Why you should worry about personally identifiable information (PII)

Protecting sensitive data - a developer’s responsibility?

What you should know about personally identifiable information (PII)

In today's data-driven world, safeguarding personal privacy is more critical than ever. One of the foundational concepts in data protection is Personally Identifiable Information (PII). Many developers today, work with databases and data. For some, coding against production- accurate data is crucial when writing features or debugging data-specific issues, but most of databases contain sensitive information. Let's dive into what PII encompasses, why it's a good idea to handle data with care and what tools you can use to de-identify PII.

What is PII?

PII is an acronym that stands for personally identifiable information. It encompasses a wide range of elements that can be used to identify an individual. Whether you're a business owner, developer, or simply an individual concerned about your privacy, it's good to know the many forms PII can take. Here's a list of common PII elements:

1. Personal identification details 🏠

  • Full name: Including first name, middle name, and last name.
  • Address: Residential address, including street address, city, state, and ZIP code.
  • Email address: Personal or business email addresses.
  • Phone numbers: Personal or work-related phone numbers, including landlines and mobile numbers.
  • Social security number (SSN): A unique identifier issued for tax and employment purposes (U.S. specific).
  • National identification number: A government-issued identifier used for various official purposes.
  • Date of birth: A person's birthdate.
  • Birthplace: The city, state, and country of birth.
  • Driver's license number: A government-issued driver's license number.
  • Passport number: A unique identifier on an individual's passport.

2. Financial and identification data 💳

  • Financial information: Includes bank account numbers, credit card numbers, and financial transaction records.
  • Biometric data: Unique biological identifiers, such as fingerprints, iris scans, or facial recognition data.
  • Medical information: Personal health data, medical records, and insurance information.
  • Genetic information: DNA sequences and genetic markers.

3. Demographic and personal characteristics ⛪️

  • Race or ethnicity: Information related to a person's racial or ethnic background.
  • Gender: Information about an individual's gender identity.
  • Religious beliefs: Data related to an individual's religious affiliation.
  • Marital status: Information about an individual's marital situation.
  • Sexual orientation: Information about an individual's sexual orientation or preferences.
  • Citizenship status: Information about an individual's citizenship, residency, or immigration status.

4. Employment and educational history 📚

  • Employment history: Includes job titles, employers, and work-related details.
  • Educational history: Data regarding an individual's educational background, degrees, and institutions attended.

5. Digital and online Identifiers 💻

  • IP address: A unique address assigned to devices connected to the internet.
  • Geolocation data: Information about an individual's physical location, often obtained from GPS or mobile devices.
  • Online identifiers: Includes usernames, account numbers, and online profile information.

6. User and account Information 😎

  • Usernames and user IDs: Specific identifiers used in online accounts and social media profiles.
  • Cookies: Small pieces of data stored by websites on a user's device to track their online behavior.
  • Device identifiers: Unique identifiers for mobile devices, such as IMEI (International Mobile Equipment Identity) numbers.
  • Employer identification number (EIN): A unique tax identification number assigned to businesses (U.S. specific).

7. Legal and financial records 🧾

  • Taxpayer identification number (TIN): A unique identifier used for tax reporting.
  • Unique biometric identifiers: Such as retinal scans and voiceprints.
  • Military service records: Data related to an individual's military service.

8. Legal and criminal history 💣

  • Criminal records: Information about an individual's criminal history.

9. Personal preferences and characteristics 📹

  • Social media posts: Information shared on social media platforms.
  • Video or audio recordings: Recordings of an individual's voice or image.
  • Membership numbers: Unique identifiers for various memberships (e.g., loyalty programs).
  • Subscription information: Data related to magazine subscriptions, streaming services, or other memberships.
  • Customer account numbers: Account numbers associated with various services and subscriptions.
  • Customer identification numbers (CIN): Unique identifiers for customers in financial institutions.
  • Utility account numbers: Account numbers for services like water, electricity, and gas.
  • Health insurance numbers: Policy numbers and health insurance details.

Why anonymizing data is a developer’s responsibility

Protecting PII is not just a matter of compliance; it's a fundamental aspect of preserving personal privacy and data security. Getting access to quality data is essential but also difficult sometimes, which justifies why many developers resort to unsafe data dumps and tedious manual data masking. Failing to comply with data protection regulations and adequately anonymizing PII, could lead to unwanted consequences for individuals, or companies, or both. Below we list some possible repercussions:

  • Privacy violations: Individuals' personal information may be exposed or misused, leading to privacy violations and potential harm to the data subjects.
  • Legal penalties: Non-compliance with data protection laws, such as the General Data Protection Regulation (GDPR) in Europe, can result in significant fines for organizations.
  • Reputation damage: Data breaches or privacy incidents can tarnish a company's reputation, eroding customer trust.
  • Identity theft: Exposed PII can be used for identity theft, fraud, or other criminal activities.
  • Financial loss: Organizations may face financial losses due to data breaches, legal penalties, and loss of customer trust.
  • Data breach notifications: In many jurisdictions, organizations are required to notify affected individuals and authorities of data breaches, which can lead to reputational and legal consequences.
  • Loss of competitive advantage: Failing to protect sensitive customer data can lead to a loss of competitive advantage and customer loyalty.
  • Operational disruption: Data breaches and legal consequences can disrupt business operations and impact the bottom line.

Snappy the cute cat mascot struggles with a lot of PII

The dangers of PII in criminal hands

Beyond the immediate consequences for organizations and individuals, the repercussions of PII falling into the hands of criminals can be severe. Here are some of the potential dangers:

1. Financial fraud and identity theft

Criminals can exploit exposed PII to commit financial fraud, open unauthorized accounts, and engage in identity theft. This can lead to substantial financial losses and long-lasting damage to an individual's credit history.

2. Targeted scams and social engineering

Armed with detailed personal information, criminals can orchestrate targeted scams and social engineering attacks. Individuals may fall victim to phishing emails, fraudulent phone calls, or other manipulative tactics, leading to further compromise of sensitive data.

3. Ransom and extortion attempts

Criminals may attempt to extort individuals or organizations by threatening to release sensitive information publicly unless a ransom is paid. This not only poses a financial risk but can also damage reputations and relationships.

4. Compromised digital identities

Exposure of PII can result in the creation of fake digital identities, which criminals can use for various illegal activities. This can include fraudulent transactions, unauthorized access to accounts, and participation in criminal enterprises.

5. Black market trading

Stolen PII often finds its way to the dark web, where it becomes a commodity for criminals engaged in identity theft, fraud, and other illicit activities. The black market trade of personal information poses a continuous threat to individuals and organizations alike.

6. Unauthorized access to sensitive systems

With access to personal information, criminals may attempt to gain unauthorized access to sensitive systems, including financial databases, healthcare records, and government databases. This poses a risk to national security and public safety.

7. Reputation and Trust Erosion

Individuals and organizations may suffer significant reputational damage when PII is compromised. Trust is hard to rebuild once lost, and the public may become wary of engaging with entities that fail to protect sensitive information.

In summary, recognizing what constitutes personal or sensitive data is crucial for protecting personal privacy, data security and business acumen. It is our collective responsibility to contribute to efforts that ensure the safety of others and ourselves by safeguarding sensitive information. By complying with data protection laws and best practices, individuals and  organizations can avoid legal penalties, safeguard their reputation, and preserve the privacy of their customers. Thus, making the world a better, safer place.

Various different ways Snappy can be anonymized: hats, wigs, masks etc.

De-identifying/anonymizing PII

When you have to work with, or share private information, it is good practice to de-identify the sensitive data so that it cannot be used to identify individuals. To do this manually is tedious and time-consuming. That is why we created Snaplet snapshot. Snaplet snapshot is an easy-to-use database anonymization tool for all developers that automatically detects and de-identifies potential PII. For those who don’t have access to any data, we also created Snaplet seed. With Seed, you can populate your database with deterministic mock data, without you having to write any scripts. We use AI to seed data, matching the types and names in your schema. If you’re a developer working with data, it might be a good idea to check out Snaplet.

Similar/related posts:

What the FAQ is PII?

Get your development data into shape!

Almarie Stander
June 22, 2021