top of page

Guest Post: The Principles of Privacy by Design

Updated: Jul 22, 2020


Commissioner's Note: This guest post was authored by one of our Summer 2020 interns: Privacy Technology Analyst Kahlil Smythe. Kudos to Kahlil and thank you to the Department of Workforce Development for sponsoring his placement with PrivCom.


The seven principles of Privacy by Design are used to help educate stakeholders about potential data breaches and how they can be prevented. Privacy by Design can be applied to entire information technology systems. It is a method that consistently takes privacy into account during the engineering process. Each paragraph below will state and explain each of the seven principles of Privacy by Design (PbD).


“Proactive not Reactive; Preventative not Remedial” is the first principle. PbD comes into place before an incident or disaster happens, rather than waiting for a problem to occur. Immediately after being applied, PbD ensures consistent and strong privacy by: enforcing higher standards of privacy than some global laws and regulations, creating a commitment to a culture of continuous improvement, and giving the ability to recognize poor privacy designs and predict poor privacy practices.


“Privacy as the Default Setting” is the second principle. There is no need for action from an individual to protect their privacy, because it is built in the system by default. This “Privacy by Default” is broken down into different components: Purpose Specification means that during the collection of an individual’s data, the purpose is communicated during or before the time the information is collected; Collection Limitation means collecting fair and lawful information that is necessary for that purpose; Data Minimization means keeping collection of identifiable and observable data minimized; and Use, Retention, and Disclosure Limitation means using personal information from an individual for only as long as necessary after getting the individual’s consent.


“Privacy Embedded into Design” is the third principle. Privacy is to be embedded into technologies and operations in a few different ways. It is to be embedded holistically due to the additional context being considered. It is to be embedded in an integrative way because all stakeholders must be consulted. It is to be embedded in a creative way because it reinvents existing choices.


“Full Functionality - Positive-Sum, not Zero-Sum” is the fourth principle. Along with pursuing its privacy goals, PbD relates to satisfying all of an organization's objectives. When embedding Privacy by Design into a system, it doesn’t interfere with the system’s main function. Privacy by Design embraces legitimate non-privacy tasks and objectives.


“End-to-End Security - Full Lifestyle Protection” is the fifth principle. Strong security measures are necessary to ensure maximum privacy and to make sure all data is securely retained. Privacy must be continuously protected throughout the life-cycle of the data. Without strong security there is no privacy over information or data.


“Visibility and Transparency - Keep it Open” is the sixth principle. Visibility and transparency are required in order to establish accountability and trust. Accountability means that collecting personal information creates a duty of care for its protection. Openness means that information about policies and practices relating to personal information is easily accessed by an individual.


“Respect for User Privacy - Keep it User-Centric” is the seventh principle. Respect for users is supported by several practices. For the collection of personal data, it is vital to have the individual’s consent, except where otherwise permitted by law. Personal information needs to be accurate, complete, and up-to-date. Individuals should be informed of how their personal information is used and disclosed. Complaint and redress mechanisms should be established so that individuals can appeal decisions, and organisations should communicate information about them to the public.


It’s important to appreciate the Privacy by Design process since it strives to offer privacy to the maximum extent by ensuring that personal data is easily and automatically protected in any information technology system. Also, privacy is built into the system by default and does not require an individual to try to protect their data themselves.


To learn more about Privacy by Design, see the following resources:

To reach out to the Office of the Privacy Commissioner, please visit our Contact Us page.

bottom of page