• Complain

Nishant Bhajaria - Data Privacy: A runbook for engineers

Here you can read online Nishant Bhajaria - Data Privacy: A runbook for engineers full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2022, publisher: Manning, genre: Politics. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Nishant Bhajaria Data Privacy: A runbook for engineers
  • Book:
    Data Privacy: A runbook for engineers
  • Author:
  • Publisher:
    Manning
  • Genre:
  • Year:
    2022
  • Rating:
    3 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 60
    • 1
    • 2
    • 3
    • 4
    • 5

Data Privacy: A runbook for engineers: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Data Privacy: A runbook for engineers" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Engineer privacy into your systems with these hands-on techniques for data governance, legal compliance, and surviving security audits.
In Data Privacy you will learn how to:
Classify data based on privacy risk
Build technical tools to catalog and discover data in your systems
Share data with technical privacy controls to measure reidentification risk
Implement technical privacy architectures to delete data
Set up technical capabilities for data export to meet legal requirements like Data Subject Asset Requests (DSAR)
Establish a technical privacy review process to help accelerate the legal Privacy Impact Assessment (PIA)
Design a Consent Management Platform (CMP) to capture user consent
Implement security tooling to help optimize privacy
Build a holistic program that will get support and funding from the C-Level and board
Data Privacy teaches you to design, develop, and measure the effectiveness of privacy programs. Youll learn from author Nishant Bhajaria, an industry-renowned expert who has overseen privacy at Google, Netflix, and Uber. The terminology and legal requirements of privacy are all explained in clear, jargon-free language. The books constant awareness of business requirements will help you balance trade-offs, and ensure your users privacy can be improved without spiraling time and resource costs.
Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications.
About the technology
Data privacy is essential for any business. Data breaches, vague policies, and poor communication all erode a users trust in your applications. You may also face substantial legal consequences for failing to protect user data. Fortunately, there are clear practices and guidelines to keep your data secure and your users happy.
About the book
Data Privacy: A runbook for engineers teaches you how to navigate the trade-off s between strict data security and real world business needs. In this practical book, youll learn how to design and implement privacy programs that are easy to scale and automate. Theres no bureaucratic processjust workable solutions and smart repurposing of existing security tools to help set and achieve your privacy goals.
Whats inside
Classify data based on privacy risk
Set up capabilities for data export that meet legal requirements
Establish a review process to accelerate privacy impact assessment
Design a consent management platform to capture user consent
About the reader
For engineers and business leaders looking to deliver better privacy.
About the author
Nishant Bhajaria leads the Technical Privacy and Strategy teams for Uber. His previous roles include head of privacy engineering at Netflix, and data security and privacy at Google.
Table of Contents
PART 1 PRIVACY, DATA, AND YOUR BUSINESS
1 Privacy engineering: Why its needed, how to scale it
2 Understanding data and privacy
PART 2 A PROACTIVE PRIVACY PROGRAM: DATA GOVERNANCE
3 Data classification
4 Data inventory
5 Data sharing
PART 3 BUILDING TOOLS AND PROCESSES
6 The technical privacy review
7 Data deletion
8 Exporting user data: Data Subject Access Requests
PART 4 SECURITY, SCALING, AND STAFFING
9 Building a consent management platform
10 Closing security vulnerabilities
11 Scaling, hiring, and considering regulations

Nishant Bhajaria: author's other books


Who wrote Data Privacy: A runbook for engineers? Find out the surname, the name of the author of the book and a list of all author's works by series.

Data Privacy: A runbook for engineers — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Data Privacy: A runbook for engineers" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
inside front cover The four key privacy expectations that companies face and - photo 1
inside front cover

The four key privacy expectations that companies face and their associated - photo 2

The four key privacy expectations that companies face and their associated privacy solutions

Data Privacy A runbook for engineers - image 3

Data Privacy

A runbook for engineers

Nishant Bhajaria

Foreword by Neil Hunt

To comment go to liveBook

Data Privacy A runbook for engineers - image 4

Manning

Shelter Island

For more information on this and other Manning titles go to

www.manning.com

Copyright

For online information and ordering of these and other Manning books, please visit www.manning.com. The publisher offers discounts on these books when ordered in quantity.

For more information, please contact

Special Sales Department

Manning Publications Co.

20 Baldwin Road

PO Box 761

Shelter Island, NY 11964

Email: orders@manning.com

2022 by Manning Publications Co. All rights reserved.

No part of this publication may be reproduced, stored in a retrieval system, or transmitted, in any form or by means electronic, mechanical, photocopying, or otherwise, without prior written permission of the publisher.

Many of the designations used by manufacturers and sellers to distinguish their products are claimed as trademarks. Where those designations appear in the book, and Manning Publications was aware of a trademark claim, the designations have been printed in initial caps or all caps.

Recognizing the importance of preserving what has been written, it is Mannings policy to have the books we publish printed on acid-free paper, and we exert our best efforts to that end. Recognizing also our responsibility to conserve the resources of our planet, Manning books are printed on paper that is at least 15 percent recycled and processed without the use of elemental chlorine.

Data Privacy A runbook for engineers - image 5

Manning Publications Co.

20 Baldwin Road Technical

PO Box 761

Shelter Island, NY 11964

Development editor:

Ian Hough

Technical development editor:

Michael Jensen

Review editor:

Aleksandar Dragosavljevi

Production editor:

Rachel Gibbs

Copy editor:

Andy Carroll

Proofreader:

Jason Everett

Technical proofreader:

Jon Riddle

Typesetter:

Gordan Salinovi

Cover designer:

Marija Tudor

ISBN: 9781617298998

front matter
foreword

I met Nishant while I was leading the product and engineering team at Netflix, where I had been since the beginning of the company. The team was about 500 strong, and while we had had early brushes with security challenges, we had not tackled privacy in a significant way until we faced blowback from the Netflix Prize, and then GDPR and CCPA in quick succession. We were building out the team, the philosophy, and the deliverables at the same time, and Nishant was a key part of that teamsomeone who spoke both engineering and privacy, who understood the pragmatics, the needs of the business, the limits on engineering effort, and the commitments we had made (and needed to make) to our customers and how to fulfill them.

For the Netflix Prize, 20062009, we wanted to publish a large dataset of 100M ratings from 500k users (e.g. user N liked title T with 4 stars) and offer a $1M prize for the team who could best build a prediction engine to predict ratings on a test set held back from the competitors. Obviously we needed to anonymize the dataset, but James Bennett, who ran the prize effort for me, also took a sophisticated approach of randomizing a percentage of the ratings so they could not be matched to other public sources. However, Arvind Narayanan and Vitaly Shmatikov at the University of Texas at Austin wrote a paper showing that statistical re-identification techniques could match ratings to IMDB and expose the identities of several individualsa possibility we hadnt sufficiently thought through. This was a wakeup call for me.

Around this time, there were an escalating series of breaches at various other companies, disclosing personal information including names, addresses, SSNs, credit cards, etc. It was easy to view these as security problems, but in many cases, the breach was less a penetration of defenses, but was by or through an insider, or an accident. As we studied how to avoid being hit ourselves, it became clearer and clearer that while we needed to have strong security measures, it would also be necessary to design our IT systems to limit and segregate personal information so that accidents were unlikely, insiders had less chance (and more incentive) to avoid a leak, and hackers would have to work much harder to put the pieces together.

Then came the GDPR regulation, as a harbinger of many new privacy regulations that are still rolling out as I write this in 2021. GDPR (and later CCPA) added the new consideration that individuals should have the right to know what data was collected, to be able to see that data, to fix it if incorrect, and to delete it if they wished. This further reinforced the need to design our systems with privacy in mind, to make all these things easier to accomplish.

For Netflix, this meant segregating our personally identifying information in tokenized data stores, ensuring that all references were indirect, and adding policies, controls, and auditing around access to those stores. Accomplishing this on a system running at scale, without impacting performance, was a significant challenge, and one in which Nishant was a key leader. It made me wish that we had planned more for this when starting out, and that we didnt have to build it after the factand I started to think and communicate about principles of design for privacy with my team.

This book takes that thinking further and deeper. It is written for professionals in technology companies facing the same challenges that we faced then, but in an ever more stringent and demanding environment when privacy matters more to individuals and thus regulators, when more data is stored and more breaches and disclosures happen all the time, when technology platforms are less monolithic and more bolted together from various partnerships and services, and public opinion about technology companies has turned increasingly negative on their use and abuse of private data.

Your digital exhaust can be incredibly valuable, and can be used to pay for services and products which are offered for free (or to boost revenue for products sold for a fee). Free (or reduced cost) has always been an attractive model to consumers, but now people are becoming more savvy and demanding about what is done with their data, and companies are being more aggressive about deriving maximum value from that data to pay for ever richer and more interesting products.

But your private information linked to behavior is increasingly used in services or systems that are unavoidable: from government services, health, banking, travel infrastructure, to third party infrastructure like ratings agencies. These systems, being non-optional, have an even bigger responsibility to use your personal information safely, since you cant vote with your feet and avoid companies that abuse your trust.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Data Privacy: A runbook for engineers»

Look at similar books to Data Privacy: A runbook for engineers. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Data Privacy: A runbook for engineers»

Discussion, reviews of the book Data Privacy: A runbook for engineers and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.