Managing risks

The Information Commissioner’s Office (ICO) published its data protection code of practice on managing the risks related to anonymisation (act of making anonymous) at the end of last year. The code explains how to protect the privacy rights of individuals while providing rich sources of data.

Jan 4, 2013
By Paul Jacques
James Thomson with City of London Police officers

The Information Commissioner’s Office (ICO) published its data protection code of practice on managing the risks related to anonymisation (act of making anonymous) at the end of last year. The code explains how to protect the privacy rights of individuals while providing rich sources of data.

The code comes at a time when the UK is putting more and more anonymised data into the public domain, with the Government’s open data agenda allowing people to find out more than ever about the performance of public services and holding public bodies to account.

Christopher Graham, UK Information Commissioner, said: “We have published our code of practice on managing the data protection risks related to anonymisation to provide a framework for practitioners to use when considering whether to produce anonymised information. The code also aims to bring a greater consistency of approach and to show what we expect of organisations using this data.

“Failure to anonymise personal data correctly can result in enforcement action from the ICO. However, we recognise that anonymised data can have important benefits, increasing the transparency of government and aiding the UK’s widely regarded research community.

“We hope the guidance helps practitioners to protect privacy and enable the use of data in exciting and innovative ways.”

The ICO has also announced that a consortium led by the University of Manchester, with the University of Southampton, Office for National Statistics and the Government’s new Open Data Institute (ODI), will run a new UK Anonymisation Network (UKAN). The Network will receive £15,000 worth of funding from the ICO over the next two years to enable sharing of good practice related to anonymisation, across the public and private sector. The network will include a website, case studies, clinics and seminars.

The new code contains a framework to allow users to assess the risks of anonymisation related to data protection and identification of individuals. It also includes examples of how successful anonymisation can be achieved. This includes an explanation of how personal data can be anonymised for medical research purposes, how individuals’ information can be anonymised when responding to Freedom of Information (FoI) requests and how customers’ data can be anonymised to help market researchers analyse people’s purchasing habits.

UKAN will launch a website in early this year that will include updates on the network’s work as it progresses.

Related News

Select Vacancies

Constables on Promotion to Sergeant

Greater Manchester Police

Copyright © 2024 Police Professional