Anonymity Assessment

An anonymity assessment helps ensure that your dataset is indeed sufficiently anonymized for the purpose, e.g. to consider it out of scope of the GDPR.

Contact us to learn more

Assessment of the level of anonymization of data through the Anonymity Assessment

Anonymity assessment is an essential tool for protecting personal data and complying with GDPR regulations. We offer established solutions for several acknowledged use cases for anonymization, for example:

  1. Anonymization as deletion: Remove references to personal data from data records is useful for retaining key data from applications, quality analysis in customer support, and creating website statistics. 
  2. Disclosure of anonymized data for purposes such as salary benchmarking, passing on sales figures, and analyzing fuel consumption. 
  3. Training of algorithms using anonymized personal data, where differential privacy and federated learning can help avoid revealing personal data. 
  4. Testing software using anonymized personal data, where a separate test system is provided to ensure the privacy and security of personal data.

In all cases, data controllers must ensure compliance with GDPR regulations and document anonymization processes in their register of processing activities. Our Anonymity assessment is a crucial tool for protecting personal data and ensuring compliance with GDPR regulations, regardless of the use case. The team of TechGDPR can help you conduct a formal assessment of the anonymity of your data.

Anonymization of publicly available data

Publicly available data is often processed for various purposes. Many companies are not aware that this constitutes processing of personal data under the GDPR. anonymization is a great way to utilise this data without the need to worry about all the obligations in GDPR. Anonymization under the GDPR however requires high guarantees. We help you assess those requirements and make sure you stay compliant with your processing of anonymized personal data.

Anonymity Assessment: the typical steps

Step 1: Legal Basis Identification and Data Protection Compliance

This step focuses on identifying the legal basis for the processing, taking the context and purpose into account. It includes the following subsections:

  • Legal Basis Identification for Anonymization: This section focuses on identifying the legal basis for anonymization within the context of the GDPR, considering the specific context and requirements on a case-by-case basis.
  • Data Protection Compliance: Ensuring adherence to GDPR Articles 13 and 14 regarding data protection information, including disclosing the processing purpose, legal basis, and potential recipients.

Step 2: Anonymization Procedure Description

This step provides a formal description of the anonymization procedure, including suitable anonymization techniques used to achieve effective anonymization. It involves the following subsections:

  • Anonymization Procedure Selection: This section will involve determining the appropriate anonymization procedure, considering aspects such as the intended purposes of processing, context of anonymization, expected number of records, and relevant statistical properties.
  • Anonymization Implementation: This section will document the actual anonymization process, including removal of direct and indirect identifiers and implementing one or more anonymization procedures such as randomization, generalization, or synthetic data generation.

Step 3: Attacker Scenario and Risk Mitigation

This step contains a realistic attacker scenario, which is tested against the anonymization procedure to expose residual risks stemming from unmitigated attack vectors. In this phase, the anonymization procedure is hardened to withstand the remaining risks of re-identification as required by the GDPR. It includes the following subsections:

  • Attacker Model and Risk Analysis: In this section a realistic attacker model is constructed. Based on the attacker model the associated risks of the restoration of personal relationships after anonymization are analyzed.
  • Anonymization Hardening: Based on the risk analysis the assessment applies additional anonymization techniques, until a sufficient level of anonymity is reached.
  • Iterative Risk Reduction and Data Utility Preservation: An iterative process that goes through the process described in Step 2, adjusting the anonymization techniques and parameters until the statistical and formal requirements for anonymization are satisfied while preserving the usefulness of the data.

Step 4: Assessment Conclusion and Review Schedule

This step concludes the assessment with a comprehensive summary and a review schedule, since anonymization can be broken over time with new techniques for re-identification arising. It includes the following subsections:

  • Anonymized Data Usage and Sharing: This section provides a detailed overview of the policies and agreements related to the usage and sharing of anonymized data. It ensures that the recipients of the data understand their responsibilities and obligations as data controllers under the GDPR and includes information on the data recipient anonymity assessment.
  • Regular Reassessment: This section establishes a reassessment schedule and emphasizes the importance of regular reassessments of the anonymity assessment to maintain its effectiveness and relevance in the face of technological advancements and evolving data processing environments.

Why should you conduct an Anonymity Assessment?

An anonymity assessment helps you achieve GDPR compliance, enhance data protection, unlock the potential of their data, build customer trust, and facilitate data sharing and collaboration. This ultimately leads to increased legal certainty and business growth opportunities through scientifically proven and well documented anonymisation procedures also providing you business with the following advantages: 

Legal compliance: The assessment will help clients ensure their data processing practices are in line with GDPR requirements, reducing the risk of fines and legal disputes.

Enhanced data protection: By understanding and implementing anonymization and pseudonymization techniques, clients can better protect personal data, reducing the risk of data breaches and the subsequent reputational damage.

Improved data usability: Anonymization allows clients to use data more freely, as it is no longer considered personal data under the GDPR. This enables organisations to unlock the value of their data for various purposes such as research, analysis, and product development.

Increased customer trust: By demonstrating a commitment to data protection and privacy, clients can build trust with their customers, leading to better customer relationships and potential business growth.

Facilitated data sharing: Anonymized data can be more easily shared with third parties without violating privacy regulations, allowing for collaboration and innovation with partners and stakeholders.

Support for smaller businesses: The practical guide provided in the anonymity assessment can help small and medium-sized enterprises (SMEs) navigate the complex process of anonymization in a structured and step-by-step manner, making GDPR compliance more accessible.

Adherence to other laws: While the assessment focuses on GDPR compliance, it also considers other laws that may apply to anonymized data sets, ensuring a comprehensive approach to data protection.

Customised solutions: The assessment will consider specific use cases and application scenarios relevant to the client’s industry, ensuring that the anonymization process is tailored to their unique needs and requirements.

Our anonymity assessment is based upon the anonymity assessment methodology developed by Christian Grafenauer and developed into the product under a partnership with TechGDPR.

Contact us today to learn more about how our Anonymity Assessment can help your comply to privacy requirements and guarantee privacy.

Contact us