Privacy Tech: Understanding Internet Security

Share This Post

There exists a vibrant ecosystem of specialized security tools. The sad truth is that it is almost impossible to reach 100% invulnerability.

Until recently, one of the main tools that organizations had in their toolbox were symmetric and asymmetric encryption to encrypt data at rest and data in transit. That left a glaring vulnerability: what about data in use? While antivirus software, threat detection tools, and access controls can help prevent unauthorized access to data, they are limited in their ability to protect organizations against social engineering or insider threats. In addition to the infrastructures that organizations are already used to having, there are new key requirements that can only be satisfied through the use of advanced privacy enhancing technologies (PETs) that give users more control over their data and their privacy.

PETs are necessary not only for data privacy, but more generally for data security 

As defined in the GDPR, data protection means keeping data safe from unauthorized access” whereas “data privacy means empowering your users to make their own decisions about who can process their data and for what purpose.”

Ensuring data privacy within an enterprise software is therefore dependent on proper data protection measures being in place. Data cannot be protected without an appropriate cybersecurity infrastructure being set up. Such infrastructure usually includes encryption at rest and encryption in transit, strict access controls, network management and monitoring, phishing attack detection, employee training programs,among others.

In particular, organizations need to know where sensitive data are stored and how they are used. 

Privacy tech comes full circle to ensure stronger cybersecurity by helping:

  1. keep track of which parts of a network are most vulnerable to data leaks, and
  2. limit the exposure of sensitive data or personally identifiable & quasi-identifiable information during processing time.

What we can do as engineers is to continue building up the ecosystem which makes access to personal and sensitive data harder and harder for malicious actors to exploit. Fairly quickly, it is becoming obvious that cybersecurity, privacy, and data protection need to be intimately intertwined in order to reach the highest possible levels of user protection.

More Fine-Grained Access Control

Access control is obviously central to keeping information safe. But unless you’re dealing with structured data alone, determining which information is sensitive and which is not becomes quite tricky. Enter AI-based personally identifiable information (PII) and quasi-identifiable information detection for unstructured data. Using Natural Language Processing and Computer Vision, it is now possible to detect PII in unstructured files with 99%+ accuracy.

You can imagine a database which returns filtered queries to machine learning engineers who are training a sentiment analysis model on chat logs. Or a database which security personnel use to review security footage for potential theft (only re-identifying the video feed once they’ve spotted a culprit). There often is no need for personal data to be present in order to get value out of a particular set of data. So why even bother sharing it, especially with so many employees working from home and using insecure networks? 

The more times personal data are replicated, the more difficult they become to track and keep safe

AI-based unstructured data redaction is a key component to the next generation of fine-grained access. The very same AI system used for personal data redaction can also be used to locate where personal data are stored within a network and can thus be used to prevent data loss.

Privacy Tech: Understanding Internet Security

Personal Data Tracking for Data Loss Prevention and Network Management

Data Loss Prevention requires intimate knowledge about information movement: one cannot protect sensitive data without even knowing if and where it exists, and recognizing personal data across a number of unstructured data types is central to data protection and measuring risk.

Currently, most network management companies and data loss prevention companies don’t have the capabilities to accurately quantify the risk of sensitive data exposure within unstructured data using context-based data discovery. Unstructured data makes up about 80% of total data produced (see The biggest data challenges that you might not even know you have) and as data protection and data privacy regulations multiply they are becoming an ever-growing risk to companies who have few insights as to what personal data they are storing and where. It is therefore extremely difficult for companies to keep proper track of any personal data that might be subject to access to information requests or requests to be forgotten. This is becoming an insurmountable task for humans to deal with. Enter scalable, accurate, and easy-to-deploy AI-based PII detection.

Beyond personal data detection and redaction there are numerous other methods which can be combined within existing cybersecurity infrastructure to improve data privacy and protection for different use cases.

Limiting Unencrypted Data Processing

For certain use cases (like processing credit card numbers or social security numbers), access to information must be strictly limited. Homomorphic Encryption and Secure Multiparty Computation, for example, allow for data to be encrypted/garbled throughout the entire computational process by producing unencrypted/ungarbled output only for the right parties to see.

Another technology which falls under this category is Zero-Knowledge Proofs, which is used when one party wants to prove to another (say a validator) that they have certain information without the validator finding out what that information is. Think authentication systems, for example, where your face is used to log you into a system which only has access to an encrypted version of your face and needs to compare it to their set of securely stored values.

Data Processing for Security Processing data while encrypted or garbled is a great choice when an operation is repeatable and the data does not have to be seen in order to be processed. Especially when an organization that requires quantum-safe security (banks, insurance companies, etc.) also has the budget to hire an internal team of experts or to pay a company for a bespoke solution.

Data Processing on the Edge

Processing data directly on an edge device (ie. IoT, phone, browser) can greatly limit risk exposure — it’s probably the safest approach an organization can take when processing data. Granted, it is not always the most practical. One major limitation is when data needs to be aggregated to provide value, like traffic data processing. The edge is great for deploying algorithms that are deterministic and use user-specific inputs, or have alternative relevant data to learn from in order to provide accurate probabilistic user-specific outputs. 

There is a lot of work going into edge machine learning, and both Apple and Google have such algorithms deployed on their devices to improve privacy-preserving user experience. For now, it takes a specialized team to create edge machine learning algorithms that are truly privacy-preserving and also improve model accuracy. Thanks to organizations like OpenMined, Google, and Apple, this will get easier as time goes on.

Which Privacy Technique Is Right For Me?

Which privacy technique you choose to integrate within your infrastructure is entirely use-case dependent. There is really no one-size-fits-all for privacy technology. Once you have determined which technologies are optimal for your use case (this PETs decision tree can help), you can narrow down your choice even further by gaining a better understanding of your threat model (see, for example, Microsoft’s STRIDE model) and what kind of adversaries you’re expecting to dealing with.

Still unsure which security technique is right for you? Contact us for more information.

Subscribe To Our Newsletter

Sign up for Private AI’s mailing list to stay up to date with more fresh content, upcoming events, company news, and more! 

More To Explore

Download the Free Report

Request an API Key

Fill out the form below and we’ll send you a free API key for 500 calls (approx. 50k words). No commitment, no credit card required!

Language Packs

Expand the categories below to see which languages are included within each language pack.
Note: English capabilities are automatically included within the Enterprise pricing tier. 

French
Spanish
Portuguese

Arabic
Hebrew
Persian (Farsi)
Swahili

French
German
Italian
Portuguese
Russian
Spanish
Ukrainian
Belarusian
Bulgarian
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
Greek
Hungarian
Icelandic
Latvian
Lithuanian
Luxembourgish
Polish
Romanian
Slovak
Slovenian
Swedish
Turkish

Hindi
Korean
Tagalog
Bengali
Burmese
Indonesian
Khmer
Japanese
Malay
Moldovan
Norwegian (Bokmål)
Punjabi
Tamil
Thai
Vietnamese
Mandarin (simplified)

Arabic
Belarusian
Bengali
Bulgarian
Burmese
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
French
German
Greek
Hebrew
Hindi
Hungarian
Icelandic
Indonesian
Italian
Japanese
Khmer
Korean
Latvian
Lithuanian
Luxembourgish
Malay
Mandarin (simplified)
Moldovan
Norwegian (Bokmål)
Persian (Farsi)
Polish
Portuguese
Punjabi
Romanian
Russian
Slovak
Slovenian
Spanish
Swahili
Swedish
Tagalog
Tamil
Thai
Turkish
Ukrainian
Vietnamese

Rappel

Testé sur un ensemble de données composé de données conversationnelles désordonnées contenant des informations de santé sensibles. Téléchargez notre livre blanc pour plus de détails, ainsi que nos performances en termes d’exactitude et de score F1, ou contactez-nous pour obtenir une copie du code d’évaluation.

99.5%+ Accuracy

Number quoted is the number of PII words missed as a fraction of total number of words. Computed on a 268 thousand word internal test dataset, comprising data from over 50 different sources, including web scrapes, emails and ASR transcripts.

Please contact us for a copy of the code used to compute these metrics, try it yourself here, or download our whitepaper.