Skip to main content

Currently Skimming:

XIII. POLICY CONSIDERATIONS AND CONTRACTUAL PROVISIONS FOR DATA COLLECTION AND USAGE
Pages 63-68

The Chapter Skim interface presents what we've algorithmically identified as the most significant single chunk of text within every page in the chapter.
Select key terms on the right to highlight them within pages of the chapter.


From page 63...
... than an identification of principles to be protected, it requires The FTC has begun to include the creation of corporate organizational structures and commitments to ensure that those posi­tions to ensure data privacy in some of its settlements.663 principles are respected. The NIST Privacy Framework658 iden- The NIST Privacy Framework notes that responsibilities for pritifies governance as a critical component of managing privacy vacy can be left to cross-functional team implementation, an aprisk.
From page 64...
... The GDPR data protection and accountability principles • Digital services outline several areas that must be covered for compliance.665 • Marketing activities Similar protective regimes are suggested by the CCPA.666 The • Customer service/engagement activities requirements imply the need for a robust organizational frame- • Health and safety activities.670 work. The NIST Privacy Framework also offers a thoughtful and comprehensive enterprise approach to establishing a complete The website also includes information on Gatwick's data program to ensure that privacy is managed.
From page 65...
... Establishment of Process to Assess Privacy Risk was seen as reactive and traditional compliance-oriented mind set, ensuring compliance remains a necessary function. The GDPR Data Protection Impact Assessments offer a path development of any well-functioning system must include forward to the assessment of privacy risk.675 The NIST Privacy measures to ensure that internal processes are being followed.
From page 66...
... In addition to process related issues for privacy protection, The use of area surveillance tools can be easily misunderairports and airport stakeholders engaging in data collection stood and miscast as an Orwellian experience of a surveillance and processing need to ensure that policies and procedures are state. While any civil liability would likely be limited, the brand addressing substantive concerns.
From page 67...
... Some define a broader the United States, there is a growing concern over the ability to scope of service to the airport or provide anonymized data and remain anonymous in public spaces. In the EU where privacy refined analytics to airport partners such as airlines, concessionis viewed as a fundamental right, the ability to capture and use aires, or third parties such as hotels, transport providers, and images that have not been anonymized is much more limited.
From page 68...
... Contractual language to pro4. Defining Collectible Data Elements tect confidentiality should define the protected information Information that an airport will consider important to pro- and require measures to protect the data's integrity, prevent un­ tect will change with every data collection use case, technology authorized access or disclosure of the information, and prevent used, and data collection specifications set.


This material may be derived from roughly machine-read images, and so is provided only to facilitate research.
More information on Chapter Skim is available.