding, crushing, or melting the device. Copier-scanners can store sensitive data, such as
scanned documents, on their hard drives or SSDs. If a copier-scanner is not securely disposed
of, this data could be accessed by unauthorized individuals. This could lead to data breaches
and other security incidents.

➭ Understand data destruction practices.


Degaussing is a technique that uses a strong magnetic field to erase data from magnetic
storage devices, such as hard drives. Drilling and breaking are physical destruction methods
that can be used to erase data from any type of storage device, including SSDs. Shredding, on
the other hand, is a physical destruction method that is typically used to erase data from paper
documents. It is not effective for erasing data from SSDs, as it does not damage the storage
cells in the SSD. Shredding is not effective for erasing data on an SSD device because it does
not damage the storage cells in the SSD. SSDs use flash memory to store data, which is a type
of non-volatile memory. This means that the data stored on an SSD is not erased when the
power is turned off. In order to securely erase data from an SSD device, it is necessary to
overwrite the storage cells with a random pattern of bits. This can be done using a variety of
software programs or by using a dedicated hardware device.

• Evaluate risks associated with shared data in mergers,


acquisitions, and divestitures

Your Focus Points


➭ Understand the principles and practices of mergers and acquisitions.
When two organizations merge, they bring together different cultures, practices, and
technologies. This can lead to confusion and inefficiency as employees try to learn new
systems and processes. It can also be difficult to identify and integrate the best practices from
both organizations. Here are some other potential concerns that may arise due to the
consolidation: • Redundancy in efforts: It is common for merging organizations to have
overlapping functions and processes. This can lead to redundancy and waste. • Potential gaps
in the coverage of crucial processes: It is also possible that the merged organization will have
gaps in its coverage of crucial processes. This can happen if the two organizations had different
ways of doing things, or if some processes were not well-defined in either organization. •
Increased expenditures on tools and infrastructure: Merging organizations may need to invest
in new tools and infrastructure to support the integrated organization. This can lead to
increased costs.

18

© COPYRIGHT 2022 - 22Academy


➭ Understand the principles and practices of mergers and acquisitions.
When two organizations with well-established data privacy programs merge, the newly formed
organization should promptly conduct a comprehensive risk assessment. This will help the
organization to identify and assess the risks to the privacy of its customers and employees. The
risk assessment should consider all of the following factors: • The data that the organization
collects, stores, uses, and discloses. • The systems and processes that the organization uses
to manage data. • The laws and regulations that apply to the organization's data processing
activities. • The organization's risk appetite. Once the risk assessment has been completed, the
organization should develop and implement a risk mitigation plan to address the identified risks.
A merger can create new data privacy risks for an organization. For example, the merged
organization may have new customers, new employees, and new systems and processes for
managing data. It is important to conduct a comprehensive risk assessment to identify and
assess these new risks.

➭ Understand data quality and accuracy principles and practices.


Data accuracy is a fundamental principle of data protection. It requires organizations to ensure
that the personal data they collect, process, and store is accurate and up-to-date. Accurate
information is essential for organizations to make fair and informed decisions about individuals,
and to protect individuals' rights and freedoms. Inaccurate information can have a number of
negative consequences, including: • Unfair decision-making: Organizations that rely on
inaccurate information may make unfair decisions about individuals, such as denying them
credit, employment, or insurance. • Harm to individuals' reputations: Inaccurate information can
damage individuals' reputations and make it difficult for them to find employment, housing, or
other opportunities. • Financial losses: Inaccurate information can lead to financial losses for
individuals, such as being overcharged for goods or services. Inaccurate information can have
a number of negative consequences, including: Unfair decision-making: Organizations that rely
on inaccurate information may make unfair decisions about individuals, such as denying them
credit, employment, or insurance. Harm to individuals' reputations: Inaccurate information can
damage individuals' reputations and make it difficult for them to find employment, housing, or
other opportunities. Financial losses: Inaccurate information can lead to financial losses for
individuals, such as being overcharged for goods or services.

➭ Understand cryptography techniques and practices.


The optimal approach to recover the hashed date-of-birth fields is to request customers to
provide their dates of birth. This is the most secure and straightforward approach, as it does not
require the organization to decrypt the hashed birthdays or create a DOB rainbow table.
Requesting customers to provide their dates of birth is the optimal approach because it is the
most secure and straightforward approach. It does not require the organization to decrypt the
hashed birthdays or create a DOB rainbow table, both of which could pose security risks.

4. Privacy Program Operational Life Cycle: Protecting


Personal Data

While your journey through the CIPM exam has been challenging, the
Privacy Program Operational Life Cycle: Protecting Personal Data domain
presented difficulties. This domain involves applying information security

19

© COPYRIGHT 2022 - 22Academy


practices, classifying data, integrating Privacy by Design (PbD) principles,
and enforcing organizational guidelines for data use. It also covers the
verification of compliance with secondary data use guidelines and
administrative safeguards. We encourage you to review the relevant
materials, consider retaking this portion in the future, and continue your
pursuit of the CIPM certification. Success in this domain is attainable with
dedication and further preparation.

• Apply information security practices and policies

Your Focus Points


➭ Privacy Program Practices.
A Privacy Impact Assessment (PIA) is a process for identifying, assessing, and mitigating the
privacy risks associated with a new program or initiative. The best time to conduct a PIA is as
early as possible in the development process, while the service design is still being developed.
This allows the DPO to identify and address any privacy risks early on, before they become
more costly and difficult to mitigate. The benefits of conducting a PIA early in the service design
process: • It can help to identify and mitigate privacy risks early on, before they become more
costly and difficult to address. • It can help to ensure that the new service is designed in a way
that is privacy-protective. • It can help to build trust with customers and stakeholders by
demonstrating that the organization is committed to protecting their privacy. Overall, conducting
a PIA early in the service design process is a good practice for organizations that want to
protect the privacy of their customers and stakeholders.

➭ Personal equipment
Personal devices are often used to store sensitive personal data, such as financial information,
health information, and contact information. If this data is lost or stolen, it could be used for
identity theft, fraud, and other crimes. Encrypting the data on personal devices helps to protect
this data from unauthorized access, even if the device is lost or stolen. How can organizations
implement data encryption on personal devices? Organizations can implement data encryption
on personal devices by: • Requiring employees to use encryption software on their personal
devices. • Providing employees with encryption software and training on how to use it. •
Implementing encryption policies and procedures.

➭ Understand the principles and practices of data privacy.


Privacy and security are interdependent because they both seek to protect data from
unauthorized access, use, disclosure, disruption, modification, or destruction. Privacy is the
right of individuals to control their personal information. Security is the protection of data and
information systems from unauthorized access, use, disclosure, disruption, modification, or
destruction. Privacy and security are interdependent because strong security measures are
necessary to protect privacy. For example, if an organization's data is not properly secured, it
could be accessed by unauthorized individuals, which would violate the privacy of the
individuals whose data is stored by the organization. It is important to understand the
relationship between privacy and security because it allows organizations to develop and
implement effective data protection and privacy programs. By understanding how privacy and
security are interdependent, organizations can identify and mitigate the risks that could lead to
data breaches and other privacy incidents.

20

© COPYRIGHT 2022 - 22Academy


➭ Understand data destruction practices and techniques.
Secure erasure is the only way to ensure that all of the data on an SSD is completely erased
and cannot be recovered. Here are some additional things to keep in mind when securely
erasing an SSD: • Make sure that you are using a secure erase utility that is specifically
designed for SSDs. Some general-purpose secure erase utilities may not work correctly with
SSDs. • Be sure to back up all of your important data before performing a secure erase. Secure
erasure will erase all of the data on the SSD, including the operating system and any other files
that are stored on the SSD. • Follow the instructions carefully when performing a secure erase.
The secure erase process can vary depending on the SSD and the secure erase utility that you
are using. By following these tips, you can ensure that your organization is securely erasing
data from its SSDs and protecting its sensitive information.

➭ Security policies
Security cameras can be a valuable tool for protecting property and deterring crime. However, it
is important to use security cameras in a responsible and ethical manner. This means
establishing clear policies outlining the purpose and usage of security cameras. The policies
should address the following questions: • What are the legitimate purposes for using security
cameras? • Where can security cameras be installed? • Who has access to surveillance video?
• How long is surveillance video retained? The policies should also be communicated to
employees and other stakeholders. This will help to ensure that everyone is aware of their
rights and responsibilities with respect to the use of security cameras. By establishing clear
policies, the organization can demonstrate its commitment to data protection and privacy, and it
can help to build trust with its employees and customers. It is also important to note that the use
of security cameras in the U.S. is subject to a variety of laws and regulations. The organization
should consult with an attorney to ensure that its security camera practices comply with all
applicable laws and regulations.

➭ Understand system configuration practices and techniques.


System hardening is the process of strengthening the security of a computer system by
reducing its attack surface. This can be done by disabling unnecessary services, removing
unused software, and configuring the system to only allow authorized users and processes.
Renaming administrator accounts and eliminating unused components from server operating
systems are two important system hardening practices. Administrator accounts are often
targeted by attackers, so renaming them can make it more difficult for attackers to gain access
to the system. Eliminating unused components can also help to reduce the number of potential
vulnerabilities that attackers could exploit. System hardening is an important part of any
organization's security practices. By hardening their systems, organizations can make it more
difficult for attackers to gain access and compromise their data.

• Integrate the main principles of Privacy by Design (PbD)

Your Focus Points


➭ Privacy by Design (PbD)
PbD is important because it helps organizations to protect the privacy of individuals and to
avoid and mitigate privacy risks. PbD can also help organizations to build trust with customers
and regulators. How can organizations implement PbD? Organizations can implement PbD by
following these steps: 1. Identify the privacy risks. This includes understanding what personal
information is being collected, used, and disclosed, and how it is being protected. 2. Assess the
privacy risks. This includes determining the likelihood and impact of each risk. 3. Mitigate the
privacy risks. This may involve implementing technical, organizational, or contractual measures.

21

© COPYRIGHT 2022 - 22Academy


4. Monitor and review the privacy risks. This includes monitoring the effectiveness of the
mitigation measures and making changes as needed.

➭ Privacy by Design (PbD)


Accountability is the principle that organizations are responsible for protecting the privacy of
their users' data. It is an important principle in privacy because it helps to ensure that
organizations are taking their privacy obligations seriously, and it gives users a way to hold
organizations accountable for their privacy practices. Limitations on accountability are not a
primary consideration for Privacy by Design (PbD) because they would undermine the principle
of respect for user privacy. The other three answer choices are all primary considerations for
PbD: collection limitation, data minimization, and purpose specification.

➭ Understand privacy program practices.


A Privacy Impact Assessment (PIA) is a systematic process for identifying, assessing, and
mitigating the privacy risks associated with a proposed new product, service, or process. It is
important to conduct a PIA as early as possible in the development process, so that any privacy
risks can be identified and addressed before the product, service, or process is launched. In the
context of a corporate endeavor aimed at developing new services for its retail clientele, the
organization's Data Protection Officer (DPO) should initiate a PIA at the earliest stage while
designing the services. This will allow the DPO to identify and assess any potential privacy
risks, and to recommend appropriate mitigation measures. Conducting a PIA at the earliest
stage while designing new services is important because it allows the organization to: • Identify
and assess any potential privacy risks before they are embedded in the design of the services.
• Implement mitigation measures early in the development process, which is more cost-effective
and efficient than trying to implement them after the services have been launched. •
Demonstrate to customers and regulators that the organization is committed to protecting their
privacy.

• Apply organizational guidelines for data use and ensure technical


controls are enforced

Your Focus Points


➭ privacy safeguards
Privacy by Design (PbD) is a framework for embedding privacy into the design and
development of information systems and technology. It is a proactive approach to privacy
protection that aims to prevent privacy problems from occurring in the first place. PbD is based
on seven principles: 1. Proactive not reactive; preventive not corrective 2. Privacy as the default
setting 3. Privacy embedded into design 4. Full functionality – positive-sum, not zero-sum 5.
End-to-end security – full lifecycle protection 6. Visibility and transparency – keep it open 7.
Respect for user privacy – keep it user-centric By implementing PbD, organizations can ensure
that their products and services are privacy-friendly and that they are meeting the expectations
of their users.

➭ privacy policy
The most effective way to support the implementation of controls to put privacy policies into
action is for the information technology (IT) team to endorse and enhance the privacy program
and privacy policy by developing processes and controls. The IT team is responsible for the
design and implementation of the organization's IT systems and processes. Therefore, they are
in a unique position to develop and implement the controls that are necessary to put the
organization's privacy policies into action. Some examples of privacy controls that the IT team

22

© COPYRIGHT 2022 - 22Academy


can develop and implement include: • Access controls to restrict access to personal information
to authorized individuals. • Data encryption to protect personal information from unauthorized
access. • Data retention policies to ensure that personal information is only retained for as long
as necessary. • Data breach response plans to mitigate the impact of a data breach on
individuals. By working with the Privacy Officer and other stakeholders, the IT team can ensure
that the organization's privacy policies are effectively implemented and that the organization's
privacy program is successful.

➭ Understand corporate culture in the context of information privacy.


Corporate culture is the set of shared values, beliefs, and behaviors that characterize an
organization. It can have a significant impact on information privacy, as it influences how
employees treat personal information. A positive corporate culture that values information
privacy will be more likely to have employees who support and adhere to corporate policies,
engage in security awareness training, and report security incidents to management. On the
other hand, a negative corporate culture that does not value information privacy may lead to
employees who are more likely to engage in risky behaviors, such as sharing passwords or
clicking on phishing links. Understanding corporate culture is important for information security
leaders because it can help them to develop and implement effective security programs. By
understanding the attitudes and behaviors of employees, information security leaders can tailor
their programs to address the specific risks that the organization faces. Understanding
corporate culture is important in relation to information privacy because it can help
organizations to: • Reduce the risk of data breaches and other security incidents. • Improve
compliance with applicable laws and regulations. • Protect the reputation of the organization. •
Build trust with customers and other stakeholders.

➭ Understand data classification and data handling practices.


A visible data classification indicator on a document is a label or watermark that indicates the
document's classification level, such as confidential, internal, or public. The purpose of a visible
data classification indicator is to remind staff of the document's classification level and help
them to handle the document appropriately. A visible data classification indicator is important
because it helps to: • Reduce the risk of data breaches and other security incidents. • Improve
compliance with applicable laws and regulations. • Protect the reputation of the organization. •
Build trust with customers and other stakeholders.

➭ Understand third-party management with regard to information privacy.


When an organization transfers customer data to a subcontractor in another country, it is
important to consider the data jurisdiction laws of that country. Data jurisdiction laws determine
which country's laws apply to the collection, storage, use, and disclosure of data. In the case of
the organization subcontracting its customer service call center to a company in India, the
organization's privacy officer might raise concerns about the following: • Whether the Indian
company has adequate data protection and privacy practices in place. • Whether the Indian
company is subject to the same data protection and privacy laws as the US organization. •
Whether the US organization will have access to the customer data if it is needed for
investigations or other purposes. The organization's privacy officer should work with the Indian
company to ensure that there is a data transfer agreement in place that protects the privacy of
the organization's customer data. The data transfer agreement should address all of the
potential concerns raised by the organization's privacy officer. Data jurisdiction is important for
data protection and privacy because it determines which country's laws apply to the collection,
storage, use, and disclosure of data. This is important because different countries have
different data protection and privacy laws. For example, some countries have stricter data
protection and privacy laws than others.

23

© COPYRIGHT 2022 - 22Academy


5. Privacy Program Operational Life Cycle: Sustaining
Program Performance

While your journey through the CIPM exam has been challenging, the
Privacy Program Operational Life Cycle: Sustaining Program Performance
domain presented difficulties. This domain involves the use of metrics for
measuring program performance, auditing, monitoring, and continuous risk
assessments. We encourage you to review the relevant materials, consider
retaking this portion in the future, and continue your pursuit of the CIPM
certification. Success in this domain is attainable with dedication and further
preparation.

• Use metrics to measure the performance of the privacy program

Your Focus Points


➭ metrics
In the context of data protection and privacy, ROI can be used to evaluate the cost-
effectiveness of new privacy safeguards. Return on investment (ROI) is a financial metric that
measures the profitability of an investment. It is calculated by dividing the net profit of an
investment by its total cost. ROI can be used to evaluate the cost-effectiveness of new privacy
safeguards. For example, an organization could calculate the ROI of implementing a new data
encryption system by dividing the cost of the system by the savings that it generates (e.g.,
reduced costs of data breaches, increased customer trust).

➭ Understand data management principles and practices.


Once a system of record has been designated, the next step is to develop business rules that
define how employee data will be collected, stored, used, and disclosed. These business rules
should be based on the organization's privacy policies and procedures, as well as applicable
laws and regulations. Designating a system of record is the first step in creating business rules
for employee data scattered across multiple systems without a central authority because it
provides a single source of truth for employee data. This makes it easier to develop and
enforce business rules, and it also reduces the risk of errors and inconsistencies in employee
data. For example, if the organization's HR system is designated as the system of record for
employee data, then all other systems that store employee data, such as the payroll system
and the benefits system, would need to be synchronized with the HR system. This would
ensure that all of the organization's employee data is consistent and up-to-date.

• Audit the privacy program

Your Focus Points


➭ Data breaches
Data integrity is the principle that data is accurate and complete, and that it has not been
changed without authorization. Data integrity breaches can occur when data is modified or

24

© COPYRIGHT 2022 - 22Academy


corrupted without authorization. This can be done intentionally by malicious actors, or it can
happen accidentally. Data integrity breaches can have a serious impact on organizations. They
can lead to financial losses, reputational damage, and regulatory compliance issues. In some
cases, data integrity breaches can also pose a risk to public health and safety. Organizations
can protect themselves from data integrity breaches by implementing a variety of security
measures, such as: • Implementing access controls to restrict access to data • Using strong
encryption to protect data • Implementing data auditing and logging to track changes to data •
Regularly backing up data If an organization experiences a data integrity breach, it is important
to take immediate action to contain the breach, investigate the cause of the breach, and
remediate any damage that has been done.

➭ appropriate security measures


An incident response plan (IRP) is a document that outlines the steps that an organization will
take to respond to a security incident, such as a data breach. An effective IRP can help an
organization to: • Minimize the damage caused by a security incident. • Protect the privacy of
customers. • Maintain business operations during and after a security incident. By enhancing its
IRP, an organization can ensure that it is prepared to respond to a security incident quickly and
effectively. This includes having clear and concise procedures for detecting, responding to, and
recovering from a security incident.

• Manage continuous assessment of the privacy program

Your Focus Points


➭ Understand vulnerability management principles and practices.
The recommended short-term action to address unsupported servers running critical
applications is to isolate them on separate, guarded networks. This will help to reduce the risk
of the unsupported systems being exploited by attackers. Upgrading unsupported systems to
current operating systems is the best long-term solution, but it may not be possible in the short
term due to software compatibility issues. Installing antivirus software on unsupported systems
can help to reduce the risk of malware infection, but it is not a guarantee. Migrating
unsupported systems to IaaS environments is another long-term solution, but it may not be
possible in the short term due to budget or technical constraints.

➭ Consequences of Privacy violations


When an organization is under investigation by a data protection regulator, it is important to
engage an experienced privacy law attorney. The attorney can provide legal guidance and
representation, and help the organization to develop a strategic plan of action to address the
allegations of potential violations of data protection laws. The attorney can also help the
organization to mitigate any potential risks, such as financial penalties or reputational damage.
Here are some of the specific tasks that a privacy law attorney can assist with: • Reviewing the
organization's data protection policies and procedures to identify any gaps or areas of non-
compliance. • Advising the organization on its rights and obligations under the law. •
Representing the organization in communications with the data protection regulator. •
Negotiating a settlement agreement with the data protection regulator, if necessary. By
engaging an experienced privacy law attorney, an organization can increase its chances of
successfully resolving a data protection investigation.

➭ Understand privacy governance principles and practices.


Privacy program governance is the framework that an organization uses to manage its privacy
program. It includes key objectives, roles, responsibilities, processes, and controls. Reporting is
an essential part of privacy program governance. By regularly reporting on the privacy

25

© COPYRIGHT 2022 - 22Academy


program's performance, management can identify and address risks, manage workload
effectively, and improve the effectiveness of processes. Without reporting, management will not
be able to see how the privacy program is performing and whether it is meeting its objectives.
This can lead to a number of problems, including lingering risks, workload management issues,
and process inefficiencies. It is important to note that a lack of reporting will also make it difficult
to demonstrate the value of the privacy program to senior management and other stakeholders.
This can make it more difficult to get the support and resources that the privacy program needs
to be successful. Overall, reporting is essential for the success of any privacy program
governance program.

➭ Understand privacy incident response practices.


A post-incident review (PIR) is a process of investigating an incident to understand how it
happened and to identify ways to prevent similar incidents from happening in the future. The
PIR should be conducted by a team of experts who are familiar with the organization's security
program and incident response procedures. The PIR should identify the following: • The root
cause of the incident • The impact of the incident • The individuals accountable for the incident •
Recommendations for improving the organization's incident response procedures, incident
detection capabilities, and regular business processes The PIR is an important part of any
security program. By conducting a thorough PIR, organizations can learn from their mistakes
and improve their security posture.

6. Privacy Program Operational Life Cycle: Responding to


Requests and Incidents

While your journey through the CIPM exam has been challenging, the
Privacy Program Operational Life Cycle: Responding to Requests and
Incidents domain presented difficulties. This domain involves responding to
data subject access requests, ensuring compliance with data subject rights,
and following incident handling and response procedures. We encourage
you to review the relevant materials, consider retaking this portion in the
future, and continue your pursuit of the CIPM certification. Success in this
domain is attainable with dedication and further preparation.

• Respond to data subject access requests and privacy rights

Your Focus Points


➭ Personal data retention
The right to challenge the accuracy of personal data and request corrections is important
because it allows individuals to ensure that the information held about them is accurate and up-
to-date. Accurate and up-to-date personal data is important for a number of reasons, such as: •
It helps to ensure that individuals receive fair and accurate treatment from organizations. • It
helps to protect individuals from identity theft and other forms of fraud. • It allows individuals to
make informed decisions about their personal information. How can individuals exercise their
right to challenge the accuracy of personal data and request corrections? Individuals can

26

© COPYRIGHT 2022 - 22Academy


exercise their right to challenge the accuracy of personal data and request corrections by
contacting the organization that holds their personal data. The organization is then required to
investigate the request and take appropriate action, such as correcting the inaccurate or
incomplete personal data.

➭ data breach notification


The primary objective of informing data subjects about a data breach is to empower individuals
to take necessary actions to safeguard themselves from potential consequences. This includes
actions such as changing passwords, monitoring for fraudulent activity, and placing credit
freezes. Data subject notification is important because it gives individuals the opportunity to
take steps to protect themselves from the potential consequences of a data breach. For
example, if an individual's credit card information is compromised in a data breach, they can
contact their credit card company to place a fraud alert on their account. The specific
requirements for data subject notification vary depending on the jurisdiction. However, many
jurisdictions have laws that require organizations to notify data subjects of a breach if the
breach is likely to result in a high risk of harm to individuals.

➭ Right to erasure
The right to erasure is important because it gives individuals control over their personal data. It
allows individuals to request that their personal data be deleted when it is no longer needed for
its initial purpose, or when they withdraw their consent to the processing of their personal data.
A data subject can exercise their right to erasure by contacting the data controller and
requesting that their personal data be deleted. The data controller is required to delete the
personal data without undue delay, unless there is a legal basis for retaining the data.

➭ data breach notification


According to the GDPR, controllers are required to notify data subjects of a personal data
breach without undue delay and, where feasible, not later than 72 hours after having become
aware of it, unless the personal data breach is unlikely to result in a high risk to the rights and
freedoms of natural persons. Data subject notification is important because it gives individuals
the opportunity to take steps to protect themselves from the potential consequences of a data
breach. For example, if an individual's credit card information is compromised in a data breach,
they can contact their credit card company to place a fraud alert on their account. Controllers
are required to notify data subjects of a breach if the breach is likely to result in a high risk to
the rights and freedoms of natural persons. This assessment should take into account the
nature and extent of the breach, the type of personal data involved, and the potential
consequences for the data subjects.

➭ Right to information
The right to be informed is one of the data subject rights enshrined in the General Data
Protection Regulation (GDPR). It gives individuals the right to know how their personal data is
being collected, used, and shared. When adhering to the GDPR's right to be informed
stipulations, the data controller is required to furnish the following specific details: • The identity
and contact details of the controller and the data protection officer (DPO), where applicable. •
The purpose(s) of the processing and the legal basis for the processing. • The categories of
personal data being processed. • The recipients or categories of recipients of the personal data.
• The data subject's rights, including the right to access, rectify, erase, or restrict processing of
their personal data. • The right to withdraw consent at any time, where the processing is based
on consent. • The right to lodge a complaint with a supervisory authority. • The source of the
personal data, if not collected from the data subject directly. • The existence of automated
decision-making, including profiling, and the significant information about the logic involved, as
well as the meaning and the envisaged consequences of such processing for the data subject.
The data controller must provide this information to the data subject in a clear and concise

27

© COPYRIGHT 2022 - 22Academy


manner, in a language that the data subject can understand.

➭ unauthorized access
A data breach is the unauthorized access or disclosure of personal information. A data breach
can occur when a device is lost or stolen, when a hacker gains access to a computer system,
or when an employee accidentally discloses personal information. When a data breach occurs,
an organization should immediately launch an investigation to determine the extent of the
breach and to identify any steps that can be taken to mitigate the damage. The organization
should also notify affected individuals of the breach and provide them with instructions on how
to protect their personal information. Further steps include preventing future breaches from
happening. Additionally, an organization should review its BYOD (Bring Your Own Device)
policy and make any necessary changes to reduce the risk of future breaches. For example,
the organization may want to require employees to use stronger passwords, encrypt all
sensitive data stored on personal devices, and install mobile device management (MDM)
software on personal devices.

➭ Understand data subject rights in various privacy laws and regulations.


Do Not Sell My Personal Information (DNSMPI) feature is a feature that allows consumers to
opt out of the sale of their personal information to third parties. This feature is important
because it gives consumers more control over their personal data and protects them from
having their personal data sold without their consent. The California Consumer Privacy Act
(CCPA) is the only privacy legislation that mandates a "Do Not Sell My Personal Information"
(DNSMPI) feature on an organization's website. This feature allows consumers to opt out of the
sale of their personal information to third parties.

• Follow organizational incident handling and response procedures

Your Focus Points


➭ Incident Response Strategy
Prioritization within information and privacy management" refers to the process of determining
and ranking the most important actions and measures that an organization should take to
effectively safeguard sensitive information, ensure data privacy, and comply with relevant
regulations. It involves assessing various tasks and deciding which ones require immediate
attention and resources to minimize risks, protect data, and maintain compliance. This
prioritization is crucial for efficiently managing data security and privacy within an organization.

➭ Risk factors
Ransomware attacks are a type of malware that encrypts an organization's data and demands
a ransom payment to decrypt it. If an organization does not pay the ransom, they may lose
access to their data permanently. The three precautions listed in the question can help an
organization to recover from a ransomware attack: • Regular data backups: If an organization
has regular data backups, they can restore their data from the backups after a ransomware
attack. • Test recoveries to validate the integrity of the backed-up data: It is important to test
recoveries regularly to ensure that the backed-up data is complete and can be restored
successfully. • Store backed-up data offline or on isolated servers: Storing backed-up data
offline or on isolated servers can help to protect it from being encrypted by ransomware.

➭ Understand the principles and practices of security and privacy incident response.
BEC fraud is a type of cybercrime in which attackers send fraudulent emails that appear to be
from a legitimate source. The finance department is a prime target for BEC fraud. It is important
to be vigilant and to take steps to mitigate the risk of BEC fraud, even if the incident occurred in

28

© COPYRIGHT 2022 - 22Academy


a different organization.

➭ Understand processes and techniques related to threats, attacks, and vulnerabilities.


The collective term for the actions involving security scanning, hardening, and patching is
vulnerability management. Vulnerability management is a process of identifying, assessing, and
remediating vulnerabilities in computer systems and networks. It is an important part of any
organization's security program, as it can help to reduce the risk of cyberattacks.

• Evaluate and modify current incident response plan

Your Focus Points


➭ Handling procedures
Access control is a critical component of data protection and privacy. It is the process of
regulating who has access to what data. This helps to prevent unauthorized access to sensitive
data, such as personal financial information, medical records, and trade secrets. Organizations
that collect, use, or store personal data must implement strong access control procedures to
protect the data. This may involve implementing procedures such as requiring employees to
use strong passwords and multi-factor authentication, granting employees access to data only
on a need-to-know basis, and monitoring employee access to data. Organizations that have
experienced a security incident can begin rebuilding trust with their customer base by
implementing strong access control procedures. This demonstrates to customers that the
organization is taking steps to protect their data and prevent future security incidents.

➭ Understand incident response principles and practices.


A reverse SSH tunnel is a technique that can be used to bypass firewalls and other security
controls. It is a potential security risk because it can be used to gain unauthorized access to a
network. When the systems engineer has established a reverse SSH tunnel on a high-
numbered port, enabling remote access to her workstation via the Internet. This is a potential
security risk because it could allow an attacker to gain access to the systems engineer's
workstation and the network to which it is connected. The CISO should declare a security
incident and investigate the matter further. The CISO should also take steps to mitigate the risk,
such as disabling the reverse SSH tunnel and changing the systems engineer's passwords.
Declaring a security incident is important because it allows the organization to take steps to
mitigate the risk and prevent further damage. It also helps to ensure that the organization is
compliant with applicable laws and regulations.

29

© COPYRIGHT 2022 - 22Academy

You might also like