Free ebook: NIS2 ready using ISO 27001 best practices
Download ebook

Defining and implementing masking for confidential data

Critical
High
Normal
Low

Organization must determine the situations in which the protection of personal data or other confidential data is particularly important, and if necessary implement the hiding of such data using suitably strong methods, for example using masking, pseudonymization or anonymization.

In addition to anonymization and pseudonymization, possible techniques that can be used include:

  • encryption
  • resetting or deleting characters
  • changing values
  • replacing values with hashes
Connected other frameworks and requirements:
8.11: Data masking
ISO 27001

Pseudonymisation of personal data

Critical
High
Normal
Low

Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information.

Connected other frameworks and requirements:
32. Security of processing
GDPR
8.11: Data masking
ISO 27001

Anonymization of personal data

Critical
High
Normal
Low

Anonymisation means modifying personal information so that the person can no longer be identified from it. For example, data can be roughened to a general level or data about an individual can be deleted. Identification is irreversibly prevented in anonymisation, in contrast to pseudonymisation, where data can be restored to their original form using additional information.

Connected other frameworks and requirements:
32. Security of processing
GDPR
8.11: Data masking
ISO 27001
No items found.