Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
privacy_impact_assessment [2017/07/24 10:27]
wikiadmin [References by NPA PIA]
privacy_impact_assessment [2018/06/15 17:47] (current)
wikiadmin [See Also]
Line 1: Line 1:
 ====== Privacy Impact Assessment ====== ====== Privacy Impact Assessment ======
 +  * [[https://​privacy.gov.ph/​wp-content/​uploads/​NPC-PIA-Template-v2.pdf|NPC PIA Template v2]]
  
-====== References ​by NPA PIA ======+====== References ​Indicated on the NPC PIA-related Documents ​====== 
 +  * [[https://​www.iso.org/​obp/​ui/#​iso:​std:​iso-iec:​29134:​ed-1:​v1:​en|ISO/​IEC 29134:2017 |Information technology -- Security techniques -- Guidelines for privacy impact assessment]] 
 +  * [[https://​privacywiki.serbizhub.net/​doku.php/​privacy_impact_assessment|Privacy Impact Assessment: the 10 Steps]]. This is based on the Australian regulation. Important in its focus on project-based assessment.
   * Commission Nationale de l’Informatique et des Libertés. (2012). Managing Privacy Risks Assessment Methodology. Retrieved from https://​www.cnil.fr/​sites/​default/​files/​typo/​document/​CNIL-ManagingPrivacyRisks-Methodology.pdf   * Commission Nationale de l’Informatique et des Libertés. (2012). Managing Privacy Risks Assessment Methodology. Retrieved from https://​www.cnil.fr/​sites/​default/​files/​typo/​document/​CNIL-ManagingPrivacyRisks-Methodology.pdf
   * Information,​ Commissioner/​Ontario,​ P., & Cavoukian, A. (2010). Privacy Risk Management: Building privacy protection into a Risk Management Framework to ensure that privacy risks are managed, by default. Information and Privacy Commissioner/​Ontario. Retrieved from https://​www.ipc.on.ca/​wp-content/​uploads/​2010/​04/​Privacy-Risk-Management-Building-privacy-protection-into-a-Risk-Management-Framework-to-ensure-that-privacy-risks-are-managed.pdf   * Information,​ Commissioner/​Ontario,​ P., & Cavoukian, A. (2010). Privacy Risk Management: Building privacy protection into a Risk Management Framework to ensure that privacy risks are managed, by default. Information and Privacy Commissioner/​Ontario. Retrieved from https://​www.ipc.on.ca/​wp-content/​uploads/​2010/​04/​Privacy-Risk-Management-Building-privacy-protection-into-a-Risk-Management-Framework-to-ensure-that-privacy-risks-are-managed.pdf
   * ISO/​Guide 73:​2009(en),​ Risk management — Vocabulary. (n.d.). Retrieved July 24, 2017, from https://​www.iso.org/​obp/​ui/#​iso:​std:​iso:​guide:​73:​ed-1:​v1:​en   * ISO/​Guide 73:​2009(en),​ Risk management — Vocabulary. (n.d.). Retrieved July 24, 2017, from https://​www.iso.org/​obp/​ui/#​iso:​std:​iso:​guide:​73:​ed-1:​v1:​en
   * Risk Management — ENISA. (n.d.). [Topic]. Retrieved from https://​www.enisa.europa.eu/​topics/​threat-risk-management/​risk-management?​tab=details   * Risk Management — ENISA. (n.d.). [Topic]. Retrieved from https://​www.enisa.europa.eu/​topics/​threat-risk-management/​risk-management?​tab=details
 +====== See Also====== 
 +  * Wright, D., & De Hert, P. (Eds.). (2012). Privacy Impact Assessment. Dordrecht: Springer Netherlands. https://​doi.org/​10.1007/​978-94-007-2543-0 
 +  * [https://​privacy.gov.ph/​other-resources/​ National Privacy Commission'​s Other Resources]