Search results

Jump to navigation Jump to search

Page title matches

  • ''<< Back to [[Privacy_Req_2|Privacy Requirement 2]]'' ...ntity stakeholders) when applying and evaluating IDEF Baseline Requirement PRIVACY-2.
    2 KB (257 words) - 04:03, 28 June 2018
  • == PRIVACY-3. ATTRIBUTE MINIMIZATION == ...eleased as claims as well as detailed attributes; see also [[Privacy Req 1|PRIVACY-1
    3 KB (438 words) - 04:03, 28 June 2018
  • ''<< Back to [[Privacy_Req_3|Privacy Requirement 3]]'' ...ntity stakeholders) when applying and evaluating IDEF Baseline Requirement PRIVACY-3.
    1 KB (143 words) - 04:03, 28 June 2018
  • == PRIVACY-4. CREDENTIAL LIMITATION == ...ements [[Privacy Req 1|PRIVACY-1 (DATA MINIMIZATION)]] and [[Privacy Req 2|PRIVACY-2 (PURPOSE LIMITATION)]] on the application of limitations to, and scope of
    3 KB (356 words) - 04:03, 28 June 2018
  • ''<< Back to [[Privacy_Req_4|Privacy Requirement 4]]'' ...ntity stakeholders) when applying and evaluating IDEF Baseline Requirement PRIVACY-4.
    789 bytes (93 words) - 04:03, 28 June 2018
  • == PRIVACY-5. DATA AGGREGATION RISK == Entities MUST assess the privacy risk of aggregating [[IDEF Glossary PERSONAL INFORMATION|personal informati
    4 KB (480 words) - 04:03, 28 June 2018
  • ''<< Back to [[Privacy_Req_5|Privacy Requirement 5]]'' ...ntity stakeholders) when applying and evaluating IDEF Baseline Requirement PRIVACY-5.
    1 KB (147 words) - 04:03, 28 June 2018
  • == PRIVACY-6. USAGE NOTICE == ...rmation", see [[APPENDIX_A-Defined_Terms|Appendix A]], and [[Privacy Req 1|PRIVACY-1 (DATA MINIMIZATION)]].
    3 KB (368 words) - 04:03, 28 June 2018
  • == PRIVACY-7. USER DATA CONTROL == ...rmation", see [[APPENDIX_A-Defined_Terms|Appendix A]], and [[Privacy Req 1|PRIVACY-1 (DATA MINIMIZATION)]] and
    3 KB (374 words) - 04:03, 28 June 2018
  • == PRIVACY-8. THIRD-PARTY LIMITATIONS == ...rmation", see [[APPENDIX_A-Defined_Terms|Appendix A]], and [[Privacy Req 1|PRIVACY-1 (DATA MINIMIZATION)]].
    3 KB (370 words) - 04:03, 28 June 2018
  • == PRIVACY-9. USER NOTICE OF CHANGES == ...se USERS, and provide them with compensating controls designed to mitigate privacy risks that may arise from those changes, which may include seeking express
    3 KB (457 words) - 04:03, 28 June 2018
  • The Privacy Requirements Work Group is drafting privacy requirements to support the development of the [[Identity Ecosystem Framewo ...ns understand the guidance for Version 1 of the IDEF can be found in the [[Privacy References and Guides]] page.
    9 KB (1,100 words) - 04:03, 28 June 2018
  • == PRIVACY-2. PURPOSE LIMITATION == See also Requirement [[Privacy Req 1|PRIVACY-1 (DATA MINIMIZATION)]] on the application of limitations to, and
    5 KB (583 words) - 04:03, 28 June 2018
  • A profile of a possible Privacy configuration as communicated from a [[Relying Party]] to a [[User]]. ...idelinesontheprotectionofprivacyandtransborderflowsofpersonaldata.htm OECD privacy guidelines] have some good defintions and principles.
    7 KB (1,037 words) - 04:58, 22 April 2020
  • Privacy enhancing technology generic use case. In some ways this is similar to the Privacy, Trust/Assurance, Interoperability
    14 KB (2,167 words) - 01:45, 15 May 2021
  • '''Privacy''': ...ation, risk monitoring and risk review. ISO/IEC 29134 provides guidance on privacy impact assessment.
    4 KB (531 words) - 04:00, 28 June 2018
  • ...le''': ISO/IEC 29100:2011 Information technology -- Security techniques -- Privacy framework ...and places organizational, technical, and procedural aspects in an overall privacy framework.
    1,022 bytes (130 words) - 04:00, 28 June 2018
  • ...cosystem Framework must offer individuals better means of protecting their privacy by establishing clear rules and guidelines based upon the FIPPs.] [[Category:Privacy Use Cases]]
    1 KB (158 words) - 04:00, 28 June 2018
  • Privacy Criteria '''Privacy''':
    848 bytes (97 words) - 00:51, 31 May 2020
  • '''Title''': Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0 '''Description''': Provides security and privacy considerations for users of SAML 2.0, including some specific implementatio
    1 KB (171 words) - 04:02, 28 June 2018

Page text matches

  • ...ough self-assessment with a set of common standards for reliable security, privacy, ease of use, cost savings, and user choice and declare their commitment to
    3 KB (506 words) - 00:00, 24 January 2020
  • '''Privacy''':
    433 bytes (45 words) - 19:46, 21 October 2019
  • ...re Identity Providers (IdPs). The example does not consider the case where privacy enhancing technology is used to prevent linkage between different instances ...nd intent. For example in the need to capture the user's acceptance of the privacy policy and the terms of use, a design pattern could just let the user read
    24 KB (3,980 words) - 19:57, 13 November 2020
  • ...that information. In the simplest case, the [[Digital Entity]] will have a privacy policy that specifies what information is collected and for what reason. So
    3 KB (502 words) - 19:57, 13 November 2020
  • ...ees to the sharing of personal information.  Its purpose is to capture the privacy policy and its purpose for sharing personal information so it can be easily '''Privacy''': The primary purpose of the consent receipt is compliance with the [[Gen
    3 KB (380 words) - 17:28, 25 July 2020
  • [[Category:Privacy]]
    3 KB (416 words) - 00:25, 15 February 2020
  • Integrity, Privacy, Compliance, Interoperability ...y provides the foundation for strong authentication and protection of user privacy.
    12 KB (1,835 words) - 20:44, 5 November 2020
  • '''Privacy''': The FPKI management authority is required to conduct a Privacy Impact Assessment. PII shall be protected ...k]], [[PKI Sponsor]], [[Policy Management Authority]], [[Principal CA]], [[Privacy]], [[Private Key]], [[Public Key]], [[Public Key Infrastructure]], [[Regist
    4 KB (377 words) - 22:59, 18 February 2021
  • '''Privacy''': None.
    2 KB (230 words) - 23:00, 18 February 2021
  • '''Title''': Federal Identity, Credentialing, and Access Management Privacy Guidance for Trust Framework Assessors participants are complying with FICAM privacy requirements.
    1 KB (123 words) - 00:49, 31 May 2020
  • ...the TFPs privacy policy and requirements. Those are evaluated against the privacy criteria in Section 3.3. The criteria are (1) opt-in for positive confirmat
    3 KB (373 words) - 23:01, 18 February 2021
  • '''Privacy''':
    345 bytes (34 words) - 03:58, 28 June 2018
  • '''Privacy''':
    374 bytes (34 words) - 20:10, 15 October 2019
  • '''Privacy''': No stipulations.
    3 KB (379 words) - 03:58, 28 June 2018
  • '''Privacy''':
    440 bytes (44 words) - 03:58, 28 June 2018
  • '''Privacy''':
    1 KB (173 words) - 03:58, 28 June 2018
  • '''Privacy''': Protection of personal privacy is an explicit objective of the PIV system, directly from HSPD-12. Agencies ...ments issuing PIV cards are required to assign a privacy official, conduct Privacy Impact
    3 KB (374 words) - 00:25, 24 August 2020
  • *Next Tuesday after we review comments, we'll send this along to the Privacy and Security committees for their comments.
    1 KB (228 words) - 03:58, 28 June 2018
  • ...lth care. Bev Corwin is the contact for International. Jim Zok contact for Privacy. Suzanne Lightman is the contact for the Security Committee. Mary is cont
    3 KB (532 words) - 03:58, 28 June 2018
  • ...sary. She’ll send it to the UXC and then Mary will forward along to TFTM, Privacy and Management Council stating it is a draft.
    4 KB (682 words) - 03:58, 28 June 2018

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)