logo
Something went wrong

Please check back later while we address the issue

Redaction Tools Prove Indispensable To Data Privacy And Protection

Person Kario-Paul
Read time: 8 mins

​Summary

​In today's world, Personally Identifiable Information (PII) is being traded with the click of a mouse, the tapping of a screen, the pressing of keys, or simply scrolling. In some cases, opening up an app, talking, or even moving from one place to another one triggers the omnipresent machine, lurking around one's personal space waiting for data. It all comes naturally to us, whether by choice or by necessity, but it also can be said that many people, though they have gotten used to it, still feel a bit of unease whenever this fact is brought to their attention. The intensification of rules and regulations around the use of personal data is a reflection of the growing unease, that people feel about sharing their personal information. Yet most of us understand that without the sharing of such data, many of the conveniences that we enjoy today would be gone, and that is unacceptable.

​Protecting Data While Enabling Technological Progress

​Redaction and Blackout text tools allow businesses and individuals to find the right balance, where information can be shared for the benefit of technological progress while limiting the possibility of too much information being shared. These tools are becoming indispensable for businesses that see it as their responsibility to treat PII with utmost care, but even more compelling is the need to meet regulatory requirements. Government scrutiny around the sharing of personal data is rising rapidly, with laws assigning greater responsibility to the businesses that collect the data. Furthermore, governments are also requiring businesses to make data available to the owners of the data upon request, which adds a bit of complexity, as the PII of one person is often intermingled with that of another. In this article, we look at the crucial role that redaction tools play in business operations, in satisfying regulatory requirements, and in protecting against reputational damage.

​Protecting Data Exposed in The Ordinary Course of Business

​Many businesses often find themselves in situations where they need to publicly share information on internal communications between departments, within departments, or with customers. In such situations, the potential for a leak of sensitive information is high and hence there is a need for a protocol that facilitates the protection of the private data. In the normal course of manning a work station, employees will put personal information on record with little to no consideration of the potential impact. Certainly, in a large number of cases, the sharing of such personal information is absolutely necessary in order to carry out a business function. For example, when formulating a sales contract with a customer the contract will likely have the customer's name, physical address, email, telephone, or even next of kin. The existence of these personal data in business records is never an issue until businesses end up in court, either as a defendant, or a plaintiff. Most of the information presented in court can be considered public if it is presented to a jury, or in situations where presented evidence will be a matter of public record. Quickly and reliably redacting documents is absolutely essential in protecting private data while facilitating due process under the law.

Protecting trade secrets and other proprietary data is as equally important as protecting the personal information of staff or customers. Companies invest large sums of money over several years to build customer lists, intellectual property, and trade secrets. Disclosing such information publicly can result in material financial losses to a company. In fact, in industries such as biotech, defense, and manufacturing, disclosing such information will lead to an erosion of market value, negatively affecting the investors who have placed their capital in the company. The importance of redaction tools in protecting trade secrets is even more important in situations where a company is going through a merger, acquisition, or corporate restructuring. In such situations, multiple parties, such as potential investors, consultants, acquirers - (who can be private equity investors with multiple portfolio companies), or legal advisors would have access to sensitive data. On the one hand, access to this data is necessary as it is needed for due diligence, but on the other hand you don't want potential competitors to get a hold of your competitive edge.

​Satisfying Regulatory Demands

It is no secret that lawmakers across the world are getting tougher on businesses that collect data in any form. On the back of multiple high-profile data breaches, politicians are putting more responsibility on businesses to elevate their data storage and transmission standards. In addition, data "owners" are being given greater control over access to their data, and how their data is being used. The result of all these new initiatives is greater complexity and harsher consequences including significant fines for data security negligence.

One of the many complexities that arises from a more democratic system of data access, occurs when customers request access to all the data that a company has collected that is related to him/her. There are scenarios where the data that a company collects on one customer is intermingled with another. As such, the company must take great care to ensure that when meeting the regulatory requirement to provide a customer's data to him/her upon request, they do not breach the data privacy rights of another customer. Such precaution can only be done by redacting the personal information of the third party who is not the subject of the request. The most pertinent example of this is the right of access requests. Both the EU and the United Kingdom General Data Protection Regulation (GDPR) rules dictate that:

an individual (a 'data subject') whose personal data is being processed by or on behalf of a data controller may request and obtain a copy of that personal data. If the data subject makes his or her request by electronic means (such as email, text message, or through a web portal), the controller must provide the copies "in a commonly used electronic form" unless the data subject requests otherwise... the data subject's right to a copy of his or her data "shall not adversely affect the rights and freedoms of others."

— Data Protection Commission

GDPR rules also contain provisions that govern specifically the storage and transmission of data between parties. In this regard, companies that collect data can encrypt the data that is being stored or transmitted using various encryption algorithms such as AES and RSA. While data encryption is a viable and often used technique, the use of the technique comes with a key caveat. The party that does the encryption must securely manage the private encryption keys used to encrypt the data, otherwise, a third party would be able to decrypt the data and obtain access to the personal information. Redaction, on the other hand, totally erases the personal information and as such there is no way to retrieve the original data. It goes without saying that utmost care must also be applied to the use of redaction technologies, especially in situations where the data would be needed later to carry out certain business functions. In certain situations such as in document storage, redacting a copy of the original document - which is in turn distributed- would offer some protection against the destruction of critical data needed for other business functions.

​Protection Against Reputational Damage

A data leak can be a difficult event for businesses and can become catastrophic if it is disclosed publicly. There are often financial liabilities as a result of data leaks, but even more critical is the crisis of confidence that it evokes. When customers use a business's services they use it with the expectation that the business will protect their data. Customers also take a risk when they provide companies with sensitive data because it can become a liability to the customer if his/her data falls into the wrong hands. There are many instances of unscrupulous persons using personal data to extort money from people and other entities. When the customer becomes aware of a data leak the confidence in that business being able to protect his/her personal information shatters, and it usually takes a long time and great expense to regain the customer's trust. As such many businesses that suffer from data leaks will experience customer churn immediately, and a protracted depression in sales and leads over time. It also breaks the trust and confidence that potential investors, partners, and other key stakeholders have in the businesses.

​As businesses look for ways to protect their reputation from harm, one of the best methods to do so is to purge unnecessary personal information from their systems. Most data protection mechanisms are subjected to the risk of exposure in one way or another. Whenever the risk of data leaks due to the actions of external parties is minimised, that due to internal parties increases. In many cases such risks are unavoidable and the company must endeavour to find ways to balance the risks through proper procedures, and checks and balances. There are quite a few cases however where storing data within one system is unnecessary, as it is unlikely to be used by any post-storage business functions. For example, storing the birthday of customers for the purposes of wishing them a happy birthday when the time comes may make for a nice customer service, but is it worth the risk of having this piece of personal information leaked on the internet? Applying the necessary redaction techniques would allow you to remove such data from documents while keeping all the other data you need to meet the customer's needs.

​Final Remarks

​Redaction and blackout text tools have been growing in importance on the back of the widespread use of digital platforms, and the massive volumes of digital data that these platforms generate. Personal identifiable information is now littered all over digital devices in emails, documents, databases, and other electronic records. Businesses must demonstrate that they take data privacy and protection seriously, otherwise, they could be in a world of trouble and face massive fines and disruption to operations. Companies must therefore be proactive in safeguarding sensitive information, by implementing the necessary policies and procedures, and acquiring the right tools to do this efficiently. Redaction and black text tools are an important part of the toolkit required to meet these goals.