Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software

Information

  • Patent Grant
  • 10642870
  • Patent Number
    10,642,870
  • Date Filed
    Monday, September 9, 2019
    5 years ago
  • Date Issued
    Tuesday, May 5, 2020
    4 years ago
Abstract
Data processing systems and methods according to various embodiments are adapted for automatically detecting and documenting privacy-related aspects of computer software. Particular embodiments are adapted for: (1) automatically scanning source code to determine whether the source code include instructions for collecting personal data; and (2) facilitating the documentation of the portions of the code that collect the personal data. For example, the system may automatically prompt a user for comments regarding the code. The comments may be used, for example, to populate: (A) a privacy impact assessment; (B) system documentation; and/or (C) a privacy-related data map. The system may comprise, for example, a privacy comment plugin for use in conjunction with a code repository.
Description
BACKGROUND

Over the past years, privacy and security policies, and related operations have become increasingly important. Breaches in security, leading to the unauthorized access of personal data (which may include sensitive personal data) have become more frequent among companies and other organizations of all sizes. Such personal data may include, but is not limited to, personally identifiable information (PII), which may be information that directly (or indirectly) identifies an individual or entity. Examples of PII include names, addresses, dates of birth, social security numbers, and biometric identifiers such as a person's fingerprints or picture. Other personal data may include, for example, customers' Internet browsing habits, purchase history, or even their preferences (e.g., likes and dislikes, as provided or obtained through social media).


Many organizations that obtain, use, and transfer personal data, including sensitive personal data, have begun to address these privacy and security issues. To manage personal data, many companies have attempted to implement operational policies and processes that comply with legal and industry requirements. However, there is an increasing need for improved systems and methods to manage personal data in a manner that complies with such policies.


Also, one significant challenge associated with software development is creating consistent and easy-to-understand documentation of computer code. Although some programmers are diligent about including comments in source code that explains the purpose and/or operation of the code, many programmers either provide limited or no comments as they write code. This may be due to a view, held by some programmers, that their time is better spent coding rather than documenting what they are doing.


Having detailed, accurate documentation of source code can result in significant time and cost savings in the long run. This is because the documentation can allow others to quickly understand the purpose and operation of the code without having to analyze the code line-by-line.


On another note, in recent years, data privacy has become an increasingly important and prevalent issue. With the implementation of new, strict laws and regulations regarding what types of personal data companies obtain and how they store and use that data, it has become critical that companies know exactly what type of personal data they collect, why they are collecting the data, and how the data is being used. It is also important that companies demonstrate that they are designing their software with privacy considerations in mind.


SUMMARY

A data processing data inventory generation system, according to various embodiments, comprises: (1) one or more processors; (2) computer memory; and (3) a computer-readable medium storing computer-executable instructions. In various embodiments, the computer-executable instructions, when executed by the one or more processors, cause the one or more processors to perform operations comprising: (1) identifying a primary data asset that collects or stores personal data of one or more data subjects; and (2) generating a data inventory for the primary data asset, the data inventory storing one or more primary data asset inventory attributes. In particular embodiments, the one or more primary data asset inventory attributes comprise: (1) a type of personal data collected or stored by the primary data asset; and (2) primary transfer data associated with the personal data and the primary data asset. In particular embodiments, the computer-executable instructions, when executed by the one or more processors, further cause the one or more processors to perform operations comprising: (1) identifying a transfer data asset based at least in part on the primary transfer data; (2) modifying the data inventory to include the transfer data asset, the transfer data asset storing one or more transfer data asset inventory attributes comprising the primary transfer data; (3) digitally storing the data inventory in the computer memory; and (4) electronically linking the primary data asset to the transfer data asset in the data inventory.


A computer-implemented data processing method of generating a data inventory for a plurality of inter-related data assets utilized in the processing of one or more pieces of personal data, according to various embodiments, comprises: (1) identifying, by one or more processors, from the plurality of inter-related data assets, a storage asset, the storage asset storing the one or more pieces of personal data collected from one or more data subjects; (2) identifying, by one or more processors, from the plurality of inter-related data assets, a collection asset that transfers the one or more pieces of personal data to the storage asset; (3) identifying, by one or more processors, from the plurality of inter-related data assets, a transfer asset to which the storage asset transfers the one or more pieces personal data; (4) digitally storing, by one or more processors, in computer memory, one or more storage asset inventory attributes comprising a type of personal data stored by the storage asset; (5) digitally storing, by one or more processors, in computer memory, one or more collection asset inventory attributes comprising the one or more pieces of personal data that the collection asset transfers to the storage asset; (6) digitally storing, by one or more processors, in computer memory, one or more transfer asset inventory attributes comprising the one or more pieces of personal data that the storage asset transfers to the transfer asset; and (7) generating the data inventory.


In particular embodiments, generating the data inventory comprises: (1) associating the storage asset with the one or more storage asset inventory attributes in computer memory; (2) associating the collection asset with the one or more collection asset inventory attributes in computer memory; (3) associating the transfer asset with the one or more transfer asset inventory attributes in computer memory; (4) electronically linking the collection asset to the storage asset in computer memory; (5) electronically linking the storage asset to the transfer asset; and (6) electronically mapping the one or more pieces of personal data to the collection asset, the storage asset, and the transfer asset.


A computer-implemented data processing method for generating a data model of personal data processing activities, according to particular embodiments, comprises: (1) generating a data model for one or more data assets used in the collection or storage of personal data; (2) digitally storing the data model in computer memory; (3) identifying a first data asset of the one or more data assets; (4) modifying the data model to include the first data asset; (5) generating a data inventory for the first data asset in the data model; (6) associating the data inventory with the first data asset in computer memory; and (7) mapping the first data asset to at least one of the one or more data assets in the data model. In various embodiments, the data inventory comprises one or more inventory attributes such as, for example: (1) one or more processing activities associated with the first data asset; (2) transfer data associated with the first data asset; and (3) one or more pieces of personal data associated with the first asset.


A data processing computer system, according to various embodiments, is configured for automatically analyzing computer code to determine whether computer software associated with the computer code collects personal data. In particular embodiments, the system comprises at least one computer processor and computer memory storing computer-executable instructions for: (A) automatically, by at least one computer processor, analyzing at least one segment of the computer code to determine whether the at least one segment of computer code comprises instructions for collecting one or more pieces of personal data; (B) in response to determining that the at least one segment of computer code comprises instructions for collecting one or more pieces of personal data, automatically, by at least one computer processor, prompting a user to input particular information as to why the at least one segment of computer code comprises instructions for collecting the one or more pieces of personal data; (C) receiving the particular information from the user; and (D) at least partially in response to receiving the particular information from the user, using the particular information to complete at least one action selected from a group consisting of: (1) using the particular information to populate at least one question within a questionnaire of a privacy impact assessment; (2) automatically writing at least a portion of the particular information to an electronic record that is used to document the functionality of the code; and (3) using the particular information to populate at least a portion of a privacy-related data map.


In various embodiments, a computer-implemented data processing method for automatically analyzing computer code to determine whether computer software associated with the computer code collects personal data comprises: (1) automatically, by at least one computer processor, analyzing at least one segment of computer code associated with the computer software to determine whether the at least one segment of computer code comprises instructions for collecting one or more pieces of personal data; (2) in response to determining that the at least one segment of computer code comprises instructions for collecting one or more pieces of personal data, automatically, by at least one computer processor, prompting a user to input particular information as to why the at least one segment of computer code comprises instructions for collecting the one or more pieces of personal data; and (3) receiving the particular information from the user; and (4) saving the particular information in memory.


A computer-readable medium, according to various embodiments, stores computer-executable instructions for: (1) automatically, by at least one computer processor, analyzing at least one segment of computer code associated with particular computer software to determine whether the at least one segment of computer code comprises instructions for collecting a particular type of personal data; (2) in response to determining that the at least one segment of computer code comprises instructions for collecting the particular type of personal data, automatically, by at least one computer processor, prompting a user to input particular information as to why the at least one segment of computer code comprises instructions for collecting the particular type of personal data; (3) receiving the particular information from the user; and (4) at least partially in response to receiving the particular information from the user, using the particular information to complete at least one action selected from a group consisting of: (A) using the particular information to populate at least one question within a questionnaire of a privacy impact assessment; (B) automatically writing at least a portion of the particular information to an electronic record that is used to document the functionality of the code; and (C) using the particular information to populate at least a portion of a privacy-related data map.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of a data model generation and population system are described below. In the course of this description, reference will be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:



FIG. 1 depicts a data model generation and population system according to particular embodiments.



FIG. 2 is a schematic diagram of a computer (such as the data model generation server 110, or data model population server 120) that is suitable for use in various embodiments of the data model generation and population system shown in FIG. 1.



FIG. 3 is a flowchart showing an example of steps performed by a Data Model Generation Module according to particular embodiments.



FIGS. 4-10 depict various exemplary visual representations of data models according to particular embodiments.



FIG. 11 is a flowchart showing an example of steps performed by a Data Model Population Module.



FIG. 12 is a flowchart showing an example of steps performed by a Data Population Questionnaire Generation Module.



FIG. 13 is a process flow for populating a data inventory according to a particular embodiment using one or more data mapping techniques.



FIGS. 14-25 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., to configure a questionnaire for populating one or more inventory attributes for one or more data models, complete one or more assessments, etc.).



FIG. 26 is a flowchart showing an example of steps performed by an Intelligent Identity Scanning Module.



FIG. 27 is schematic diagram of network architecture for an intelligent identity scanning system 2700 according to a particular embodiment.



FIG. 28 is a schematic diagram of an asset access methodology utilized by an intelligent identity scanning system 2700 in various embodiments of the system.



FIG. 29 is a flowchart showing an example of a processes performed by a Data Subject Access Request Fulfillment Module 2100 according to various embodiments.



FIGS. 30-31 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of submitting a data subject access request or other suitable request).



FIGS. 32-35 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of flagging one or more risks associated with one or more particular questionnaire questions).



FIG. 36 is a flowchart showing an example of steps performed by a Dynamic Privacy-related Software Documentation Module.





DETAILED DESCRIPTION

Various embodiments now will be described more fully hereinafter with reference to the accompanying drawings. It should be understood that the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements throughout.


Overview


A data model generation and population system, according to particular embodiments, is configured to generate a data model (e.g., one or more data models) that maps one or more relationships between and/or among a plurality of data assets utilized by a corporation or other entity (e.g., individual, organization, etc.) in the context, for example, of one or more business processes. In particular embodiments, each of the plurality of data assets (e.g., data systems) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, data-center, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


As shown in FIGS. 4 and 5, in various embodiments, the data model may store the following information: (1) the organization that owns and/or uses a particular data asset (a primary data asset, which is shown in the center of the data model in FIG. 4); (2) one or more departments within the organization that are responsible for the data asset; (3) one or more software applications that collect data (e.g., personal data) for storage in and/or use by the data asset (e.g., or one or more other suitable collection assets from which the personal data that is collected, processed, stored, etc. by the primary data asset is sourced); (4) one or more particular data subjects (or categories of data subjects) that information is collected from for use by the data asset; (5) one or more particular types of data that are collected by each of the particular applications for storage in and/or use by the data asset; (6) one or more individuals (e.g., particular individuals or types of individuals) that are permitted to access and/or use the data stored in, or used by, the data asset; (7) which particular types of data each of those individuals are allowed to access and use; and (8) one or more data assets (destination assets) that the data is transferred to for other use, and which particular data is transferred to each of those data assets. As shown in FIGS. 6 and 7, the system may also optionally store information regarding, for example, which business processes and processing activities utilize the data asset.


In particular embodiments, the data model stores this information for each of a plurality of different data assets and may include links between, for example, a portion of the model that provides information for a first particular data asset and a second portion of the model that provides information for a second particular data asset.


In various embodiments, the data model generation and population system may be implemented in the context of any suitable privacy management system that is configured to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information. In various embodiments, a particular organization, sub-group, or other entity may initiate a privacy campaign or other activity (e.g., processing activity) as part of its business activities. In such embodiments, the privacy campaign may include any undertaking by a particular organization (e.g., such as a project or other activity) that includes the collection, entry, and/or storage (e.g., in memory) of any personal data associated with one or more individuals. In particular embodiments, a privacy campaign may include any project undertaken by an organization that includes the use of personal data, or any other activity that could have an impact on the privacy of one or more individuals.


In any embodiment described herein, personal data may include, for example: (1) the name of a particular data subject (which may be a particular individual); (2) the data subject's address; (3) the data subject's telephone number; (4) the data subject's e-mail address; (5) the data subject's social security number; (6) information associated with one or more of the data subject's credit accounts (e.g., credit card numbers); (7) banking information for the data subject; (8) location data for the data subject (e.g., their present or past location); (9) internet search history for the data subject; and/or (10) any other suitable personal information, such as other personal information discussed herein. In particular embodiments, such personal data may include one or more cookies (e.g., where the individual is directly identifiable or may be identifiable based at least in part on information stored in the one or more cookies).


In particular embodiments, when generating a data model, the system may, for example:


(1) identify one or more data assets associated with a particular organization; (2) generate a data inventory for each of the one or more data assets, where the data inventory comprises information such as: (a) one or more processing activities associated with each of the one or more data assets, (b) transfer data associated with each of the one or more data assets (data regarding which data is transferred to/from each of the data assets, and which data assets, or individuals, the data is received from and/or transferred to, (c) personal data associated with each of the one or more data assets (e.g., particular types of data collected, stored, processed, etc. by the one or more data assets), and/or (d) any other suitable information; and (3) populate the data model using one or more suitable techniques.


In particular embodiments, the one or more techniques for populating the data model may include, for example: (1) obtaining information for the data model by using one or more questionnaires associated with a particular privacy campaign, processing activity, etc.; (2) using one or more intelligent identity scanning techniques discussed herein to identify personal data stored by the system and map such data to a suitable data model, data asset within a data model, etc.; (3) obtaining information for the data model from a third-party application (or other application) using one or more application programming interfaces (API); and/or (4) using any other suitable technique.


In particular embodiments, the system is configured to generate and populate a data model substantially on the fly (e.g., as the system receives new data associated with particular processing activities). In still other embodiments, the system is configured to generate and populate a data model based at least in part on existing information stored by the system (e.g., in one or more data assets), for example, using one or more suitable scanning techniques described herein.


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. By generating and populating a data model of one or more data assets that are involved in the collection, storage and processing of such personal data, the system may be configured to create a data model that facilitates a straightforward retrieval of information stored by the organization as desired. For example, in various embodiments, the system may be configured to use a data model in substantially automatically responding to one or more data access requests by an individual (e.g., or other organization). In still other embodiments, such data model generation and population may improve the functionality of an entity's computing systems by enabling a more streamlined retrieval of data from the system and eliminating redundant storage of identical data. Various embodiments of a system for generating and populating a data model are described more fully below.


Exemplary Technical Platforms


As will be appreciated by one skilled in the relevant field, the present invention may be, for example, embodied as a computer system, a method, or a computer program product. Accordingly, various embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, particular embodiments may take the form of a computer program product stored on a computer-readable storage medium having computer-readable instructions (e.g., software) embodied in the storage medium. Various embodiments may take the form of web-implemented computer software. Any suitable computer-readable storage medium may be utilized including, for example, hard disks, compact discs, DVDs, optical storage devices, and/or magnetic storage devices.


Various embodiments are described below with reference to block diagrams and flowchart illustrations of methods, apparatuses (e.g., systems), and computer program products. It should be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, respectively, can be implemented by a computer executing computer program instructions. These computer program instructions may be loaded onto a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions which execute on the computer or other programmable data processing apparatus to create means for implementing the functions specified in the flowchart block or blocks.


These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner such that the instructions stored in the computer-readable memory produce an article of manufacture that is configured for implementing the function specified in the flowchart block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions that execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.


Accordingly, blocks of the block diagrams and flowchart illustrations support combinations of mechanisms for performing the specified functions, combinations of steps for performing the specified functions, and program instructions for performing the specified functions. It should also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions or steps, or combinations of special purpose hardware and other hardware executing appropriate computer instructions.


Example System Architecture



FIG. 1 is a block diagram of a Data Model Generation and Population System 100 according to a particular embodiment. In various embodiments, the Data Model Generation and Population System 100 is part of a privacy compliance system (also referred to as a privacy management system), or other system, which may, for example, be associated with a particular organization and be configured to aid in compliance with one or more legal or industry regulations related to the collection and storage of personal data. In some embodiments, the Data Model Generation and Population System 100 is configured to: (1) generate a data model based on one or more identified data assets, where the data model includes a data inventory associated with each of the one or more identified data assets; (2) identify populated and unpopulated aspects of each data inventory; and (3) populate the unpopulated aspects of each data inventory using one or more techniques such as intelligent identity scanning, questionnaire response mapping, APIs, etc.


As may be understood from FIG. 1, the Data Model Generation and Population System 100 includes one or more computer networks 115, a Data Model Generation Server 110, a Data Model Population Server 120, an Intelligent Identity Scanning Server 130, One or More Databases 140 or other data structures, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. In particular embodiments, the one or more computer networks 115 facilitate communication between the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. Although in the embodiment shown in FIG. 1, the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160 are shown as separate servers, it should be understood that in other embodiments, one or more of these servers and/or computing devices may comprise a single server, a plurality of servers, one or more cloud-based servers, or any other suitable configuration.


The one or more computer networks 115 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switch telephone network (PSTN), or any other type of network. The communication link between The Intelligent Identity Scanning Server 130 and the One or More Third Party Servers 160 may be, for example, implemented via a Local Area Network (LAN) or via the Internet. In other embodiments, the One or More Databases 140 may be stored either fully or partially on any suitable server or combination of servers described herein.



FIG. 2 illustrates a diagrammatic representation of a computer 200 that can be used within the Data Model Generation and Population System 100, for example, as a client computer (e.g., one or more remote computing devices 130 shown in FIG. 1), or as a server computer (e.g., Data Model Generation Server 110 shown in FIG. 1). In particular embodiments, the computer 200 may be suitable for use as a computer within the context of the Data Model Generation and Population System 100 that is configured to generate a data model and map one or more relationships between one or more pieces of data that make up the model.


In particular embodiments, the computer 200 may be connected (e.g., networked) to other computers in a LAN, an intranet, an extranet, and/or the Internet. As noted above, the computer 200 may operate in the capacity of a server or a client computer in a client-server network environment, or as a peer computer in a peer-to-peer (or distributed) network environment. The Computer 200 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any other computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer. Further, while only a single computer is illustrated, the term “computer” shall also be taken to include any collection of computers that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.


An exemplary computer 200 includes a processing device 202, a main memory 204 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.), static memory 206 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 218, which communicate with each other via a bus 232.


The processing device 202 represents one or more general-purpose processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device 202 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. The processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 202 may be configured to execute processing logic 226 for performing various operations and steps discussed herein.


The computer 120 may further include a network interface device 208. The computer 200 also may include a video display unit 210 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 212 (e.g., a keyboard), a cursor control device 214 (e.g., a mouse), and a signal generation device 216 (e.g., a speaker).


The data storage device 218 may include a non-transitory computer-accessible storage medium 230 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions (e.g., software instructions 222) embodying any one or more of the methodologies or functions described herein. The software instructions 222 may also reside, completely or at least partially, within main memory 204 and/or within processing device 202 during execution thereof by computer 200—main memory 204 and processing device 202 also constituting computer-accessible storage media. The software instructions 222 may further be transmitted or received over a network 115 via network interface device 208.


While the computer-accessible storage medium 230 is shown in an exemplary embodiment to be a single medium, the term “computer-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-accessible storage medium” should also be understood to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the computer and that cause the computer to perform any one or more of the methodologies of the present invention. The term “computer-accessible storage medium” should accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, etc.


Exemplary System Platform


Various embodiments of a Data Model Generation and Population System 100 may be implemented in the context of any suitable system (e.g., a privacy compliance system). For example, the Data Model Generation and Population System 100 may be implemented to analyze a particular company or other organization's data assets to generate a data model for one or more processing activities, privacy campaigns, etc. undertaken by the organization. In particular embodiments, the system may implement one or more modules in order to at least partially ensure compliance with one or more regulations (e.g., legal requirements) related to the collection and/or storage of personal data. Various aspects of the system's functionality may be executed by certain system modules, including a Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900. These modules are discussed in greater detail below.


Although these modules are presented as a series of steps, it should be understood in light of this disclosure that various embodiments of the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900 described herein may perform the steps described below in an order other than in which they are presented. In still other embodiments, the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900 may omit certain steps described below. In various other embodiments, the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900 may perform steps in addition to those described (e.g., such as one or more steps described with respect to one or more other modules, etc.).


Data Model Generation Module


In particular embodiments, a Data Model Generation Module 300 is configured to: (1) generate a data model (e.g., a data inventory) for one or more data assets utilized by a particular organization; (2) generate a respective data inventory for each of the one or more data assets; and (3) map one or more relationships between one or more aspects of the data inventory, the one or more data assets, etc. within the data model. In particular embodiments, a data asset (e.g., data system, software application, etc.) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, data-center, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


In particular embodiments, a particular data asset, or collection of data assets, may be utilized as part of a particular data processing activity (e.g., direct deposit generation for payroll purposes). In various embodiments, a data model generation system may, on behalf of a particular organization (e.g., entity), generate a data model that encompasses a plurality of processing activities. In other embodiments, the system may be configured to generate a discrete data model for each of a plurality of processing activities undertaken by an organization.


Turning to FIG. 3, in particular embodiments, when executing the Data Model Generation Module 300, the system begins, at Step 310, by generating a data model for one or more data assets and digitally storing the data model in computer memory. The system may, for example, store the data model in the One or More Databases 140 described above (or any other suitable data structure). In various embodiments, generating the data model comprises generating a data structure that comprises information regarding one or more data assets, attributes and other elements that make up the data model. As may be understood in light of this disclosure, the one or more data assets may include any data assets that may be related to one another. In particular embodiments, the one or more data assets may be related by virtue of being associated with a particular entity (e.g., organization). For example, the one or more data assets may include one or more computer servers owned, operated, or utilized by the entity that at least temporarily store data sent, received, or otherwise processed by the particular entity.


In still other embodiments, the one or more data assets may comprise one or more third party assets which may, for example, send, receive and/or process personal data on behalf of the particular entity. These one or more data assets may include, for example, one or more software applications (e.g., such as Expensify to collect expense information, QuickBooks to maintain and store salary information, etc.).


Continuing to step 320, the system is configured to identify a first data asset of the one or more data assets. In particular embodiments, the first data asset may include, for example, any entity (e.g., system) that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, data-center, server, etc.). For example, the first data asset may include any software or device utilized by a particular organization for such data collection, processing, transfer, etc. In various embodiments, the first data asset may be associated with a particular processing activity (e.g., the first data asset may make up at least a part of a data flow that relates to the collection, storage, transfer, access, use, etc. of a particular piece of data (e.g., personal data)). Information regarding the first data asset may clarify, for example, one or more relationships between and/or among one or more other data assets within a particular organization. In a particular example, the first data asset may include a software application provided by a third party (e.g., a third party vendor) with which the particular entity interfaces for the purpose of collecting, storing, or otherwise processing personal data (e.g., personal data regarding customers, employees, potential customers, etc.).


In particular embodiments, the first data asset is a storage asset that may, for example: (1) receive one or more pieces of personal data form one or more collection assets; (2) transfer one or more pieces of personal data to one or more transfer assets; and/or (3) provide access to one or more pieces of personal data to one or more authorized individuals (e.g., one or more employees, managers, or other authorized individuals within a particular entity or organization). In a particular embodiment, the first data asset is a primary data asset associated with a particular processing activity around which the system is configured to build a data model associated with the particular processing activity.


In particular embodiments, the system is configured to identify the first data asset by scanning a plurality of computer systems associated with a particular entity (e.g., owned, operated, utilized, etc. by the particular entity). In various embodiments, the system is configured to identify the first data asset from a plurality of data assets identified in response to completion, by one or more users, of one or more questionnaires.


Advancing to Step 330, the system generates a first data inventory of the first data asset. The data inventory may comprise, for example, one or more inventory attributes associated with the first data asset such as, for example: (1) one or more processing activities associated with the first data asset; (2) transfer data associated with the first data asset (e.g., how and where the data is being transferred to and/or from); (3) personal data associated with the first data asset (e.g., what type of personal data is collected and/or stored by the first data asset; how, and from where, the data is collected, etc.); (4) storage data associated with the personal data (e.g., whether the data is being stored, protected and deleted); and (5) any other suitable attribute related to the collection, use, and transfer of personal data. In other embodiments, the one or more inventory attributes may comprise one or more other pieces of information such as, for example: (1) the type of data being stored by the first data asset; (2) an amount of data stored by the first data asset; (3) whether the data is encrypted; (4) a location of the stored data (e.g., a physical location of one or more computer servers on which the data is stored); etc. In particular other embodiments, the one or more inventory attributes may comprise one or more pieces of information technology data related to the first data asset (e.g., such as one or more pieces of network and/or infrastructure information, IP address, MAC address, etc.).


In various embodiments, the system may generate the data inventory based at least in part on the type of first data asset. For example, particular types of data assets may have particular default inventory attributes. In such embodiments, the system is configured to generate the data inventory for the first data asset, which may, for example, include one or more placeholder fields to be populated by the system at a later time. In this way, the system may, for example, identify particular inventory attributes for a particular data asset for which information and/or population of data is required as the system builds the data model.


As may be understood in light of this disclosure, the system may, when generating the data inventory for the first data asset, generate one or more placeholder fields that may include, for example: (1) the organization (e.g., entity) that owns and/or uses the first data asset (a primary data asset, which is shown in the center of the data model in FIG. 4); (2) one or more departments within the organization that are responsible for the first data asset; (3) one or more software applications that collect data (e.g., personal data) for storage in and/or use by the first data asset (e.g., or one or more other suitable collection assets from which the personal data that is collected, processed, stored, etc. by the first data asset is sourced); (4) one or more particular data subjects (or categories of data subjects) that information is collected from for use by the first data asset; (5) one or more particular types of data that are collected by each of the particular applications for storage in and/or use by the first data asset; (6) one or more individuals (e.g., particular individuals or types of individuals) that are permitted to access and/or use the data stored in, or used by, the first data asset; (7) which particular types of data each of those individuals are allowed to access and use; and (8) one or more data assets (destination assets) that the data is transferred to from the first data asset, and which particular data is transferred to each of those data assets.


As may be understood in light of this disclosure, the system may be configured to generate the one or more placeholder fields based at least in part on, for example: (1) the type of the first data asset; (2) one or more third party vendors utilized by the particular organization; (3) a number of collection or storage assets typically associated with the type of the first data asset; and/or (4) any other suitable factor related to the first data asset, its one or more inventory attributes, etc. In other embodiments, the system may substantially automatically generate the one or more placeholders based at least in part on a hierarchy and/or organization of the entity for which the data model is being built. For example, a particular entity may have a marketing division, legal department, human resources department, engineering division, or other suitable combination of departments that make up an overall organization. Other particular entities may have further subdivisions within the organization. When generating the data inventory for the first data asset, the system may identify that the first data asset will have both an associated organization and subdivision within the organization to which it is assigned. In this example, the system may be configured to store an indication in computer memory that the first data asset is associated with an organization and a department within the organization.


Next, at Step 340, the system modifies the data model to include the first data inventory and electronically links the first data inventory to the first data asset within the data model. In various embodiments, modifying the data model may include configuring the data model to store the data inventory in computer memory, and to digitally associate the data inventory with the first data asset in memory.



FIGS. 4 and 5 show a data model according to a particular embodiment. As shown in these figures, the data model may store the following information for the first data asset: (1) the organization that owns and/or uses the first data asset; (2) one or more departments within the organization that are responsible for the first data asset; (3) one or more applications that collect data (e.g., personal data) for storage in and/or use by the first data asset; (4) one or more particular data subjects that information is collected from for use by the first data asset; (5) one or more collection assets from which the first asset receives data (e.g., personal data); (6) one or more particular types of data that are collected by each of the particular applications (e.g., collection assets) for storage in and/or use by the first data asset; (7) one or more individuals (e.g., particular individuals, types of individuals, or other parties) that are permitted to access and/or use the data stored in or used by the first data asset; (8) which particular types of data each of those individuals are allowed to access and use; and (9) one or more data assets (destination assets) the data is transferred to for other use, and which particular data is transferred to each of those data assets. As shown in FIGS. 6 and 7, the system may also optionally store information regarding, for example, which business processes and processing activities utilize the first data asset.


As noted above, in particular embodiments, the data model stores this information for each of a plurality of different data assets and may include one or more links between, for example, a portion of the model that provides information for a first particular data asset and a second portion of the model that provides information for a second particular data asset.


Advancing to Step 350, the system next identifies a second data asset from the one or more data assets. In various embodiments, the second data asset may include one of the one or more inventory attributes associated with the first data asset (e.g., the second data asset may include a collection asset associated with the first data asset, a destination asset or transfer asset associated with the first data asset, etc.). In various embodiments, as may be understood in light of the exemplary data models described below, a second data asset may be a primary data asset for a second processing activity, while the first data asset is the primary data asset for a first processing activity. In such embodiments, the second data asset may be a destination asset for the first data asset as part of the first processing activity. The second data asset may then be associated with one or more second destination assets to which the second data asset transfers data. In this way, particular data assets that make up the data model may define one or more connections that the data model is configured to map and store in memory.


Returning to Step 360, the system is configured to identify one or more attributes associated with the second data asset, modify the data model to include the one or more attributes, and map the one or more attributes of the second data asset within the data model. The system may, for example, generate a second data inventory for the second data asset that comprises any suitable attribute described with respect to the first data asset above. The system may then modify the data model to include the one or more attributes and store the modified data model in memory. The system may further, in various embodiments, associate the first and second data assets in memory as part of the data model. In such embodiments, the system may be configured to electronically link the first data asset with the second data asset. In various embodiments, such association may indicate a relationship between the first and second data assets in the context of the overall data model (e.g., because the first data asset may serve as a collection asset for the second data asset, etc.).


Next, at Step 370, the system may be further configured to generate a visual representation of the data model. In particular embodiments, the visual representation of the data model comprises a data map. The visual representation may, for example, include the one or more data assets, one or more connections between the one or more data assets, the one or more inventory attributes, etc.


In particular embodiments, generating the visual representation (e.g., visual data map) of a particular data model (e.g., data inventory) may include, for example, generating a visual representation that includes: (1) a visual indication of a first data asset (e.g., a storage asset), a second data asset (e.g., a collection asset), and a third data asset (e.g., a transfer asset); (2) a visual indication of a flow of data (e.g., personal data) from the second data asset to the first data asset (e.g., from the collection asset to the storage asset); (3) a visual indication of a flow of data (e.g., personal data) from the first data asset to the third data asset (e.g., from the storage asset to the transfer asset); (4) one or more visual indications of a risk level associated with the transfer of personal data; and/or (5) any other suitable information related to the one or more data assets, the transfer of data between/among the one or more data assets, access to data stored or collected by the one or more data assets, etc.


In particular embodiments, the visual indication of a particular asset may comprise a box, symbol, shape, or other suitable visual indicator. In particular embodiments, the visual indication may comprise one or more labels (e.g., a name of each particular data asset, a type of the asset, etc.). In still other embodiments, the visual indication of a flow of data may comprise one or more arrows. In particular embodiments, the visual representation of the data model may comprise a data flow, flowchart, or other suitable visual representation.


In various embodiments, the system is configured to display (e.g., to a user) the generated visual representation of the data model on a suitable display device.


Exemplary Data Models and Visual Representations of Data Models (e.g., Data Maps)



FIGS. 4-10 depict exemplary data models according to various embodiments of the system described herein. FIG. 4, for example, depicts an exemplary data model that does not include a particular processing activity (e.g., that is not associated with a particular processing activity). As may be understood from the data model shown in this figure, a particular data asset (e.g., a primary data asset) may be associated with a particular company (e.g., organization), or organization within a particular company, sub-organization of a particular organization, etc. In still other embodiments, the particular asset may be associated with one or more collection assets (e.g., one or more data subjects from whom personal data is collected for storage by the particular asset), one or more parties that have access to data stored by the particular asset, one or more transfer assets (e.g., one or more assets to which data stored by the particular asset may be transferred), etc.


As may be understood from FIG. 4, a particular data model for a particular asset may include a plurality of data elements. When generating the data model for the particular asset, a system may be configured to substantially automatically identify one or more types of data elements for inclusion in the data model, and automatically generate a data model that includes those identified data elements (e.g., even if one or more of those data elements must remain unpopulated because the system may not initially have access to a value for the particular data element). In such cases, the system may be configured to store a placeholder for a particular data element until the system is able to populate the particular data element with accurate data.


As may be further understood from FIG. 4, the data model shown in FIG. 4 may represent a portion of an overall data model. For example, in the embodiment shown in this figure, the transfer asset depicted may serve as a storage asset for another portion of the data model. In such embodiments, the transfer asset may be associated with a respective one or more of the types of data elements described above. In this way, the system may generate a data model that may build upon itself to comprise a plurality of layers as the system adds one or more new data assets, attributes, etc.


As may be further understood from FIG. 4, a particular data model may indicate one or more parties that have access to and/or use of the primary asset (e.g., storage asset). In such embodiments, the system may be configured to enable the one or more parties to access one or more pieces of data (e.g., personal data) stored by the storage asset.


As shown in FIG. 4, the data model may further comprise one or more collection assets (e.g., one or more data assets or individuals from which the storage asset receives data such as personal data). In the exemplary data model (e.g., visual data map) shown in this figure, the collection assets comprise a data subject (e.g., an individual that may provide data to the system for storage in the storage asset) and a collection asset (e.g., which may transfer one or more pieces of data that the collection asset has collected to the storage asset).



FIG. 5 depicts a portion of an exemplary data model that is populated for the primary data asset Gusto. Gusto is a software application that, in the example shown in FIG. 5, may serve as a human resources service that contains financial, expense, review, time and attendance, background, and salary information for one or more employees of a particular organization (e.g., GeneriTech). In the example of FIG. 5, the primary asset (e.g., Gusto) may be utilized by the HR (e.g., Human Resources) department of the particular organization (e.g., GeneriTech). Furthermore, the primary asset, Gusto, may collect financial information from one or more data subjects (e.g., employees of the particular organization), receive expense information transferred from Expensify (e.g., expensing software), and receive time and attendance data transferred from Kronos (e.g., timekeeping software). In the example shown in FIG. 5, access to the information collected and/or stored by Gusto may include, for example: (1) an ability to view and administer salary and background information by HR employees, and (2) an ability to view and administer employee review information by one or more service managers. In the example shown in this figure, personal and other data collected and stored by Gusto (e.g., salary information, etc.) may be transferred to a company banking system, to QuickBooks, and/or to an HR file cabinet.


As may be understood from the example shown in FIG. 5, the system may be configured to generate a data model based around Gusto that illustrates a flow of personal data utilized by Gusto. The data model in this example illustrates, for example, a source of personal data collected, stored and/or processed by Gusto, a destination of such data, an indication of who has access to such data within Gusto, and an organization and department responsible for the information collected by Gusto. In particular embodiments, the data model and accompanying visual representation (e.g., data map) generated by the system as described in any embodiment herein may be utilized in the context of compliance with one or more record keeping requirements related to the collection, storage, and processing of personal data.



FIGS. 6 and 7 depict an exemplary data model and related example that is similar, in some respects, to the data model and example of FIGS. 4 and 5. In the example shown in FIGS. 6 and 7, the exemplary data model and related example include a specific business process and processing activity that is associated with the primary asset (Gusto). In this example, the business process is compensation and the specific processing activity is direct deposit generation in Gusto. As may be understood from this figure, the collection and transfer of data related to the storage asset of Gusto is based on a need to generate direct deposits through Gusto in order to compensate employees. Gusto generates the information needed to conduct a direct deposit (e.g., financial and salary information) and then transmits this information to: (1) a company bank system for execution of the direct deposit; (2) Quickbooks for use in documenting the direct deposit payment; and (3) HR File cabinet for use in documenting the salary info and other financial information.


As may be understood in light of this disclosure, when generating such a data model, particular pieces of data (e.g., data attributes, data elements) may not be readily available to the system. In such embodiment, the system is configured to identify a particular type of data, create a placeholder for such data in memory, and seek out (e.g., scan for and populate) an appropriate piece of data to further populate the data model. For example, in particular embodiments, the system may identify Gusto as a primary asset and recognize that Gusto stores expense information. The system may then be configured to identify a source of the expense information (e.g., Expensify).



FIG. 8 depicts an exemplary screen display 800 that illustrates a visual representation (e.g., visual data map) of a data model (e.g., a data inventory). In the example shown in FIG. 8, the data map provides a visual indication of a flow of data collected from particular data subjects (e.g., employees 801). As may be understood from this figure, the data map illustrates that three separate data assets receive data (e.g., which may include personal data) directly from the employees 801. In this example, these three data assets include Kronos 803 (e.g., a human resources software application), Workday 805 (e.g., a human resources software application), and ADP 807 (e.g., a human resources software application and payment processor). As shown in FIG. 8, the transfer of data from the employees 801 to these assets is indicated by respective arrows.


As further illustrated in FIG. 8, the data map indicates a transfer of data from Workday 805 to ADP 807 as well as to a Recovery Datacenter 809 and a London HR File Center 811. As may be understood in light of this disclosure, the Recovery Datacenter 809 and London HR File Center 811 may comprise additional data assets in the context of the data model illustrated by the data map shown in FIG. 8. The Recover Datacenter 809 may include, for example, one or more computer servers (e.g., backup servers). The London HR File Center 811 may include, for example, one or more databases (e.g., such as the One or More Databases 140 shown in FIG. 1). AS shown in FIG. 8, each particular data asset depicted in the data map may be shown along with a visual indication of the type of data asset. For example, Kronos 803, Workday 805, and ADP 807 are depicted adjacent a first icon type (e.g., a computer monitor), while Recover Datacenter 809 and London HR File Center 811 are depicted adjacent a second and third icon type respectively (e.g., a server cluster and a file folder). In this way, the system may be configured to visually indicate, via the data model, particular information related to the data model in a relatively minimal manner.



FIG. 9 depicts an exemplary screen display 900 that illustrates a data map of a plurality of assets 905 in tabular form (e.g., table form). As may be understood from this figure, a table that includes one or more inventory attributes of each particular asset 905 in the table may indicate, for example: (1) a managing organization 910 of each respective asset 905; (2) a hosting location 915 of each respective asset 905 (e.g., a physical storage location of each asset 905); (3) a type 920 of each respective asset 905, if known (e.g., a database, software application, server, etc.); (4) a processing activity 925 associated with each respective asset 905; and/or (5) a status 930 of each particular data asset 905. In various embodiments, the status 930 of each particular asset 905 may indicate a status of the asset 905 in the discovery process. This may include, for example: (1) a “new” status for a particular asset that has recently been discovered as an asset that processes, stores, or collects personal data on behalf of an organization (e.g., discovered via one or more suitable techniques described herein); (2) an “in discovery” status for a particular asset for which the system is populating or seeking to populate one or more inventory attributes, etc.



FIG. 10 depicts an exemplary data map 1000 that includes an asset map of a plurality of data assets 1005A-F, which may, for example, be utilized by a particular entity in the collection, storage, and/or processing of personal data. As may be understood in light of this disclosure, the plurality of data assets 1005A-F may have been discovered using any suitable technique described herein (e.g., one or more intelligent identity scanning techniques, one or more questionnaires, one or more application programming interfaces, etc.). In various embodiments, a data inventory for each of the plurality of data assets 1005A-F may define, for each of the plurality of data assets 1005A-F a respective inventory attribute related to a storage location of the data asset.


As may be understood from this figure, the system may be configured to generate a map that indicates a location of the plurality of data assets 1005A-F for a particular entity. In the embodiment shown in this figure, locations that contain a data asset are indicated by circular indicia that contain the number of assets present at that location. In the embodiment shown in this figure, the locations are broken down by country. In particular embodiments, the asset map may distinguish between internal assets (e.g., first party servers, etc.) and external/third party assets (e.g., third party owned servers or software applications that the entity utilizes for data storage, transfer, etc.).


In some embodiments, the system is configured to indicate, via the visual representation, whether one or more assets have an unknown location (e.g., because the data model described above may be incomplete with regard to the location). In such embodiments, the system may be configured to: (1) identify the asset with the unknown location; (2) use one or more data modeling techniques described herein to determine the location (e.g., such as pinging the asset, generating one or more questionnaires for completion by a suitable individual, etc.); and (3) update a data model associated with the asset to include the location.


Data Model Population Module


In particular embodiments, a Data Model Population Module 1100 is configured to: (1) determine one or more unpopulated inventory attributes in a data model; (2) determine one or more attribute values for the one or more unpopulated inventory attributes; and (3) modify the data model to include the one or more attribute values.


Turning to FIG. 11, in particular embodiments, when executing the Data Model Population Module 1100, the system begins, at Step 1110, by analyzing one or more data inventories for each of the one or more data assets in the data model. The system may, for example, identify one or more particular data elements (e.g., inventory attributes) that make up the one or more data inventories. The system may, in various embodiments, scan one or more data structures associated with the data model to identify the one or more data inventories. In various embodiments, the system is configured to build an inventory of existing (e.g., known) data assets and identify inventory attributes for each of the known data assets.


Continuing to Step 1120, the system is configured to determine, for each of the one or more data inventories, one or more populated inventory attributes and one or more unpopulated inventory attributes (e.g., and/or one or more unpopulated data assets within the data model). As a particular example related to an unpopulated data asset, when generating and populating a data model, the system may determine that, for a particular asset, there is a destination asset. In various embodiments, the destination asset may be known (e.g., and already stored by the system as part of the data model). In other embodiments, the destination asset may be unknown (e.g., a data element that comprises the destination asset may comprise a placeholder or other indication in memory for the system to populate the unpopulated inventory attribute (e.g., data element).


As another particular example, a particular storage asset may be associated with a plurality of inventory assets (e.g., stored in a data inventory associated with the storage asset). In this example, the plurality of inventory assets may include an unpopulated inventory attribute related to a type of personal data stored in the storage asset. The system may, for example, determine that the type of personal data is an unpopulated inventory asset for the particular storage asset.


Returning to Step 1130, the system is configured to determine, for each of the one or more unpopulated inventory attributes, one or more attribute values. In particular embodiments, the system may determine the one or more attribute values using any suitable technique (e.g., any suitable technique for populating the data model). In particular embodiments, the one or more techniques for populating the data model may include, for example: (1) obtaining data for the data model by using one or more questionnaires associated with a particular privacy campaign, processing activity, etc.; (2) using one or more intelligent identity scanning techniques discussed herein to identify personal data stored by the system and then map such data to a suitable data model; (3) using one or more application programming interfaces (API) to obtain data for the data model from another software application; and/or (4) using any other suitable technique. Exemplary techniques for determining the one or more attribute values are described more fully below. In other embodiments, the system may be configured to use such techniques or other suitable techniques to populate one or more unpopulated data assets within the data model.


Next, at Step 1140, the system modifies the data model to include the one or more attribute values for each of the one or more unpopulated inventory attributes. The system may, for example, store the one or more attributes values in computer memory, associate the one or more attribute values with the one or more unpopulated inventory attributes, etc. In still other embodiments, the system may modify the data model to include the one or more data assets identified as filling one or more vacancies left within the data model by the unpopulated one or more data assets.


Continuing to Step 1150, the system is configured to store the modified data model in memory. In various embodiments, the system is configured to store the modified data model in the One or More Databases 140, or in any other suitable location. In particular embodiments, the system is configured to store the data model for later use by the system in the processing of one or more data subject access requests. In other embodiments, the system is configured to store the data model for use in one or more privacy impact assessments performed by the system.


Data Model Population Questionnaire Generation Module


In particular embodiments, a Data Population Questionnaire Generation Module 1200 is configured to generate a questionnaire (e.g., one or more questionnaires) comprising one or more questions associated with one or more particular unpopulated data attributes, and populate the unpopulated data attributes based at least in part on one or more responses to the questionnaire. In other embodiments, the system may be configured to populate the unpopulated data attributes based on one or more responses to existing questionnaires.


In various embodiments, the one or more questionnaires may comprise one or more processing activity questionnaires (e.g., privacy impact assessments, data privacy impact assessments, etc.) configured to elicit one or more pieces of data related to one or more undertakings by an organization related to the collection, storage, and/or processing of personal data (e.g., processing activities). In particular embodiments, the system is configured to generate the questionnaire (e.g., a questionnaire template) based at least in part on one or more processing activity attributes, data asset attributes (e.g., inventory attributes), or other suitable attributes discussed herein.


Turning to FIG. 12, in particular embodiments, when executing the Data Population Questionnaire Generation Module 1200, the system begins, at Step 1210, by identifying one or more unpopulated data attributes from a data model. The system may, for example, identify the one or more unpopulated data attributes using any suitable technique described above. In particular embodiments, the one or more unpopulated data attributes may relate to, for example, one or more processing activity or asset attributes such as: (1) one or more processing activities associated with a particular data asset; (2) transfer data associated with the particular data asset (e.g., how and where the data stored and/or collected by the particular data asset is being transferred to and/or from); (3) personal data associated with the particular data assets asset (e.g., what type of personal data is collected and/or stored by the particular data asset; how, and from where, the data is collected, etc.); (4) storage data associated with the personal data (e.g., whether the data is being stored, protected and deleted); and (5) any other suitable attribute related to the collection, use, and transfer of personal data by one or more data assets or via one or more processing activities. In other embodiments, the one or more unpopulated inventory attributes may comprise one or more other pieces of information such as, for example: (1) the type of data being stored by the particular data asset; (2) an amount of data stored by the particular data asset; (3) whether the data is encrypted by the particular data asset; (4) a location of the stored data (e.g., a physical location of one or more computer servers on which the data is stored by the particular data asset); etc.


Continuing to Step 1220, the system generates a questionnaire (e.g., a questionnaire template) comprising one or more questions associated with one or more particular unpopulated data attributes. As may be understood in light of the above, the one or more particulate unpopulated data attributes may relate to, for example, a particular processing activity or a particular data asset (e.g., a particular data asset utilized as part of a particular processing activity). In various embodiments, the one or more questionnaires comprise one or more questions associated with the unpopulated data attribute. For example, if the data model includes an unpopulated data attribute related to a location of a server on which a particular asset stores personal data, the system may generate a questionnaire associated with a processing activity that utilizes the asset (e.g., or a questionnaire associated with the asset). The system may generate the questionnaire to include one or more questions regarding the location of the server.


Returning to Step 1230, the system maps one or more responses to the one or more questions to the associated one or more particular unpopulated data attributes. The system may, for example, when generating the questionnaire, associate a particular question with a particular unpopulated data attribute in computer memory. In various embodiments, the questionnaire may comprise a plurality of question/answer pairings, where the answer in the question/answer pairings maps to a particular inventory attribute for a particular data asset or processing activity.


In this way, the system may, upon receiving a response to the particular question, substantially automatically populate the particular unpopulated data attribute. Accordingly, at Step 1240, the system modifies the data model to populate the one or more responses as one or more data elements for the one or more particular unpopulated data attributes. In particular embodiments, the system is configured to modify the data model such that the one or more responses are stored in association with the particular data element (e.g., unpopulated data attribute) to which the system mapped it at Step 1230. In various embodiments, the system is configured to store the modified data model in the One or More Databases 140, or in any other suitable location. In particular embodiments, the system is configured to store the data model for later use by the system in the processing of one or more data subject access requests. In other embodiments, the system is configured to store the data model for use in one or more privacy impact assessments performed by the system.


Continuing to optional Step 1250, the system may be configured to modify the questionnaire based at least in part on the one or more responses. The system may, for example, substantially dynamically add and/or remove one or more questions to/from the questionnaire based at least in part on the one or more responses (e.g., one or more response received by a user completing the questionnaire). For example, the system may, in response to the user providing a particular inventory attribute or new asset, generates additional questions that relate to that particular inventory attribute or asset. The system may, as the system adds additional questions, substantially automatically map one or more responses to one or more other inventory attributes or assets. For example, in response to the user indicating that personal data for a particular asset is stored in a particular location, the system may substantially automatically generate one or more additional questions related to, for example, an encryption level of the storage, who has access to the storage location, etc.


In still other embodiments, the system may modify the data model to include one or more additional assets, data attributes, inventory attributes, etc. in response to one or more questionnaire responses. For example, the system may modify a data inventory for a particular asset to include a storage encryption data element (which specifies whether the particular asset stores particular data in an encrypted format) in response to receiving such data from a questionnaire. Modification of a questionnaire is discussed more fully below with respect to FIG. 13.


Data Model Population via Questionnaire Process Flow



FIG. 13 depicts an exemplary process flow 1300 for populating a data model (e.g., modifying a data model to include a newly discovered data asset, populating one or more inventory attributes for a particular processing activity or data asset, etc.). In particular, FIG. 13 depicts one or more exemplary data relationships between one or more particular data attributes (e.g., processing activity attributes and/or asset attributes), a questionnaire template (e.g., a processing activity template and/or a data asset template), a completed questionnaire (e.g., a processing activity assessment and/or a data asset assessment), and a data inventory (e.g., a processing activity inventory and/or an asset inventory). As may be understood from this figure the system is configured to: (1) identify new data assets; (2) generate an asset inventory for identified new data assets; and (3) populate the generated asset inventories. Systems and methods for populating the generated inventories are described more fully below.


As may be understood from FIG. 13, a system may be configured to map particular processing activity attributes 1320A to each of: (1) a processing activity template 1330A; and (2) a processing activity data inventory 1310A. As may be understood in light of this disclosure, the processing activity template 1330A may comprise a plurality of questions (e.g., as part of a questionnaire), which may, for example, be configured to elicit discovery of one or more new data assets. The plurality of questions may each correspond to one or more fields in the processing activity inventory 1310A, which may, for example, define one or more inventory attributes of the processing activity.


In particular embodiments, the system is configured to provide a processing activity assessment 1340A to one or more individuals for completion. As may be understood from FIG. 13, the system is configured to launch the processing activity assessment 1340A from the processing activity inventory 1310A and further configured to create the processing activity assessment 1340A from the processing activity template 1330. The processing activity assessment 1340A may comprise, for example, one or more questions related to the processing activity. The system may, in various embodiments, be configured to map one or more responses provided in the processing activity assessment 1340A to one or more corresponding fields in the processing activity inventory 1310A. The system may then be configured to modify the processing activity inventory 1310A to include the one or more responses, and store the modified inventory in computer memory. In various embodiments, the system may be configured to approve a processing activity assessment 1340A (e.g., receive approval of the assessment) prior to feeding the processing activity inventory attribute values into one or more fields and/or cells of the inventory.


As may be further understood from FIG. 13, in response to creating a new asset record (e.g., which the system may create, for example, in response to a new asset discovery via the processing activity assessment 1340A described immediately above, or in any other suitable manner), the system may generate an asset inventory 1310B (e.g., a data asset inventory) that defines a plurality of inventory attributes for the new asset (e.g., new data asset).


As may be understood from FIG. 13, a system may be configured to map particular asset attributes 1320B to each of: (1) an asset template 1330BA; and (2) an asset inventory 1310A. As may be understood in light of this disclosure, the asset template 1330B may comprise a plurality of questions (e.g., as part of a questionnaire), which may, for example, be configured to elicit discovery of one or more processing activities associated with the asset and/or one or more inventory attributes of the asset. The plurality of questions may each correspond to one or more fields in the asset inventory 1310B, which may, for example, define one or more inventory attributes of the asset.


In particular embodiments, the system is configured to provide an asset assessment 1340B to one or more individuals for completion. As may be understood from FIG. 13, the system is configured to launch the asset assessment 1340B from the asset inventory 1310B and further configured to create the asset assessment 1340B from the asset template 1330B. The asset assessment 1340B may comprise, for example, one or more questions related to the data asset. The system may, in various embodiments, be configured to map one or more responses provided in the asset assessment 1340B to one or more corresponding fields in the asset inventory 1310B. The system may then be configured to modify the asset inventory 1310B (e.g., and/or a related processing activity inventory 1310A) to include the one or more responses, and store the modified inventory in computer memory. In various embodiments, the system may be configured to approve an asset assessment 1340B (e.g., receive approval of the assessment) prior to feeding the asset inventory attribute values into one or more fields and/or cells of the inventory.



FIG. 13 further includes a detail view 1350 of a relationship between particular data attributes 1320C with an exemplary data inventory 1310C and a questionnaire template 1330C. As may be understood from this detail view 1350, a particular attribute name may map to a particular question title in a template 1330C as well as to a field name in an exemplary data inventory 1310C. In this way, the system may be configured to populate (e.g., automatically populate) a field name for a particular inventory 1310C in response to a user providing a question title as part of a questionnaire template 1330C. Similarly, a particular attribute description may map to a particular question description in a template 1330C as well as to a tooltip on a fieldname in an exemplary data inventory 1310C. In this way, the system may be configured to provide the tooltip for a particular inventory 1310C that includes the question description provided by a user as part of a questionnaire template 1330C.


As may be further understood from the detail view 1350 of FIG. 13, a particular response type may map to a particular question type in a template 1330C as well as to a field type in an exemplary data inventory 1310C. A particular question type may include, for example, a multiple choice question (e.g., A, B, C, etc.), a freeform response, an integer value, a drop down selection, etc. A particular field type may include, for example, a memo field type, a numeric field type, an integer field type, a logical field type, or any other suitable field type. A particular data attribute may require a response type of, for example: (1) a name of an organization responsible for a data asset (e.g., a free form response); (2) a number of days that data is stored by the data asset (e.g., an integer value); and/or (3) any other suitable response type.


In still other embodiments, the system may be configured to map a one or more attribute values to one or more answer choices in a template 1330C as well as to one or more lists and/or responses in a data inventory 1310C. The system may then be configured to populate a field in the data inventory 1310C with the one or more answer choices provided in a response to a question template 1330C with one or more attribute values.


Exemplary Questionnaire Generation and Completion User Experience



FIGS. 14-25 depict exemplary screen displays that a user may encounter when generating a questionnaire (e.g., one or more questionnaires and/or templates) for populating one or more data elements (e.g., inventory attributes) of a data model for a data asset and/or processing activity. FIG. 14, for example, depicts an exemplary asset based questionnaire template builder 1400. As may be understood from FIG. 14, the template builder may enable a user to generate an asset based questionnaire template that includes one or more sections 1420 related to the asset (e.g., asset information, security, disposal, processing activities, etc.). As may be understood in light of this disclosure, the system may be configured to substantially automatically generate an asset based questionnaire template based at least in part on the one or more unpopulated inventory attributes discussed above. The system may, for example, be configured to generate a template that is configured to populate the one or more unpopulated attributes (e.g., by eliciting responses, via a questionnaire to one or more questions that are mapped to the attributes within the data inventory).


In various embodiments, the system is configured to enable a user to modify a default template (e.g., or a system-created template) by, for example, adding additional sections, adding one or more additional questions to a particular section, etc. In various embodiments, the system may provide one or more tools for modifying the template. For example, in the embodiment shown in FIG. 14, the system may provide a user with a draft and drop question template 1410, from which the user may select a question type (e.g., textbox, multiple choice, etc.).


A template for an asset may include, for example: (1) one or more questions requesting general information about the asset; (2) one or more security-related questions about the asset; (3) one or more questions regarding how the data asset disposes of data that it uses; and/or (4) one or more questions regarding processing activities that involve the data asset. In various embodiments, each of these one or more sections may comprise one or more specific questions that may map to particular portions of a data model (e.g., a data map).



FIG. 15 depicts an exemplary screen display of a processing activity questionnaire template builder 1500. The screen display shown in FIG. 15 is similar to the template builder shown in FIG. 14 with respect to the data asset based template builder. As may be understood from FIG. 15, the template builder may enable a user to generate a processing activity based questionnaire template that includes one or more sections 1520 related to the processing activity (e.g., business process information, personal data, source, storage, destinations, access and use, etc.). As may be understood in light of this disclosure, the system may be configured to substantially automatically generate a processing activity based questionnaire template based at least in part on the one or more unpopulated inventory attributes related to the processing activity (e.g., as discussed above). The system may, for example, be configured to generate a template that is configured to populate the one or more unpopulated attributes (e.g., by eliciting responses, via a questionnaire to one or more questions that are mapped to the attributes within the data inventory).


In various embodiments, the system is configured to enable a user to modify a default template (e.g., or a system-created template) by, for example, adding additional sections, adding one or more additional questions to a particular section, etc. In various embodiments, the system may provide one or more tools for modifying the template. For example, in the embodiment shown in FIG. 15, the system may provide a user with a draft and drop question template 1510, from which the user may select a question type (e.g., textbox, multiple choice, asset attributes, data subjects, etc.). The system may be further configured to enable a user to publish a completed template (e.g., for use in a particular assessment). In other embodiments, the system may be configured to substantially automatically publish the template.


In various embodiments, a template for a processing activity may include, for example: (1) one or more questions related to the type of business process that involves a particular data asset; (2) one or more questions regarding what type of personal data is acquired from data subjects for use by a particular data asset; (3) one or more questions related to a source of the acquired personal data; (4) one or more questions related to how and/or where the personal data will be stored and/or for how long; (5) one or more questions related to one or more other data assets that the personal data will be transferred to; and/or (6) one or more questions related to who will have the ability to access and/or use the personal data.


Continuing to FIG. 16, an exemplary screen display 1600 depicts a listing of assets 1610 for a particular entity. These may, for example, have been identified as part of the data model generation system described above. As may be understood from this figure, a user may select a drop down indicator 1615 to view more information about a particular asset. In the exemplary embodiment shown in FIG. 16, the system stores the managing organization group for the “New Asset”, but is missing some additional information (e.g., such as a description 1625 of the asset). In order to fill out the missing inventory attributes for the “New Asset”, the system, in particular embodiments, is configured to enable a user to select a Send Assessment indicia 1620 in order to transmit an assessment related to the selected asset to an individual tasked with providing one or more pieces of information related to the asset (e.g., a manager, or other individual with knowledge of the one or more inventory attributes).


In response to the user selecting the Send Assessment indicia 1620, the system may create the assessment based at least in part on a template associated with the asset, and transmit the assessment to a suitable individual for completion (e.g., and/or transmit a request to the individual to complete the assessment).



FIG. 17 depicts an exemplary assessment transmission interface 1700 via which a user can transmit one or more assessments for completion. As shown in this figure, the user may assign a respondent, provide a deadline, indicate a reminder time, and provide one or more comments using an assessment request interface 1710. The user may then select a Send Assessment(s) indicia 1720 in order to transmit the assessment.



FIG. 18 depicts an exemplary assessment 1800 which a user may encounter in response to receiving a request to complete the assessment as described above with respect to FIGS. 16 and 17. As shown in FIG. 18, the assessment 1800 may include one or more questions that map to the one or more unpopulated attributes for the asset shown in FIG. 16. For example, the one or more questions may include a question related to a description of the asset, which may include a free form text box 1820 for providing a description of the asset. FIG. 19 depicts an exemplary screen display 1900 with the text box 1920 completed, where the description includes a value of “Value_1”. As shown in FIGS. 18 and 19, the user may have renamed “New Asset” (e.g., which may have included a default or placeholder name) shown in FIGS. 16 and 17 to “7th Asset.”


Continuing to FIG. 20, the exemplary screen display 2000 depicts the listing of assets 2010 from FIG. 16 with some additional attributes populated. For example, the Description 2025 (e.g., “Value_1”) provided in FIG. 19 has been added to the inventory. As may be understood in light of this disclosure, in response to a user providing the description via the assessment shown in FIGS. 18 and 19, the system may be configured to map the provided description to the attribute value associated with the description of the asset in the data inventory. The system may have then modified the data inventory for the asset to include the description attribute. In various embodiments, the system is configured to store the modified data inventory as part of a data model (e.g., in computer memory).



FIGS. 21-24 depict exemplary screen displays showing exemplary questions that make up part of a processing activity questionnaire (e.g., assessment). FIG. 21 depicts an exemplary interface 2100 for responding to a first question 2110 and a second question 2120. As shown in FIG. 21, the first question 2110 relates to whether the processing activity is a new or existing processing activity. The first question 2110 shown in FIG. 21 is a multiple choice question. The second question 2120 relates to whether the organization is conducting the activity on behalf of another organization. As shown in this figure, the second question 2120 includes both a multiple choice portion and a free-form response portion.


As discussed above, in various embodiments, the system may be configured to modify a questionnaire in response to (e.g., based on) one or more responses provided by a user completing the questionnaire. In particular embodiments, the system is configured to modify the questionnaire substantially on-the-fly (e.g., as the user provides each particular answer). FIG. 22 depicts an interface 2200 that includes a second question 2220 that differs from the second question 2120 shown in FIG. 21. As may be understood in light of this disclosure, in response to the user providing a response to the first question 2110 in FIG. 21 that indicates that the processing activity is a new processing activity, the system may substantially automatically modify the second question 2120 from FIG. 21 to the second question 2220 from FIG. 22 (e.g., such that the second question 2220 includes one or more follow up questions or requests for additional information based on the response to the first question 2110 in FIG. 21).


As shown in FIG. 22, the second question 2220 requests a description of the activity that is being pursued. In various embodiments (e.g., such as if the user had selected that the processing activity was an existing one), the system may not modify the questionnaire to include the second question 2220 from FIG. 22, because the system may already store information related to a description of the processing activity at issue. In various embodiments, any suitable question described herein may include a tooltip 2225 on a field name (e.g., which may provide one or more additional pieces of information to guide a user's response to the questionnaire and/or assessment).



FIGS. 23 and 24 depict additional exemplary assessment questions. The questions shown in these figures relate to, for example, particular data elements processed by various aspects of a processing activity.



FIG. 25 depicts a dashboard 2500 that includes an accounting of one or more assessments that have been completed, are in progress, or require completion by a particular organization. The dashboard 2500 shown in this figure is configured to provide information relate to the status of one or more outstanding assessments. As may be understood in light of this disclosure, because of the volume of assessment requests, it may be necessary to utilize one or more third party organizations to facilitate a timely completion of one or more assessment requests. In various embodiments, the dashboard may indicate that, based on a fact that a number of assessments are still in progress or incomplete, that a particular data model for an entity, data asset, processing activity, etc. remains incomplete. In such embodiments, an incomplete nature of a data model may raise one or more flags or indicate a risk that an entity may not be in compliance with one or more legal or industry requirements related to the collection, storage, and/or processing of personal data.


Intelligent Identity Scanning Module


Turning to FIG. 26, in particular embodiments, the Intelligent Identity Scanning Module 2600 is configured to scan one or more data sources to identify personal data stored on one or more network devices for a particular organization, analyze the identified personal data, and classify the personal data (e.g., in a data model) based at least in part on a confidence score derived using one or more machine learning techniques. The confidence score may be and/or comprise, for example, an indication of the probability that the personal data is actually associated with a particular data subject (e.g., that there is at least an 80% confidence level that a particular phone number is associated with a particular individual.)


When executing the Intelligent Identity Scanning Module 2600, the system begins, at Step 2610, by connecting to one or more databases or other data structures, and scanning the one or more databases to generate a catalog of one or more individuals and one or more pieces of personal information associated with the one or more individuals. The system may, for example, be configured to connect to one or more databases associated with a particular organization (e.g., one or more databases that may serve as a storage location for any personal or other data collected, processed, etc. by the particular organization, for example, as part of a suitable processing activity. As may be understood in light of this disclosure, a particular organization may use a plurality of one or more databases (e.g., the One or More Databases 140 shown in FIG. 1), a plurality of servers (e.g., the One or More Third Party Servers 160 shown in FIG. 1), or any other suitable data storage location in order to store personal data and other data collected as part of any suitable privacy campaign, privacy impact assessment, processing activity, etc.


In particular embodiments, the system is configured to scan the one or more databases by searching for particular data fields comprising one or more pieces of information that may include personal data. The system may, for example, be configured to scan and identify one of more pieces of personal data such as: (1) name; (2) address; (3) telephone number; (4) e-mail address; (5) social security number; (6) information associated with one or more credit accounts (e.g., credit card numbers); (7) banking information; (8) location data; (9) internet search history; (10) non-credit account data; and/or (11) any other suitable personal information discussed herein. In particular embodiments, the system is configured to scan for a particular type of personal data (e.g., or one or more particular types of personal data).


The system may, in various embodiments, be further configured to generate a catalog of one or more individuals that also includes one or more pieces of personal information (e.g., personal data) identified for the individuals during the scan. The system may, for example, in response to discovering one or more pieces of personal data in a particular storage location, identify one or more associations between the discovered pieces of personal data. For example, a particular database may store a plurality of individuals' names in association with their respective telephone numbers. One or more other databases may include any other suitable information.


The system may, for example, generate the catalog to include any information associated with the one or more individuals identified in the scan. The system may, for example, maintain the catalog in any suitable format (e.g., a data table, etc.).


In still other embodiments, in addition to connecting to a database, the system may be configured to: (1) access an application through one or more application programming interfaces (APIs); (2) use one or more screen scraping techniques on an end user page to identify and analyze each field on the page; and/or (3) connect to any other suitable data structure in order to generate the catalog of individuals and personal information associated with each of the individuals. In some embodiments, the system may be configured to analyze one or more access logs and applications set up through a system active directory or SSO portal for which one or more applications might contain certain data for user groups. The system may then be configured to analyze an email environment to identify one or more links to particular business applications, which may, for example, be in use by an entity and contain certain data. In still other embodiments, the system may be configured to analyze one or more system log files (Syslog) from a security environment to capture which particular applications an entity may be using in order to discover such applications.


Continuing to Step 2620, the system is configured to scan one or more structured and/or unstructured data repositories based at least in part on the generated catalog to identify one or more attributes of data associated with the one or more individuals. The system may, for example, be configured to utilize information discovered during the initial scan at Step 2610 to identify the one or more attributes of data associated with the one or more individuals.


For example, the catalog generated at Step 2610 may include a name, address, and phone number for a particular individual. The system may be configured, at Step 2620, to scan the one or more structured and/or unstructured data repositories to identify one or more attributes that are associated with one or more of the particular individual's name, address and/or phone number. For example, a particular data repository may store banking information (e.g., a bank account number and routing number for the bank) in association with the particular individual's address. In various embodiments, the system may be configured to identify the banking information as an attribute of data associated with the particular individual. In this way, the system may be configured to identify particular data attributes (e.g., one or more pieces of personal data) stored for a particular individual by identifying the particular data attributes using information other than the individual's name.


Returning to Step 2630, the system is configured to analyze and correlate the one or more attributes and metadata for the scanned one or more structured and/or unstructured data repositories. In particular embodiments, the system is configured to correlate the one or more attributes with metadata for the associated data repositories from which the system identified the one or more attributes. In this way, the system may be configured to store data regarding particular data repositories that store particular data attributes.


In particular embodiments, the system may be configured to cross-reference the data repositories that are discovered to store one or more attributes of personal data associated with the one or more individuals with a database of known data assets. In particular embodiments, the system is configured to analyze the data repositories to determine whether each data repository is part of an existing data model of data assets that collect, store, and/or process personal data. In response to determining that a particular data repository is not associated with an existing data model, the system may be configured to identify the data repository as a new data asset (e.g., via asset discovery), and take one or more actions (e.g., such as any suitable actions described herein) to generate and populate a data model of the newly discovered data asset. This may include, for example: (1) generating a data inventory for the new data asset; (2) populating the data inventory with any known attributes associated with the new data asset; (3) identifying one or more unpopulated (e.g., unknown) attributes of the data asset; and (4) taking any suitable action described herein to populate the unpopulated data attributes.


In particular embodiments, the system my, for example: (1) identify a source of the personal data stored in the data repository that led to the new asset discovery; (2) identify one or more relationships between the newly discovered asset and one or more known assets; and/or (3) etc.


Continuing to Step 2640, the system is configured to use one or more machine learning techniques to categorize one or more data elements from the generated catalog, analyze a flow of the data among the one or more data repositories, and/or classify the one or more data elements based on a confidence score as discussed below.


Continuing to Step 2650, the system, in various embodiments, is configured to receive input from a user confirming or denying a categorization of the one or more data elements, and, in response, modify the confidence score. In various embodiments, the system is configured to iteratively repeat Steps 2640 and 2650. In this way, the system is configured to modify the confidence score in response to a user confirming or denying the accuracy of a categorization of the one or more data elements. For example, in particular embodiments, the system is configured to prompt a user (e.g., a system administrator, privacy officer, etc.) to confirm that a particular data element is, in fact, associated with a particular individual from the catalog. The system may, in various embodiments, be configured to prompt a user to confirm that a data element or attribute discovered during one or more of the scans above were properly categorized at Step 2640.


In particular embodiments, the system is configured to modify the confidence score based at least in part on receiving one or more confirmations that one or more particular data elements or attributes discovered in a particular location during a scan are associated with particular individuals from the catalog. As may be understood in light of this disclosure, the system may be configured to increase the confidence score in response to receiving confirmation that particular types of data elements or attributes discovered in a particular storage location are typically confirmed as being associated with particular individuals based on one or more attributes for which the system was scanning.


Exemplary Intelligent Identity Scanning Technical Platforms



FIG. 27 depicts an exemplary technical platform via which the system may perform one or more of the steps described above with respect to the Intelligent Identity Scanning Module 2600. As shown in the embodiment in this figure, an Intelligent Identity Scanning System 2600 comprises an Intelligent Identity Scanning Server 130, such as the Intelligent Identity Scanning Server 130 described above with respect to FIG. 1. The Intelligent Identity Scanning Server 130 may, for example, comprise a processing engine (e.g., one or more computer processors). In some embodiments, the Intelligent Identity Scanning Server 130 may include any suitable cloud hosted processing engine (e.g., one or more cloud-based computer servers). In particular embodiments, the Intelligent Identity Scanning Server 130 is hosted in a Microsoft Azure cloud.


In particular embodiments, the Intelligent Identity Scanning Server 130 is configured to sit outside one or more firewalls (e.g., such as the firewall 195 shown in FIG. 26). In such embodiments, the Intelligent Identity Scanning Server 130 is configured to access One or More Remote Computing Devices 150 through the Firewall 195 (e.g., one or more firewalls) via One or More Networks 115 (e.g., such as any of the One or More Networks 115 described above with respect to FIG. 1).


In particular embodiments, the One or More Remote Computing Devices 150 include one or more computing devices that make up at least a portion of one or more computer networks associated with a particular organization. In particular embodiments, the one or more computer networks associated with the particular organization comprise one or more suitable servers, one or more suitable databases, one or more privileged networks, and/or any other suitable device and/or network segment that may store and/or provide for the storage of personal data. In the embodiment shown in FIG. 27, the one or more computer networks associated with the particular organization may comprise One or More Third Party Servers 160, One or More Databases 140, etc. In particular embodiments, the One or More Remote Computing Devices 150 are configured to access one or more segments of the one or more computer networks associated with the particular organization. In some embodiments, the one or more computer networks associated with the particular organization comprise One or More Privileged Networks 165. In still other embodiments, the one or more computer networks comprise one or more network segments connected via one or more suitable routers, one or more suitable network hubs, one or more suitable network switches, etc.


As shown in FIG. 27, various components that make up one or more parts of the one or more computer networks associated with the particular organization may store personal data (e.g., such as personal data stored on the One or More Third Party Servers 160, the One or More Databases 140, etc.). In various embodiments, the system is configured to perform one or more steps related to the Intelligent Identity Scanning Server 2600 in order to identify the personal data for the purpose of generating the catalog of individuals described above (e.g., and/or identify one or more data assets within the organization's network that store personal data)


As further shown in FIG. 27, in various embodiments, the One or More Remote Computing Devices 150 may store a software application (e.g., the Intelligent Identity Scanning Module). In such embodiments, the system may be configured to provide the software application for installation on the One or More Remote Computing Devices 150. In particular embodiments, the software application may comprise one or more virtual machines. In particular embodiments, the one or more virtual machines may be configured to perform one or more of the steps described above with respect to the Intelligent Identity Scanning Module 2600 (e.g., perform the one or more steps locally on the One or More Remote Computing Devices 150).


In various embodiments, the one or more virtual machines may have the following specifications: (1) any suitable number of cores (e.g., 4, 6, 8, etc.); (2) any suitable amount of memory (e.g., 4 GB, 8 GB, 16 GB etc.); (3) any suitable operating system (e.g., CentOS 7.2); and/or (4) any other suitable specification. In particular embodiments, the one or more virtual machines may, for example, be used for one or more suitable purposes related to the Intelligent Identity Scanning System 2700. These one or more suitable purposes may include, for example, running any of the one or more modules described herein, storing hashed and/or non-hashed information (e.g., personal data, personally identifiable data, catalog of individuals, etc.), storing and running one or more searching and/or scanning engines (e.g., Elasticsearch), etc.


In various embodiments, the Intelligent Identity Scanning System 2700 may be configured to distribute one or more processes that make up part of the Intelligent Identity Scanning Process (e.g., described above with respect to the Intelligent Identity Scanning Module 1800). The one or more software applications installed on the One or more Remote Computing Devices 150 may, for example, be configured to provide access to the one or more computer networks associated with the particular organization to the Intelligent Identity Scanning Server 130. The system may then be configured to receive, from the One or more Remote Computing Devices 150 at the Intelligent Identity Scanning Server 130, via the Firewall 195 and One or More Networks 115, scanned data for analysis.


In particular embodiments, the Intelligent Identity Scanning System 2700 is configured to reduce an impact on a performance of the One or More Remote Computing Devices 150, One or More Third Party Servers 160 and other components that make up one or more segments of the one or more computer networks associated with the particular organization. For example, in particular embodiments, the Intelligent Identity Scanning System 2700 may be configured to utilize one or more suitable bandwidth throttling techniques. In other embodiments, the Intelligent Identity Scanning System 2700 is configured to limit scanning (e.g., any of the one or more scanning steps described above with respect to the Intelligent Identity Scanning Module 2600) and other processing steps (e.g., one or more steps that utilize one or more processing resources) to non-peak times (e.g., during the evening, overnight, on weekends and/or holidays, etc.). In other embodiments, the system is configured to limit performance of such processing steps to backup applications and data storage locations. The system may, for example, use one or more sampling techniques to decrease a number of records required to scan during the personal data discovery process.



FIG. 28 depicts an exemplary asset access methodology that the system may utilize in order to access one or more network devices that may store personal data (e.g., or other personally identifiable information). As may be understood from this figure, the system may be configured to access the one or more network devices using a locally deployed software application (e.g., such as the software application described immediately above). In various embodiments, the software application is configured to route identity scanning traffic through one or more gateways, configure one or more ports to accept one or more identity scanning connections, etc.


As may be understood from this figure, the system may be configured to utilize one or more credential management techniques to access one or more privileged network portions. The system may, in response to identifying particular assets or personally identifiable information via a scan, be configured to retrieve schema details such as, for example, an asset ID, Schema ID, connection string, credential reference URL, etc. In this way, the system may be configured to identify and store a location of any discovered assets or personal data during a scan.


Data Subject Access Request Fulfillment Module


Turning to FIG. 29, in particular embodiments, a Data Subject Access Request Fulfillment Module 2900 is configured to receive a data subject access request, process the request, and fulfill the request based at least in part on one or more request parameters. In various embodiments, an organization, corporation, etc. may be required to provide information requested by an individual for whom the organization stores personal data within a certain time period (e.g., 30 days). As a particular example, an organization may be required to provide an individual with a listing of, for example: (1) any personal data that the organization is processing for an individual, (2) an explanation of the categories of data being processed and the purpose of such processing; and/or (3) categories of third parties to whom the data may be disclosed.


Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to obtain confirmation of whether a particular organization is processing their personal data; (2) a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected); (3) a right to obtain information about one or more categories of data being processed (e.g., what type of personal data is being collected, stored, etc.); (4) a right to obtain information about one or more categories of recipients with whom their personal data may be shared (e.g., both internally within the organization or externally); (5) a right to obtain information about a time period for which their personal data will be stored (e.g., or one or more criteria used to determine that time period); (6) a right to obtain a copy of any personal data being processed (e.g., a right to receive a copy of their personal data in a commonly used, machine-readable format); (7) a right to request erasure (e.g., the right to be forgotten), rectification (e.g., correction or deletion of inaccurate data), or restriction of processing of their personal data; and (8) any other suitable rights related to the collection, storage, and/or processing of their personal data (e.g., which may be provided by law, policy, industry or organizational practice, etc.).


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). In particular embodiments, a data subject access request fulfillment system may utilize one or more data model generation and population techniques (e.g., such as any suitable technique described herein) to create a centralized data map with which the system can identify personal data stored, collected, or processed for a particular data subject, a reason for the processing, and any other information related to the processing.


Turning to FIG. 21, when executing the Data Subject Access Request Module 2100, the system begins, at Step 2110, by receiving a data subject access request. In various embodiments, the system receives the request via a suitable web form. In certain embodiments, the request comprises a particular request to perform one or more actions with any personal data stored by a particular organization regarding the requestor. For example, in some embodiments, the request may include a request to view one or more pieces of personal data stored by the system regarding the requestor. In other embodiments, the request may include a request to delete one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request to update one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request based on any suitable right afforded to a data subject, such as those discussed above.


Continuing to Step 2120, the system is configured to process the request by identifying and retrieving one or more pieces of personal data associated with the requestor that are being processed by the system. For example, in various embodiments, the system is configured to identify any personal data stored in any database, server, or other data repository associated with a particular organization. In various embodiments, the system is configured to use one or more data models, such as those described above, to identify this personal data and suitable related information (e.g., where the personal data is stored, who has access to the personal data, etc.). In various embodiments, the system is configured to use intelligent identity scanning (e.g., as described above) to identify the requestor's personal data and related information that is to be used to fulfill the request.


In still other embodiments, the system is configured to use one or more machine learning techniques to identify such personal data. For example, the system may identify particular stored personal data based on, for example, a country in which a website that the data subject request was submitted is based, or any other suitable information.


In particular embodiments, the system is configured to scan and/or search one or more existing data models (e.g., one or more current data models) in response to receiving the request in order to identify the one or more pieces of personal data associated with the requestor. The system may, for example, identify, based on one or more data inventories (e.g., one or more inventory attributes) a plurality of storage locations that store personal data associated with the requestor. In other embodiments, the system may be configured to generate a data model or perform one or more scanning techniques in response to receiving the request (e.g., in order to automatically fulfill the request).


Returning to Step 2130, the system is configured to take one or more actions based at least in part on the request. In some embodiments, the system is configured to take one or more actions for which the request was submitted (e.g., display the personal data, delete the personal data, correct the personal data, etc.). In particular embodiments, the system is configured to take the one or more actions substantially automatically. In particular embodiments, in response a data subject submitting a request to delete their personal data from an organization's systems, the system may: (1) automatically determine where the data subject's personal data is stored; and (2) in response to determining the location of the data (which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the various systems (e.g., by automatically assigning a plurality of tasks to delete data across multiple business systems to effectively delete the data subject's personal data from the systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the personal data. In particular embodiments, as part of this process, the system uses an appropriate data model (see discussion above) to efficiently determine where all of the data subject's personal data is stored.


Data Subject Access Request User Experience



FIGS. 30-31 depict exemplary screen displays that a user may view when submitting a data subject access request. As shown in FIG. 30, a website 30000 associated with a particular organization may include a user-selectable indicia 3005 for submitting a privacy-related request. A user desiring to make such a request may select the indicia 3005 in order to initiate the data subject access request process.



FIG. 31 depicts an exemplary data subject access request form in both an unfilled and filled out state. As shown in this figure, the system may prompt a user to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; and/or (8) one or more details associated with the request.


As discussed in more detail above, a data subject may submit a subject access request, for example, to request a listing of any personal information that a particular organization is currently storing regarding the data subject, to request that the personal data be deleted, to opt out of allowing the organization to process the personal data, etc.


Alternative Embodiment

In particular embodiments, a data modeling or other system described herein may include one or more features in addition to those described. Various such alternative embodiments are described below.


Processing Activity and Data Asset Assessment Risk Flagging


In particular embodiments, the questionnaire template generation system and assessment system described herein may incorporate one or more risk flagging systems. FIGS. 32-35 depict exemplary user interfaces that include risk flagging of particular questions within a processing activity assessment. As may be understood from these figures, a user may select a flag risk indicia to provide input related to a description of risks and mitigation of a risk posed by one or more inventory attributes associated with the question. As shown in these figures, the system may be configured to substantially automatically assign a risk to a particular response to a question in a questionnaire. In various embodiments, the assigned risk is determined based at least in part on the template from which the assessment was generated.


In particular embodiments, the system may utilize the risk level assigned to particular questionnaire responses as part of a risk analysis of a particular processing activity or data asset. Various techniques for assessing the risk of various privacy campaigns are described in U.S. patent application Ser. No. 15/256,419, filed Sep. 2, 2016, entitled “Data processing systems and methods for operationalizing privacy compliance and assessing the risk of various respective privacy campaigns,” which is hereby incorporated herein in its entirety.


Additional Related Concepts


Privacy-Related Commenting/Documentation Systems


A Privacy-Related Commenting/Documentation System, according to various embodiments, may comprise any suitable computing hardware, such as one or more suitable components of the hardware shown and described in relation to FIGS. 1 and 2. For example, the privacy-related commenting/documentation system may be implemented using a Privacy-Related Commenting/Documentation Server that is structurally the same as, or similar to, the Data Model Population Server 120, and that is also operatively connected to communicate with the various components of the system 100 shown in FIG. 1 via the one or more networks 115. (Alternatively, the various steps described below may be executed by the Data Model Population Server 120 or any other suitable component of the system 100.)


The hardware of an example Privacy-Related Commenting/Documentation Server may be as shown in FIG. 200, with instructions 222 that are executed by the Privacy-Related Commenting/Documentation Server being stored on a suitable machine-accessible storage medium 230 (also referred herein to as a computer-readable medium). Accordingly, it should be understood that the various steps described herein as being implemented by the Privacy-Related Commenting/Documentation Server and/or the Privacy-Related Commenting/Documentation System may be executed by one or more computer processors, such as one or more processors 202 of the Privacy-Related Commenting/Documentation Server.


In various embodiments, the Privacy-Related Commenting/Documentation System comprises computer-executable instructions (e.g., software, such as a suitable plugin or other software) that is adapted to allow programmers (or other users) to enter comments regarding one or more particular segments of computer code (e.g., source code) explaining, for example: (1) what type(s) of personal data the one or more segments of code collect; and/or (2) why the one or more segments of code collect the personal data. In particular embodiments, the software is further adapted to allow programmers to enter comments regarding the one or more particular segments of computer code (e.g., source code) explaining, for example: (1) where the system stores the collected personal data; (2) how long the system stores the personal data; (3) whether the collected personal data will include the personal data of minors; (4) whether the system will facilitate the transfer of the personal data across geographic borders (and, if so, in various embodiments, which territories the system transfers the personal data from/to); and/or (5) any other type of information that may be useful, for example, in completing a privacy impact assessment for the software.


In particular embodiments, the system may be adapted to allow a user to enter the comments adjacent (e.g., directly adjacent) to the respective segments of source code that the comments relate to. This may be useful, for example, for: (1) allowing other individuals to easily review the segments of source code that the comments pertain to; and/or (2) allowing the system to automatically extract the comments and the respective segments of code that the comments pertain to for use in a separate document or software application (e.g., in developer documentation document for the code).


In particular embodiments, the system may be adapted to automatically analyze one or more particular segments of the source code and, in response to determining that a particular segment of the source code includes particular functionality, automatically prompt the user to input particular information regarding the particular segment of source code. For example, if the system determines that the segment of source code contains instructions that, when executed by the system, cause the system to collect personal data, the system may automatically prompt the user (e.g., a programmer of the source code) to input information regarding why the segment of source code has been written to cause the system to collect the personal data. As a further example, if the system determines that a particular segment of source code instructs/causes the system to store personal data in a particular location (e.g., on one or more servers located in a particular territory), the system may automatically prompt the user (e.g., a programmer of the source code) to input information regarding why the particular segment of source code has been written to cause the system to store the personal data in the particular location.


The system may use any suitable mechanism for prompting the individual to input information regarding (e.g., the functionality and/or purpose of) particular segments of source code. For example, the system may display a question in a suitable graphical user interface (e.g., a pop-up user interface) and also allow the user to respond to the question by entering (e.g., typing) information into the graphical user interface. As another example, the system may request the information and receive the requested information via a personal digital assistant (e.g., Alexa or Google Assistant), which may, for example, interact with the user via suitable audio/verbal communications.


The system may automatically analyze the source code at any suitable time. For example, the system may analyze the source code substantially automatically (e.g., at least substantially in real time) as a programmer writes the source code. This may be advantageous in that it prompts the user for information regarding code as the user is writing the code (e.g., at a time when the user is most likely to have in mind why they are writing the code). In other embodiments, the system may analyze the source code and prompt a user for answers to questions at any other suitable time (e.g., when the source code is being compiled, when the user manually initiates a command for the system to review the code for segments that may require documentation, etc.)


In various embodiments, the system is adapted to automatically extract comments, such as those discussed above (e.g., from a file containing the source code) and automatically use the information from the comments to at least partially answer one or more questions within one or more questionnaires that are used in conducting a privacy impact assessment for the code. The system may do this substantially automatically as the comments are being entered (e.g., in real time), or at any other suitable time (e.g., when the source code is being compiled). This may be useful in reducing the number of questions that a human may need to answer in completing a privacy impact assessment for the code.


The system may be further, or alternatively, adapted to automatically extract comments, such as those discussed above (optionally with the respective source code that each comment pertains to) and automatically use the information from the comments and/or the respective source code to which each comment pertains to create developer documentation for the code. This may be useful in reducing the amount of time and effort that it takes to generate the developer documentation, and to assure that the documentation is kept up to date. In executing this step, the system may, for example, save the information from the comments and/or the respective source code to which each comment pertains to a non-document record (e.g., one or more fields in a database) and/or a document record (e.g., a Microsoft Word file or text file) in memory for later access by a process or individual.


In addition, the system may be further, or alternatively, adapted to automatically extract comments, such as those discussed above (optionally with the respective source code that each comment pertains to) and automatically use the information to populate a privacy-related data map, such as one or more of the data maps described herein, or in U.S. patent application Ser. No. 16/041,520, filed Jul. 20, 2018, entitled “Data Processing Systems for Generating and Populating a Data Inventory”, or U.S. patent application Ser. No. 16/159,632, filed Oct. 13, 2018, entitled “Data Processing Systems for Identifying, Assessing, and Remediating Data Processing Risks Using Data Modeling Techniques”, which are hereby incorporated herein by reference. This may be useful in reducing the amount of time and effort that it takes to generate the data map, and to assure that the documentation is kept up to date.


In particular embodiments, the privacy-related data map identifies one or more electronic associations between at least two data assets within a data model comprising a respective digital inventory for each of the two or more data assets, each respective digital inventory comprising one or more respective inventory attributes selected from a group consisting of: (A) one or more processing activities associated with each of the respective data assets; (B) transfer data associated with each of the respective data assets; and (C) respective identifiers of one or more pieces of personal data associated with each of the respective data assets.


In various embodiments, to improve accuracy and consistency in the system's extraction of particular data from comments entered by the user, the system may facilitate the input of comments by the user in a particular format. The system may do this in any suitable way. For example, the system may provide a data input wizard that prompts the user for each relevant piece of information (e.g., the type of personal data that the code collects, the reason that the code collects the personal data, etc.) separately. As another example, the system may be adapted to obtain this information from the user via one or more drop down inputs, multiple choice selections, and/or by simply displaying a data input format (e.g., template) to a user to follow when entering their comments.


In particular embodiments, the system may include a plug-in for one or more code repositories, where the plug-in is adapted to collect comments and/or execute any of the system functionality described herein. In other embodiments, the system may include any other type of software for executing this functionality.



FIG. 36 shows an example process that may be performed by a Dynamic Privacy-Related Documentation Module 3600 according to a particular embodiment. In executing the Dynamic Privacy-Related Documentation Module 3600, the system begins at Step 3610, where the system initiates a privacy-related code detection process to analyze source code. The system may initiate this process at least partially responsive to detecting and/or otherwise determining that code composition is actively occurring (e.g., detecting the execution of an application providing a programming environment, detecting the entry of source code in an interface associated with a programming application, etc.). Alternatively, or in addition, the system may initiate a privacy-related code detection process at least partially in response to detecting and/or otherwise receiving an instruction to do so (e.g., from a user). Alternatively, or in addition, the system may initiate a privacy-related code detection process at least partially in response to detecting and/or otherwise receiving an instruction to perform source code processing of any type (e.g., detecting the compiling of source code).


At Step 3620, the system may be configured to detect one or more code segments and analyze the one or more code segments to determine whether the one or more code segments are operable to instruct a computer system to collect personal data. For example, while analyzing source code, the system may detect that a particular code segment results in the collection of personal data, and therefore determine that the code segment is a privacy-related code segment.


At Step 3630, at least partially in response to detecting one or more particular privacy-related code segments (e.g., one or more code segments that include instructions that are operable to instruct a computer processor to collect personal data), the system may prompt the user to provide information regarding the privacy-related aspects of such one or more particular privacy-related code segments using any suitable means. In various embodiments, the system may be configured to provide a graphical user interface (e.g., pop-up window, separate window, etc.) allowing the user to enter and/or select information related to the particular one or more privacy-related code segments. Such a graphical user interface may be provided adjacent to the particular one or more privacy-related code segments. In various embodiments, the system may be configured to operate in combination with an intelligent virtual assistant (e.g., Apple's Sin or Amazon's Alexa) to request information about the one or more privacy-related code segments.


Regardless of the means of querying the user and receiving responsive information, the system may be configured to provide specific prompts requesting particular information, such as, but not limited to, one or more prompts requesting: (1) one or more types of personal data the particular one or more privacy-related code segments collect; (2) one or more reasons why the particular one or more privacy-related code segments collect personal data; (3) one or more locations at which the system will store the collected personal data; (4) a period of time for which the system will store the collected personal data; (5) whether the collected personal data will include the personal data of minors; (6) whether the system will facilitate the transfer of the collected personal data across geographic borders; (7) any geographic and/or jurisdictional territories that will be associated with the collected personal data (e.g., for storage of the data, transfer of the data, etc.); and/or (8) any other type of information that may be useful, for example, in completing a privacy impact assessment for the software.


At Step 3640, any information responsive to the prompts of Step 3630 may be received by the system. At Step 3650, the system may store and/or process the information, for example, as described herein. For example, in various embodiments, the system may: (1) store the information with (e.g., adjacent to) the code segments in the source code; (2) use the information to at least partially answer one or more questions within one or more questionnaires that are used to conduct a privacy impact assessment for the source code; and/or (3) use the information to generate documentation associated with the software for which the code segments are being composed.


Example User Experience


An example user experience regarding particular embodiments will now be described. It should be understood that this user experience is only one example of many different potential variations of the system and that other embodiments may have different attributes and/or functionality. In one embodiment, the system includes a plugin in a particular source code repository, which is adapted to store source code, manage version control for source code stored within the repository, etc. The plugin may be adapted so that, as the user creates or edits particular source code, the system automatically scans the source code as it is being written (e.g., at least substantially in real time) and, at least partially in response to the system detecting that the source code will collect personal data, prompt the user to indicate why the personal data is being collected.


For example, in a situation where a particular programmer is building a particular API or function, the system may review the source code as it is being written for particular variable names and/or particular data types that are indicative of code that collects personal data. In response to identifying particular variable names and/or data types that are indicative of code that collects personal data, the system may initiate a data collection wizard that prompts the programmer (or other user) to input information regarding what type of personal data the code is designed to collect and a reason why the code has been written to collect the personal data. The wizard may prompt the user and collect the information provided by the programmer in any suitable way (e.g., through a suitable graphical user interface and/or through dialog implemented via suitable digital personal assistant software, such as Amazon's Alexa software).


After the user answers the questions, the system may analyze the information provided by the user and use the information in any suitable way. For example, the system may use the information to answer one or more questions within one or more questionnaires of one or more privacy impact assessments that are conducted, for example, using privacy management software. As another example, the system may copy individual user comments regarding one or more particular segments of source code (optionally along with the particular segments of source code) to a developer documentation document (e.g., a Word document) that is used to document the functionality of the code. In other embodiments, the system may use information obtained from the user's comments to populate a privacy-related data map.


CONCLUSION

Although embodiments above are described in reference to various privacy compliance monitoring systems and privacy-related commenting/documentation systems, it should be understood that various aspects of the system described above may be applicable to other privacy-related systems, or to other types of systems, in general. For example, it should be understood that the unique commenting/documentation systems described herein may be used in the context of documenting other types of software, where the system would detect any predetermined functionality of one or more segments of computer code and, in response, prompt a user, such as a programmer, to provide comments regarding the computer code as described above. The system may then save this information to memory (e.g., in a suitable record, document, and/or file) for later reference.


While this specification contains many specific embodiment details, these should not be construed as limitations on the scope of any invention or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular inventions. Certain features that are described in this specification in the context of separate embodiments may also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment may also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination may in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems may generally be integrated together in a single software product or packaged into multiple software products.


Many modifications and other embodiments of the invention will come to mind to one skilled in the art to which this invention pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for the purposes of limitation.

Claims
  • 1. A data processing computer system for automatically analyzing computer code to determine whether computer software associated with the computer code collects personal data, the system comprising: at least one computer processor; andcomputer memory storing computer-executable instructions for:analyzing, by the at least one computer processor, at least one segment of the computer code to determine whether the at least one segment of computer code comprises instructions for collecting one or more pieces of personal data, wherein determining whether the at least one segment of computer code comprises instructions for collecting the one or more pieces of the personal data comprises extracting one or more comments from a file containing the at least one segment of the computer code and using information from the one or more comments to determine whether the at least one segment of computer code comprises instructions for collecting the one or more pieces of the personal data;in response to determining that the at least one segment of the computer code comprises instructions for collecting the one or more pieces of personal data, prompting, by the at least one computer processor, a user to input particular information selected from a group consisting of: (1) where the system stores the one or more pieces of the personal data, (2) how long the system stores the one or more pieces of personal data, (3) whether the one or more pieces of personal data will include the personal data of minors, and (4) whether the at least one segment of computer code comprises instructions for facilitating the transfer of the one or more pieces of personal data across geographic borders, wherein the user is an author of the at least one segment of computer code;receiving the particular information from the user; andat least partially in response to receiving the particular information from the user:(A) using the particular information to at least partially answer one or more questions within one or more questionnaires that are used in conducting a privacy impact assessment for the computer software associated with the computer code; and(B) populating, by the at least one computer processor, at least a portion of a privacy-related data map using the particular information, wherein the privacy-related data map identifies one or more electronic associations between two or more data assets within a data model comprising a respective digital inventory for each of the two or more data assets, each of the respective digital inventories comprising one or more respective inventory attributes selected from a group consisting of: (i) one or more processing activities associated with each of the respective data assets, (ii) transfer data associated with each of the respective data assets, and (iii) respective identifiers of the one or more pieces of personal data associated with each of the respective data assets.
  • 2. The data processing computer system of claim 1, wherein the computer memory stores computer-executable instructions for: automatically, by the at least one computer processor, analyzing the at least one segment of the computer code to determine what particular type of personal data the at least one segment of computer code collects; andautomatically, by the at least one computer processor, prompting a user to input specific information as to why the at least one segment of computer code comprises instructions for collecting the particular type of personal data.
  • 3. The data processing computer system of claim 2, wherein the computer memory stores computer-executable instructions for: at least partially in response to receiving the specific information from the user, using the particular information to automatically write at least a portion of the specific information to an electronic record that is used to document the functionality of the code.
  • 4. The data processing computer system of claim 2, wherein the computer memory stores computer-executable instructions for at least partially in response to receiving the specific information from the user, using the specific information to populate at least a portion of a privacy-related data map.
  • 5. The data processing computer system of claim 1, wherein the step of analyzing the at least one segment of computer code occurs at least substantially in real time as the author is writing the at least one segment of computer code.
  • 6. The data processing computer system of claim 1, wherein the step of prompting a user to input particular information occurs at least substantially in real time as the author is writing the at least one segment of computer code.
  • 7. The data processing computer system of claim 1, wherein the computer memory stores computer-executable instructions for, in response to determining that the at least one segment of the computer code comprises instructions for collecting the one or more pieces of personal data, prompting, by the at least one computer processor, a user to input where the system stores the one or more pieces of the personal data.
  • 8. The data processing computer system of claim 1, wherein the computer memory stores computer-executable instructions for, in response to determining that the at least one segment of the computer code comprises instructions for collecting the one or more pieces of personal data, prompting, by the at least one computer processor, a user to input how long the system stores the one or more pieces of personal data.
  • 9. A computer-implemented data processing method for automatically analyzing computer code to determine whether computer software associated with the computer code collects personal data, the method comprising: analyzing, by at least one computer processor, at least one segment of the computer code associated with the computer software to determine whether the at least one segment of the computer code comprises instructions for collecting one or more pieces of the personal data, wherein determining whether the at least one segment of the computer code comprises instructions for collecting the one or more pieces of the personal data comprises extracting one or more comments from a file containing the at least one segment of the computer code and using information from the one or more comments to determine whether the at least one segment of the computer code comprises instructions for collecting the one or more pieces of the personal data;in response to determining that the at least one segment of the computer code comprises instructions for collecting the one or more pieces of the personal data, prompting, by the at least one computer processor, a user to input particular information selected from a group consisting of: (1) where system stores the one or more pieces of personal data, (2) how long the system stores the one or more pieces of personal data, (3) whether the one or more pieces of personal data will include the personal data of minors, and (4) whether the at least one segment of computer code comprises instructions for facilitating the transfer of the one or more pieces of personal data across geographic borders, wherein the user is an author of the at least one segment of computer code;receiving, by the at least one computer processor, the particular information from the user, and saving the particular information in a memory; andin response to receiving the particular information from the user:(A) using the particular information to at least partially answer one or more questions within one or more questionnaires that are used in conducting a privacy impact assessment for the computer software associated with the computer code; and(B) populating, by the at least one computer processor, at least a portion of a privacy-related data map using the particular information, wherein the privacy-related data map identifies one or more electronic associations between at least two data assets within a data model comprising a respective digital inventory for each of the at least two data assets, each respective digital inventory comprising one or more respective inventory attributes selected from a group consisting of: (i) one or more processing activities associated with each of the respective data assets, (ii) transfer data associated with the each of the respective data assets, and (iii) respective identifiers of the one or more pieces of the personal data associated with the each of the respective data assets.
  • 10. The computer-implemented data processing method of claim 1, wherein the step of analyzing the at least one segment of the computer code occurs at least substantially in real time as the author is writing the at least one segment of the computer code.
  • 11. The computer-implemented data processing method of claim 10, wherein the step of prompting a user to input particular information occurs at least substantially in real time as the author is writing the at least one segment of the computer code.
  • 12. The computer-implemented data processing method of claim 9, wherein the step of prompting a user to input particular information is done by generating a graphical user interface that includes at least one prompt; and receiving the particular information from the user via the graphical user interface.
  • 13. The computer-implemented data processing method of claim 9, wherein the step of prompting a user to input particular information is done via a personal digital assistant.
  • 14. The computer-implemented data processing method of claim 9, wherein the computer-implemented method further comprises, at least partially in response to receiving the particular information from the user, automatically writing at least a portion of the particular information to a document that is used to document the functionality of the code.
  • 15. The computer-implemented data processing method of claim 9, wherein the method further comprises: analyzing the at least one segment of computer code to determine whether the computer code comprises instructions for storing the one or more pieces of personal data in a particular location; andat least partially in response to determining that the computer code comprises instructions for storing the one or more pieces of personal data in a particular location, prompting the user to input at least one reason why the one or more pieces of personal data are being stored in the particular location.
  • 16. The computer-implemented data processing method of claim 9, further comprising, in response to determining that the at least one segment of the computer code comprises instructions for collecting the one or more pieces of personal data, prompting, by the at least one computer processor, a user to input where the system stores the one or more pieces of the personal data.
  • 17. The computer-implemented data processing method of claim 9, further comprising, in response to determining that the at least one segment of the computer code comprises instructions for collecting the one or more pieces of personal data, prompting, by the at least one computer processor, a user to input how long the system stores the one or more pieces of personal data.
  • 18. A non-transitory computer-readable medium storing computer-executable instructions for: analyzing, by at least one computer processor, at least one segment of computer code associated with particular computer software to determine whether the at least one segment of the computer code comprises instructions for collecting a particular type of personal data, wherein determining whether the at least one segment of the computer code comprises instructions for collecting a particular type of the personal data comprises extracting one or more comments from a file containing the at least one segment of the computer code and using information from the one or more comments to determine whether the at least one segment of computer code comprises instructions for collecting the one or more pieces of the personal data;in response to determining that the at least one segment of the computer code comprises instructions for collecting the particular type of the personal data, prompting, by the at least one computer processor, a user to input particular information selected from a group consisting of: (1) where a system stores the one or more pieces of the personal data; (2) how long the system stores the one or more pieces of the personal data; (3) whether the one or more pieces of the personal data will include personal data of minors; and (4) whether the at least one segment of the computer code comprises instructions for facilitating a transfer of the one or more pieces of the personal data across geographic borders, wherein the user is an author of the at least one segment of computer code;receiving, by the at least one computer processor, the particular information from the user; andat least partially in response to receiving the particular information from the user:(A) using the particular information to at least partially answer one or more questions within one or more questionnaires that are used in conducting a privacy impact assessment for the computer software associated with the computer code; and(B) populating, by the at least one computer processor, at least a portion of a privacy related data map using the one or more types of information, wherein the privacy-related data map identifies one or more electronic associations between two or more data assets within a data model comprising a respective digital inventory for each of the two or more data assets, each of the respective digital inventory comprising one or more respective inventory attributes selected from a group consisting of: (i) one or more processing activities associated with each of the respective data assets, (ii) transfer data associated with each of the respective data assets, and (iii) respective identifiers of the one or more pieces of the personal data associated with each of the respective data assets.
  • 19. The non-transitory computer-readable medium of claim 18, wherein the non-transitory computer-readable medium stores computer-executable instructions for, in response to determining that the at least one segment of the computer code comprises instructions for collecting the particular type of personal data, automatically, by the at least one computer processor, prompting a user to input specific information as to how the particular type of personal data is used by the software.
  • 20. The non-transitory computer-readable medium of claim 19, wherein the step of analyzing the at least one segment of computer code occurs at least substantially in real time as an author of the at least one segment of computer code is writing the at least one segment of the computer code.
  • 21. The non-transitory computer-readable medium of claim 20, wherein the step of prompting a user to input specific information occurs at least substantially in real time as the author is writing the at least one segment of the computer code.
  • 22. The non-transitory computer-readable medium of claim 18, wherein the non-transitory computer-readable medium stores computer-executable instructions for, at least partially in response to receiving the particular information from the user, using the particular information to populate at least one question within a questionnaire of a privacy impact assessment.
  • 23. The non-transitory computer-readable medium of claim 18, wherein: the non-transitory computer-readable medium stores computer-executable instructions for, at least partially in response to receiving the particular information from the user, automatically writing at least a portion of the particular information to the electronic document.
  • 24. The non-transitory computer-readable medium of claim 18, wherein the non-transitory computer-readable medium stores computer-executable instructions for: analyzing the at least one segment of the computer code to determine whether the computer code comprises instructions for storing the one or more pieces of personal data in a particular location; andat least partially in response to determining that the computer code comprises instructions for storing the one or more pieces of personal data in a particular location, prompting the user to input at least one reason why the one or more pieces of personal data are being stored in the particular location.
  • 25. The non-transitory computer-readable medium of claim 18, wherein the computer-executable instructions comprise computer-executable instructions associated with a plugin for use in a particular source code repository, which is adapted to store source code and to manage version control for source code stored within the repository.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation-in-part of U.S. patent application Ser. No. 16/404,439, filed May 6, 2019, which is a continuation of U.S. patent application Ser. No. 16/226,272, filed Dec. 19, 2018, now U.S. Pat. No. 10,282,370, issued May 7, 2019, which is a continuation of U.S. patent application Ser. No. 16/041,545, filed Jul. 20, 2018, now U.S. Pat. No. 10,204,154, issued Feb. 12, 2019, which is a continuation-in-part of U.S. patent application Ser. No. 15/996,208, filed Jun. 1, 2018, now U.S. Pat. No. 10,181,051, issued Jan. 15, 2019, which claims priority from U.S. Provisional Patent Application Ser. No. 62/537,839 filed Jul. 27, 2017, and which is also a continuation-in-part of U.S. patent application Ser. No. 15/853,674, filed Dec. 22, 2017, now U.S. Pat. No. 10,019,597, issued Jul. 10, 2018, which claims priority from U.S. Provisional Patent Application Ser. No. 62/541,613, filed Aug. 4, 2017, and which is also a continuation-in-part of U.S. patent application Ser. No. 15/619,455, filed Jun. 10, 2017, now U.S. Pat. No. 9,851,966, issued Dec. 26, 2017, which is a continuation-in-part of U.S. patent application Ser. No. 15/254,901, filed Sep. 1, 2016, now U.S. Pat. No. 9,729,583, issued Aug. 8, 2017, which claims priority from: (1) U.S. Provisional Patent Application Ser. No. 62/360,123, filed Jul. 8, 2016; (2) U.S. Provisional Patent Application Ser. No. 62/353,802, filed Jun. 23, 2016; and (3) U.S. Provisional Patent Application Ser. No. 62/348,695, filed Jun. 10, 2016. This application also claims priority from U.S. Provisional Patent Application Ser. No. 62/728,687, filed Sep. 7, 2018. The entire disclosures of all of the above-referenced patent applications and patents are hereby incorporated by reference in their entirety.

US Referenced Citations (680)
Number Name Date Kind
5193162 Bordsen et al. Mar 1993 A
5276735 Boebert et al. Jan 1994 A
5404299 Tsurubayashi et al. Apr 1995 A
5535393 Reeve et al. Jul 1996 A
5560005 Hoover et al. Sep 1996 A
5668986 Nilsen et al. Sep 1997 A
5761529 Raji Jun 1998 A
5764906 Edelstein et al. Jun 1998 A
6016394 Walker Jan 2000 A
6122627 Carey et al. Sep 2000 A
6148342 Ho Nov 2000 A
6253203 Oflaherty et al. Jun 2001 B1
6272631 Thomlinson et al. Aug 2001 B1
6275824 Oflaherty et al. Aug 2001 B1
6374252 Althoff et al. Apr 2002 B1
6427230 Goiffon et al. Jul 2002 B1
6442688 Moses et al. Aug 2002 B1
6601233 Underwood Jul 2003 B1
6606744 Mikurak Aug 2003 B1
6611812 Hurtado et al. Aug 2003 B2
6625602 Meredith et al. Sep 2003 B1
6662192 Rebane Dec 2003 B1
6757888 Knutson et al. Jun 2004 B1
6816944 Peng Nov 2004 B2
6826693 Yoshida et al. Nov 2004 B1
6901346 Tracy et al. May 2005 B2
6904417 Clayton et al. Jun 2005 B2
6925443 Baggett, Jr. et al. Aug 2005 B1
6938041 Brandow et al. Aug 2005 B1
6980987 Kaminer Dec 2005 B2
6983221 Tracy et al. Jan 2006 B2
6985887 Sunstein et al. Jan 2006 B1
6990454 McIntosh Jan 2006 B2
6993448 Tracy et al. Jan 2006 B2
6993495 Smith, Jr. et al. Jan 2006 B2
6996807 Vardi et al. Feb 2006 B1
7013290 Ananian Mar 2006 B2
7017105 Flanagin et al. Mar 2006 B2
7039654 Eder May 2006 B1
7047517 Brown et al. May 2006 B1
7051036 Rosnow et al. May 2006 B2
7058970 Shaw Jun 2006 B2
7069427 Adler et al. Jun 2006 B2
7076558 Dunn Jul 2006 B1
7124101 Mikurak Oct 2006 B1
7127705 Christfort et al. Oct 2006 B2
7127741 Bandini et al. Oct 2006 B2
7139999 Bowman-Amuah Nov 2006 B2
7143091 Charnock et al. Nov 2006 B2
7167842 Josephson, II et al. Jan 2007 B1
7171379 Menninger et al. Jan 2007 B2
7181438 Szabo Feb 2007 B1
7203929 Vinodkrishnan et al. Apr 2007 B1
7213233 Vinodkrishnan et al. May 2007 B1
7216340 Vinodkrishnan et al. May 2007 B1
7219066 Parks et al. May 2007 B2
7223234 Stupp et al. May 2007 B2
7225460 Barzilai et al. May 2007 B2
7234065 Breslin et al. Jun 2007 B2
7251624 Lee et al. Jul 2007 B1
7260830 Sugimoto Aug 2007 B2
7275063 Horn Sep 2007 B2
7284232 Bates et al. Oct 2007 B1
7287280 Young Oct 2007 B2
7290275 Baudoin et al. Oct 2007 B2
7302569 Betz et al. Nov 2007 B2
7313575 Carr et al. Dec 2007 B2
7313699 Koga Dec 2007 B2
7330850 Seibel et al. Feb 2008 B1
7343434 Kapoor et al. Mar 2008 B2
7353204 Liu Apr 2008 B2
7356559 Jacobs et al. Apr 2008 B1
7367014 Griffin Apr 2008 B2
7370025 Pandit May 2008 B1
7391854 Salonen et al. Jun 2008 B2
7398393 Mont et al. Jul 2008 B2
7401235 Mowers et al. Jul 2008 B2
7403942 Bayliss Jul 2008 B1
7412402 Cooper Aug 2008 B2
7430585 Sibert Sep 2008 B2
7454508 Mathew et al. Nov 2008 B2
7478157 Bohrer et al. Jan 2009 B2
7480755 Herrell et al. Jan 2009 B2
7512987 Williams Mar 2009 B2
7516882 Cucinotta Apr 2009 B2
7523053 Pudhukottai et al. Apr 2009 B2
7548968 Bura et al. Jun 2009 B1
7552480 Voss Jun 2009 B1
7584505 Mondri et al. Sep 2009 B2
7590705 Mathew et al. Sep 2009 B2
7590972 Axelrod et al. Sep 2009 B2
7603356 Schran et al. Oct 2009 B2
7606790 Levy Oct 2009 B2
7607120 Sanyal et al. Oct 2009 B2
7613700 Lobo et al. Nov 2009 B1
7620644 Cote et al. Nov 2009 B2
7630874 Fables et al. Dec 2009 B2
7630998 Zhou et al. Dec 2009 B2
7636742 Olavarrieta et al. Dec 2009 B1
7653592 Flaxman et al. Jan 2010 B1
7657694 Mansell et al. Feb 2010 B2
7665073 Meijer et al. Feb 2010 B2
7668947 Hutchinson et al. Feb 2010 B2
7673282 Amaru et al. Mar 2010 B2
7685561 Deem et al. Mar 2010 B2
7685577 Pace et al. Mar 2010 B2
7693593 Ishibashi et al. Apr 2010 B2
7707224 Chastagnol et al. Apr 2010 B2
7716242 Pae et al. May 2010 B2
7725474 Tamai et al. May 2010 B2
7725875 Waldrep May 2010 B2
7729940 Harvey et al. Jun 2010 B2
7730142 Levasseur et al. Jun 2010 B2
7752124 Green et al. Jul 2010 B2
7756987 Wang et al. Jul 2010 B2
7774745 Fildebrandt et al. Aug 2010 B2
7788212 Beckmann et al. Aug 2010 B2
7788222 Shah et al. Aug 2010 B2
7788632 Kuester et al. Aug 2010 B2
7788726 Teixeira Aug 2010 B2
7801758 Gracie et al. Sep 2010 B2
7822620 Dixon et al. Oct 2010 B2
7827523 Ahmed et al. Nov 2010 B2
7853468 Callahan et al. Dec 2010 B2
7853470 Sonnleithner et al. Dec 2010 B2
7870540 Zare et al. Jan 2011 B2
7870608 Shraim et al. Jan 2011 B2
7873541 Klar et al. Jan 2011 B1
7877327 Gwiazda et al. Jan 2011 B2
7877812 Koved et al. Jan 2011 B2
7885841 King Feb 2011 B2
7917963 Goyal et al. Mar 2011 B2
7921152 Ashley et al. Apr 2011 B2
7953725 Burris et al. May 2011 B2
7958494 Chaar et al. Jun 2011 B2
7962900 Barraclough et al. Jun 2011 B2
7966310 Sullivan et al. Jun 2011 B2
7966599 Malasky et al. Jun 2011 B1
7966663 Strickland et al. Jun 2011 B2
7975000 Dixon et al. Jul 2011 B2
7991559 Dzekunov et al. Aug 2011 B2
8019881 Sandhu et al. Sep 2011 B2
8032721 Murai Oct 2011 B2
8037409 Jacob et al. Oct 2011 B2
8041913 Wang Oct 2011 B2
8069161 Bugir et al. Nov 2011 B2
8069471 Boren Nov 2011 B2
8082539 Schelkogonov Dec 2011 B1
8095923 Harvey et al. Jan 2012 B2
8146074 Ito et al. Mar 2012 B2
8150717 Whitmore Apr 2012 B2
8156158 Rolls et al. Apr 2012 B2
8166406 Goldfeder et al. Apr 2012 B1
8176177 Sussman et al. May 2012 B2
8176334 Vainstein May 2012 B2
8180759 Hamzy May 2012 B2
8196176 Berteau et al. Jun 2012 B2
8239244 Ginsberg et al. Aug 2012 B2
8250051 Bugir et al. Aug 2012 B2
8286239 Sutton Oct 2012 B1
8316237 Felsher et al. Nov 2012 B1
8346929 Lai Jan 2013 B1
8364713 Pollard Jan 2013 B2
8380743 Convertino et al. Feb 2013 B2
8381180 Rostoker Feb 2013 B2
8418226 Gardner Apr 2013 B2
8423954 Ronen et al. Apr 2013 B2
8429597 Prigge Apr 2013 B2
8429630 Nickolov et al. Apr 2013 B2
8429758 Chen et al. Apr 2013 B2
8438644 Watters et al. May 2013 B2
8463247 Misiag Jun 2013 B2
8468244 Redlich et al. Jun 2013 B2
8494894 Jaster et al. Jul 2013 B2
8504481 Motahari et al. Aug 2013 B2
8510199 Erlanger Aug 2013 B1
8516076 Thomas Aug 2013 B2
8561153 Grason et al. Oct 2013 B2
8565729 Moseler et al. Oct 2013 B2
8571909 Miller et al. Oct 2013 B2
8578036 Holfelder et al. Nov 2013 B1
8578166 De Monseignat et al. Nov 2013 B2
8578481 Rowley Nov 2013 B2
8578501 Ogilvie Nov 2013 B1
8583694 Siegel et al. Nov 2013 B2
8583766 Dixon et al. Nov 2013 B2
8589183 Awaraji et al. Nov 2013 B2
8601467 Hofhansl et al. Dec 2013 B2
8601591 Krishnamurthy et al. Dec 2013 B2
8606746 Yeap et al. Dec 2013 B2
8612420 Sun et al. Dec 2013 B2
8612993 Grant et al. Dec 2013 B2
8620952 Bennett et al. Dec 2013 B2
8621637 Al-Harbi et al. Dec 2013 B2
8627114 Resch et al. Jan 2014 B2
8640110 Kopp et al. Jan 2014 B2
8656456 Maxson et al. Feb 2014 B2
8667487 Boodman et al. Mar 2014 B1
8677472 Dotan et al. Mar 2014 B1
8681984 Lee et al. Mar 2014 B2
8682698 Cashman et al. Mar 2014 B2
8683502 Shkedi et al. Mar 2014 B2
8688601 Jaiswal Apr 2014 B2
8700699 Shen et al. Apr 2014 B2
8706742 Ravid et al. Apr 2014 B1
8712813 King Apr 2014 B2
8713098 Adya et al. Apr 2014 B1
8732839 Hohl May 2014 B2
8744894 Christiansen et al. Jun 2014 B2
8763071 Sinha et al. Jun 2014 B2
8767947 Ristock et al. Jul 2014 B1
8769671 Shraim et al. Jul 2014 B2
8788935 Hirsch et al. Jul 2014 B1
8793614 Wilson et al. Jul 2014 B2
8793650 Hilerio et al. Jul 2014 B2
8793809 Falkenburg et al. Jul 2014 B2
8805707 Schumann, Jr. et al. Aug 2014 B2
8805925 Price et al. Aug 2014 B2
8812342 Barcelo et al. Aug 2014 B2
8812752 Shih et al. Aug 2014 B1
8812766 Kranendonk et al. Aug 2014 B2
8819253 Simeloff et al. Aug 2014 B2
8819617 Koenig et al. Aug 2014 B1
8826446 Liu et al. Sep 2014 B1
8832649 Bishop et al. Sep 2014 B2
8832854 Staddon et al. Sep 2014 B1
8839232 Taylor et al. Sep 2014 B2
8843487 McGraw et al. Sep 2014 B2
8856534 Khosravi et al. Oct 2014 B2
8862507 Sandhu et al. Oct 2014 B2
8875232 Blom et al. Oct 2014 B2
8893078 Schaude et al. Nov 2014 B2
8893286 Oliver Nov 2014 B1
8914263 Shimada et al. Dec 2014 B2
8914299 Pesci-Anderson et al. Dec 2014 B2
8914342 Kalaboukis et al. Dec 2014 B2
8914902 Moritz et al. Dec 2014 B2
8918306 Cashman et al. Dec 2014 B2
8918392 Brooker et al. Dec 2014 B1
8918632 Sartor Dec 2014 B1
8930896 Wiggins Jan 2015 B1
8935198 Phillips et al. Jan 2015 B1
8935266 Wu Jan 2015 B2
8935804 Clark et al. Jan 2015 B1
8943076 Stewart et al. Jan 2015 B2
8943548 Drokov et al. Jan 2015 B2
8959584 Piliouras Feb 2015 B2
8966575 McQuay et al. Feb 2015 B2
8966597 Saylor et al. Feb 2015 B1
8977234 Chava Mar 2015 B2
8978158 Rajkumar et al. Mar 2015 B2
8983972 Kriebel et al. Mar 2015 B2
8984031 Todd Mar 2015 B1
8990933 Magdalin Mar 2015 B1
8996417 Channakeshava Mar 2015 B1
8996480 Agarwala et al. Mar 2015 B2
8997213 Papakipos et al. Mar 2015 B2
9003295 Baschy Apr 2015 B2
9003552 Goodwin et al. Apr 2015 B2
9021469 Hilerio et al. Apr 2015 B2
9026526 Bau et al. May 2015 B1
9030987 Bianchetti et al. May 2015 B2
9032067 Prasad et al. May 2015 B2
9043217 Cashman et al. May 2015 B2
9047463 Porras Jun 2015 B2
9047582 Hutchinson et al. Jun 2015 B2
9069940 Hars Jun 2015 B2
9076231 Hill et al. Jul 2015 B1
9092796 Eversoll et al. Jul 2015 B2
9094434 Williams et al. Jul 2015 B2
9098515 Richter et al. Aug 2015 B2
9100778 Stogaitis et al. Aug 2015 B2
9106691 Burger et al. Aug 2015 B1
9111295 Tietzen et al. Aug 2015 B2
9123339 Shaw et al. Sep 2015 B1
9129311 Schoen et al. Sep 2015 B2
9135261 Maunder et al. Sep 2015 B2
9152820 Pauley, Jr. et al. Oct 2015 B1
9158655 Wadhwani et al. Oct 2015 B2
9170996 Lovric et al. Oct 2015 B2
9172706 Krishnamurthy et al. Oct 2015 B2
9178901 Xue et al. Nov 2015 B2
9183100 Gventer et al. Nov 2015 B2
9189642 Perlman Nov 2015 B2
9201572 Lyon et al. Dec 2015 B2
9201770 Duerk Dec 2015 B1
9202085 Mawdsley et al. Dec 2015 B2
9215076 Roth et al. Dec 2015 B1
9215252 Smith et al. Dec 2015 B2
9224009 Liu et al. Dec 2015 B1
9231935 Bridge et al. Jan 2016 B1
9232040 Barash et al. Jan 2016 B2
9235476 McHugh et al. Jan 2016 B2
9241259 Daniela et al. Jan 2016 B2
9245126 Christodorescu et al. Jan 2016 B2
9253609 Hosier, Jr. Feb 2016 B2
9264443 Weisman Feb 2016 B2
9286282 Ling, III et al. Mar 2016 B2
9288118 Pattan Mar 2016 B1
9317715 Schuette et al. Apr 2016 B2
9336332 Davis et al. May 2016 B2
9336400 Milman et al. May 2016 B2
9338188 Ahn May 2016 B1
9344424 Tenenboym et al. May 2016 B2
9348802 Massand May 2016 B2
9355157 Mohammed et al. May 2016 B2
9356961 Todd et al. May 2016 B1
9369488 Woods et al. Jun 2016 B2
9384199 Thereska et al. Jul 2016 B2
9384357 Patil et al. Jul 2016 B2
9386104 Adams et al. Jul 2016 B2
9396332 Abrams et al. Jul 2016 B2
9401900 Levasseur et al. Jul 2016 B2
9411982 Dippenaar et al. Aug 2016 B1
9424021 Zamir Aug 2016 B2
9460136 Todd et al. Oct 2016 B1
9460307 Breslau et al. Oct 2016 B2
9462009 Kolman et al. Oct 2016 B1
9465800 Lacey Oct 2016 B2
9473535 Sartor Oct 2016 B2
9477523 Warman et al. Oct 2016 B1
9477660 Scott et al. Oct 2016 B2
9477942 Adachi et al. Oct 2016 B2
9483659 Bao et al. Nov 2016 B2
9489366 Scott et al. Nov 2016 B2
9507960 Bell et al. Nov 2016 B2
9521166 Wilson Dec 2016 B2
9549047 Fredinburg et al. Jan 2017 B1
9552395 Bayer et al. Jan 2017 B2
9553918 Manion et al. Jan 2017 B1
9558497 Carvalho Jan 2017 B2
9571509 Satish et al. Feb 2017 B1
9571526 Sartor Feb 2017 B2
9571991 Brizendine et al. Feb 2017 B1
9600181 Patel et al. Mar 2017 B2
9602529 Jones et al. Mar 2017 B2
9606971 Seolas et al. Mar 2017 B2
9607041 Himmelstein Mar 2017 B2
9619661 Finkelstein Apr 2017 B1
9621357 Williams et al. Apr 2017 B2
9621566 Gupta et al. Apr 2017 B2
9642008 Wyatt et al. May 2017 B2
9646095 Gottlieb et al. May 2017 B1
9648036 Seiver et al. May 2017 B2
9652314 Mahiddini May 2017 B2
9654506 Barrett May 2017 B2
9654541 Kapczynski et al. May 2017 B1
9665722 Nagasundaram et al. May 2017 B2
9672053 Tang et al. Jun 2017 B2
9691090 Barday Jun 2017 B1
9705840 Pujare et al. Jul 2017 B2
9721078 Cornick et al. Aug 2017 B2
9721108 Krishnamurthy et al. Aug 2017 B2
9727751 Oliver et al. Aug 2017 B2
9729583 Barday Aug 2017 B1
9740985 Byron et al. Aug 2017 B2
9740987 Dolan Aug 2017 B2
9749408 Subramani et al. Aug 2017 B2
9760620 Nachnani et al. Sep 2017 B2
9760697 Walker Sep 2017 B1
9762553 Ford et al. Sep 2017 B2
9767309 Patel et al. Sep 2017 B1
9785795 Grondin et al. Oct 2017 B2
9798749 Saner Oct 2017 B2
9798826 Wilson et al. Oct 2017 B2
9800605 Baikalov et al. Oct 2017 B2
9800606 Yumer Oct 2017 B1
9804928 Davis et al. Oct 2017 B2
9811532 Parkison et al. Nov 2017 B2
9817850 Dubbels et al. Nov 2017 B2
9817978 Marsh et al. Nov 2017 B2
9825928 Lelcuk et al. Nov 2017 B2
9838407 Oprea et al. Dec 2017 B1
9838839 Vudali et al. Dec 2017 B2
9842349 Sawczuk et al. Dec 2017 B2
9852150 Sharpe et al. Dec 2017 B2
9860226 Thormaehlen Jan 2018 B2
9864735 Lamprecht Jan 2018 B1
9877138 Franklin Jan 2018 B1
9882935 Barday Jan 2018 B2
9892441 Barday Feb 2018 B2
9892442 Barday Feb 2018 B2
9892443 Barday Feb 2018 B2
9892444 Barday Feb 2018 B2
9898613 Swerdlow et al. Feb 2018 B1
9898769 Barday Feb 2018 B2
9912625 Mutha et al. Mar 2018 B2
9916703 Douillard et al. Mar 2018 B2
9923927 McClintock et al. Mar 2018 B1
9934544 Whitfield et al. Apr 2018 B1
9942276 Sartor Apr 2018 B2
9946897 Lovin Apr 2018 B2
9948663 Wang et al. Apr 2018 B1
9953189 Cook et al. Apr 2018 B2
9961070 Tang May 2018 B2
9973585 Ruback et al. May 2018 B2
9983936 Dornemann et al. May 2018 B2
9990499 Chan et al. Jun 2018 B2
9992213 Sinnema Jun 2018 B2
10001975 Bharthulwar Jun 2018 B2
10002064 Muske Jun 2018 B2
10007895 Vanasco Jun 2018 B2
10013577 Beaumont et al. Jul 2018 B1
10015164 Hamburg et al. Jul 2018 B2
10019339 Von Hanxleden et al. Jul 2018 B2
10019588 Garcia et al. Jul 2018 B2
10025804 Vranyes et al. Jul 2018 B2
10032172 Barday Jul 2018 B2
10044761 Ducatel et al. Aug 2018 B2
10055426 Arasan et al. Aug 2018 B2
10061847 Mohammed et al. Aug 2018 B2
10069914 Smith Sep 2018 B1
10073924 Karp et al. Sep 2018 B2
10075451 Hall et al. Sep 2018 B1
10091312 Khanwalkar et al. Oct 2018 B1
10102533 Barday Oct 2018 B2
10122760 Terrill et al. Nov 2018 B2
10129211 Heath Nov 2018 B2
10140666 Wang et al. Nov 2018 B1
10142113 Zaidi et al. Nov 2018 B2
10158676 Barday Dec 2018 B2
10165011 Barday Dec 2018 B2
10176503 Barday et al. Jan 2019 B2
10181043 Pauley, Jr. et al. Jan 2019 B1
10181051 Barday et al. Jan 2019 B2
10212175 Seul et al. Feb 2019 B2
10223533 Dawson Mar 2019 B2
10250594 Chathoth et al. Apr 2019 B2
10268838 Yadgiri et al. Apr 2019 B2
10284604 Barday et al. May 2019 B2
10289866 Barday et al. May 2019 B2
10289867 Barday et al. May 2019 B2
10289870 Barday et al. May 2019 B2
10318761 Barday et al. Jun 2019 B2
10324960 Skvortsov et al. Jun 2019 B1
10326768 Verweyst et al. Jun 2019 B2
10346635 Kumar et al. Jul 2019 B2
10348726 Caluwaert Jul 2019 B2
10361857 Woo Jul 2019 B2
10387952 Sandhu et al. Aug 2019 B1
10452866 Barday et al. Oct 2019 B2
10481763 Bartkiewicz et al. Nov 2019 B2
10510031 Barday et al. Dec 2019 B2
20020103854 Okita Aug 2002 A1
20020129216 Collins Sep 2002 A1
20020161594 Bryan et al. Oct 2002 A1
20030041250 Proudler Feb 2003 A1
20030097451 Bjorksten et al. May 2003 A1
20030097661 Li et al. May 2003 A1
20030115142 Brickell et al. Jun 2003 A1
20030130893 Farmer Jul 2003 A1
20030131001 Matsuo Jul 2003 A1
20030131093 Aschen et al. Jul 2003 A1
20040025053 Hayward Feb 2004 A1
20040088235 Ziekle et al. May 2004 A1
20040098366 Sinclair et al. May 2004 A1
20040098493 Rees May 2004 A1
20040111359 Hudock Jun 2004 A1
20040186912 Harlow et al. Sep 2004 A1
20040193907 Patanella Sep 2004 A1
20050022198 Olapurath et al. Jan 2005 A1
20050033616 Vavul et al. Feb 2005 A1
20050076294 Dehamer et al. Apr 2005 A1
20050114343 Wesinger, Jr. et al. May 2005 A1
20050144066 Cope et al. Jun 2005 A1
20050197884 Mullen, Jr. Sep 2005 A1
20050246292 Sarcanin Nov 2005 A1
20050278538 Fowler Dec 2005 A1
20060015263 Stupp Jan 2006 A1
20060031078 Pizzinger et al. Feb 2006 A1
20060075122 Lindskog et al. Apr 2006 A1
20060149730 Curtis Jul 2006 A1
20060156052 Bodnar et al. Jul 2006 A1
20060253597 Mujica Nov 2006 A1
20070027715 Gropper et al. Feb 2007 A1
20070130101 Anderson et al. Jun 2007 A1
20070157311 Meier et al. Jul 2007 A1
20070179793 Bagchi et al. Aug 2007 A1
20070180490 Renzi et al. Aug 2007 A1
20070192438 Goei Aug 2007 A1
20070266420 Hawkins et al. Nov 2007 A1
20070283171 Breslin et al. Dec 2007 A1
20080015927 Ramirez Jan 2008 A1
20080028065 Caso et al. Jan 2008 A1
20080028435 Strickland et al. Jan 2008 A1
20080047016 Spoonamore Feb 2008 A1
20080120699 Spear May 2008 A1
20080235177 Kim et al. Sep 2008 A1
20080270203 Holmes et al. Oct 2008 A1
20080282320 Denovo et al. Nov 2008 A1
20080288271 Faust Nov 2008 A1
20090022301 Mudaliar Jan 2009 A1
20090037975 Ishikawa et al. Feb 2009 A1
20090158249 Tomkins et al. Jun 2009 A1
20090172705 Cheong Jul 2009 A1
20090182818 Krywaniuk Jul 2009 A1
20090187764 Astakhov et al. Jul 2009 A1
20090204452 Iskandar et al. Aug 2009 A1
20090204820 Brandenburg et al. Aug 2009 A1
20090216610 Chorny Aug 2009 A1
20090249076 Reed et al. Oct 2009 A1
20090303237 Liu et al. Dec 2009 A1
20100082533 Nakamura et al. Apr 2010 A1
20100100398 Auker et al. Apr 2010 A1
20100121773 Currier et al. May 2010 A1
20100192201 Shimoni et al. Jul 2010 A1
20100205057 Hook et al. Aug 2010 A1
20100228786 Török Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100268628 Pitkow et al. Oct 2010 A1
20100281313 White et al. Nov 2010 A1
20100287114 Bartko et al. Nov 2010 A1
20100333012 Adachi et al. Dec 2010 A1
20110010202 Neale Jan 2011 A1
20110137696 Meyer et al. Jun 2011 A1
20110191664 Sheleheda et al. Aug 2011 A1
20110208850 Sheleheda et al. Aug 2011 A1
20110209067 Bogess et al. Aug 2011 A1
20110231896 Tovar Sep 2011 A1
20120084349 Lee et al. Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110674 Belani et al. May 2012 A1
20120116923 Irving et al. May 2012 A1
20120131438 Li et al. May 2012 A1
20120143650 Crowley et al. Jun 2012 A1
20120144499 Tan et al. Jun 2012 A1
20120259752 Agee Oct 2012 A1
20120323700 Aleksandrovich et al. Dec 2012 A1
20120330869 Durham Dec 2012 A1
20130018954 Cheng Jan 2013 A1
20130085801 Sharpe et al. Apr 2013 A1
20130103485 Postrel Apr 2013 A1
20130111323 Taghaddos et al. May 2013 A1
20130171968 Wang Jul 2013 A1
20130218829 Martinez Aug 2013 A1
20130219459 Bradley Aug 2013 A1
20130254649 Oneill Sep 2013 A1
20130254699 Bashir et al. Sep 2013 A1
20130282466 Hampton Oct 2013 A1
20130298071 Wine Nov 2013 A1
20130311224 Heroux et al. Nov 2013 A1
20130318207 Dotter Nov 2013 A1
20130326112 Park et al. Dec 2013 A1
20130332362 Ciurea Dec 2013 A1
20130340086 Blom Dec 2013 A1
20140006355 Kirihata Jan 2014 A1
20140006616 Aad et al. Jan 2014 A1
20140012833 Humprecht Jan 2014 A1
20140019561 Belity et al. Jan 2014 A1
20140032259 Lafever et al. Jan 2014 A1
20140032265 Paprocki Jan 2014 A1
20140040134 Ciurea Feb 2014 A1
20140040161 Berlin Feb 2014 A1
20140047551 Nagasundaram et al. Feb 2014 A1
20140052463 Cashman et al. Feb 2014 A1
20140074645 Ingram Mar 2014 A1
20140089027 Brown Mar 2014 A1
20140089039 McClellan Mar 2014 A1
20140108173 Cooper et al. Apr 2014 A1
20140143011 Mudugu et al. May 2014 A1
20140188956 Subba et al. Jul 2014 A1
20140196143 Fliderman et al. Jul 2014 A1
20140208418 Libin Jul 2014 A1
20140244309 Francois Aug 2014 A1
20140244325 Cartwright Aug 2014 A1
20140244399 Orduna et al. Aug 2014 A1
20140258093 Gardiner et al. Sep 2014 A1
20140278663 Samuel et al. Sep 2014 A1
20140283027 Orona et al. Sep 2014 A1
20140283106 Stahura et al. Sep 2014 A1
20140288971 Whibbs, III Sep 2014 A1
20140289862 Gorfein et al. Sep 2014 A1
20140324480 Dufel et al. Oct 2014 A1
20140337466 Li et al. Nov 2014 A1
20140344015 Puértolas-Montañés et al. Nov 2014 A1
20150012363 Grant et al. Jan 2015 A1
20150019530 Felch Jan 2015 A1
20150033112 Norwood et al. Jan 2015 A1
20150066577 Christiansen et al. Mar 2015 A1
20150095352 Lacey Apr 2015 A1
20150106867 Liang Apr 2015 A1
20150106948 Holman et al. Apr 2015 A1
20150106949 Holman et al. Apr 2015 A1
20150149362 Baum et al. May 2015 A1
20150169318 Nash Jun 2015 A1
20150178740 Borawski et al. Jun 2015 A1
20150199541 Koch et al. Jul 2015 A1
20150229664 Hawthorn et al. Aug 2015 A1
20150235050 Wouhaybi et al. Aug 2015 A1
20150242778 Wilcox et al. Aug 2015 A1
20150254597 Jahagirdar Sep 2015 A1
20150261887 Joukov Sep 2015 A1
20150264417 Spitz et al. Sep 2015 A1
20150269384 Holman et al. Sep 2015 A1
20150309813 Patel Oct 2015 A1
20150310227 Ishida et al. Oct 2015 A1
20150310575 Shelton Oct 2015 A1
20150356362 Demos Dec 2015 A1
20150379430 Dirac et al. Dec 2015 A1
20160026394 Goto Jan 2016 A1
20160034918 Bjelajac et al. Feb 2016 A1
20160048700 Stransky-Heilkron Feb 2016 A1
20160050213 Storr Feb 2016 A1
20160063523 Nistor et al. Mar 2016 A1
20160063567 Srivastava Mar 2016 A1
20160071112 Unser Mar 2016 A1
20160099963 Mahaffey et al. Apr 2016 A1
20160103963 Mishra Apr 2016 A1
20160125550 Joao et al. May 2016 A1
20160125749 Delacroix et al. May 2016 A1
20160125751 Barker et al. May 2016 A1
20160143570 Valacich et al. May 2016 A1
20160148143 Anderson et al. May 2016 A1
20160162269 Pogorelik et al. Jun 2016 A1
20160164915 Cook Jun 2016 A1
20160188450 Appusamy et al. Jun 2016 A1
20160232534 Lacey et al. Aug 2016 A1
20160234319 Griffin Aug 2016 A1
20160261631 Vissamsetty et al. Sep 2016 A1
20160262163 Gonzalez Garrido et al. Sep 2016 A1
20160321582 Broudou et al. Nov 2016 A1
20160321748 Mahatma et al. Nov 2016 A1
20160330237 Edlabadkar Nov 2016 A1
20160342811 Whitcomb et al. Nov 2016 A1
20160364736 Maugans, III Dec 2016 A1
20160370954 Burningham et al. Dec 2016 A1
20160381064 Chan et al. Dec 2016 A1
20160381560 Margaliot Dec 2016 A1
20170004055 Horan et al. Jan 2017 A1
20170041324 Ionutescu et al. Feb 2017 A1
20170068785 Experton et al. Mar 2017 A1
20170115864 Thomas et al. Apr 2017 A1
20170124570 Nidamanuri et al. May 2017 A1
20170140174 Lacey et al. May 2017 A1
20170142158 Laoutaris et al. May 2017 A1
20170142177 Hu May 2017 A1
20170161520 Lockhart, III et al. Jun 2017 A1
20170171235 Mulchandani et al. Jun 2017 A1
20170177324 Frank et al. Jun 2017 A1
20170180505 Shaw Jun 2017 A1
20170193624 Tsai Jul 2017 A1
20170201518 Holmqvist et al. Jul 2017 A1
20170206707 Guay et al. Jul 2017 A1
20170208084 Steelman et al. Jul 2017 A1
20170220964 Datta Ray Aug 2017 A1
20170249710 Guillama et al. Aug 2017 A1
20170269791 Meyerzon et al. Sep 2017 A1
20170270318 Ritchie Sep 2017 A1
20170278117 Wallace et al. Sep 2017 A1
20170286719 Krishnamurthy et al. Oct 2017 A1
20170287031 Barday Oct 2017 A1
20170308875 O'Regan et al. Oct 2017 A1
20170316400 Venkatakrishnan et al. Nov 2017 A1
20170330197 DiMaggio et al. Nov 2017 A1
20180039975 Hefetz Feb 2018 A1
20180041498 Kikuchi Feb 2018 A1
20180046753 Shelton Feb 2018 A1
20180063174 Grill et al. Mar 2018 A1
20180063190 Wright et al. Mar 2018 A1
20180082368 Weinflash et al. Mar 2018 A1
20180083843 Sambandam Mar 2018 A1
20180091476 Jakobsson et al. Mar 2018 A1
20180165637 Romero et al. Jun 2018 A1
20180198614 Neumann Jul 2018 A1
20180219917 Chiang Aug 2018 A1
20180239500 Allen et al. Aug 2018 A1
20180248914 Sartor Aug 2018 A1
20180285887 Maung Oct 2018 A1
20180307859 Lafever et al. Oct 2018 A1
20180352003 Winn et al. Dec 2018 A1
20180357243 Yoon Dec 2018 A1
20180374030 Barday et al. Dec 2018 A1
20190012672 Francesco Jan 2019 A1
20190130132 Barbas et al. May 2019 A1
20190156058 Van Dyne et al. May 2019 A1
20190266201 Barday et al. Aug 2019 A1
20190266350 Barday et al. Aug 2019 A1
20190268343 Barday et al. Aug 2019 A1
20190268344 Barday et al. Aug 2019 A1
20190294818 Barday et al. Sep 2019 A1
Foreign Referenced Citations (7)
Number Date Country
1394698 Mar 2004 EP
2031540 Mar 2009 EP
2001033430 May 2001 WO
2005008411 Jan 2005 WO
2007002412 Jan 2007 WO
2012174659 Dec 2012 WO
2015116905 Aug 2015 WO
Non-Patent Literature Citations (356)
Entry
Notice of Allowance, dated Dec. 5, 2017, from corresponding U.S. Appl. No. 15/633,703.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,451.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,459.
Notice of Allowance, dated Feb. 13, 2019, from corresponding U.S. Appl. No. 16/041,563.
Notice of Allowance, dated Feb. 14, 2019, from corresponding U.S. Appl. No. 16/226,272.
Notice of Allowance, dated Feb. 19, 2019, from corresponding U.S. Appl. No. 16/159,632.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/041,468.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/226,290.
Notice of Allowance, dated Jan. 18, 2018, from corresponding U.S. Appl. No. 15/619,478.
Notice of Allowance, dated Jan. 18, 2019 from corresponding U.S. Appl. No. 16/159,635.
Notice of Allowance, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Jan. 26, 2018, from corresponding U.S. Appl. No. 15/619,469.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/237,083.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/403,358.
Notice of Allowance, dated Jul. 12, 2019, from corresponding U.S. Appl. No. 16/278,121.
Notice of Allowance, dated Jul. 17, 2019, from corresponding U.S. Appl. No. 16/055,961.
Notice of Allowance, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/220,978.
Notice of Allowance, dated Jul. 26, 2019, from corresponding U.S. Appl. No. 16/409,673.
Notice of Allowance, dated Jul. 31, 2019, from corresponding U.S. Appl. No. 16/221,153.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/278,123.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/363,454.
Notice of Allowance, dated Jun. 18, 2019, from corresponding U.S. Appl. No. 16/410,566.
Notice of Allowance, dated Jun. 19, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/042,673.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/055,984.
Notice of Allowance, dated Jun. 21, 2019, from corresponding U.S. Appl. No. 16/404,439.
Notice of Allowance, dated Jun. 27, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Jun. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/220,899.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/357,260.
Notice of Allowance, dated Jun. 6, 2018, from corresponding U.S. Appl. No. 15/875,570.
Notice of Allowance, dated Jun. 6, 2019, from corresponding U.S. Appl. No. 16/159,628.
Notice of Allowance, dated Mar. 1, 2018, from corresponding U.S. Appl. No. 15/853,674.
Notice of Allowance, dated Mar. 1, 2019, from corresponding U.S. Appl. No. 16/059,911.
Notice of Allowance, dated Mar. 13, 2019, from corresponding U.S. Appl. No. 16/055,083.
Notice of Allowance, dated Mar. 14, 2019, from corresponding U.S. Appl. No. 16/055,944.
Notice of Allowance, dated Mar. 2, 2018, from corresponding U.S. Appl. No. 15/858,802.
Notice of Allowance, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/054,780.
Notice of Allowance, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/226,280.
Notice of Allowance, dated Mar. 29, 2019, from corresponding U.S. Appl. No. 16/055,998.
Notice of Allowance, dated May 21, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated May 28, 2019, from corresponding U.S. Appl. No. 16/277,568.
Notice of Allowance, dated May 5, 2017, from corresponding U.S. Appl. No. 15/254,901.
Notice of Allowance, dated Nov. 2, 2018, from corresponding U.S. Appl. No. 16/054,762.
Notice of Allowance, dated Nov. 7, 2017, from corresponding U.S. Appl. No. 15/671,073.
Notice of Allowance, dated Nov. 8, 2018, from corresponding U.S. Appl. No. 16/042,642.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/054,672.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,809.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,890.
Written Opinion of the International Searching Authority, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
Written Opinion of the International Searching Authority, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
Written Opinion of the International Searching Authority, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
Written Opinion of the International Searching Authority, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
Written Opinion of the International Searching Authority, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
Written Opinion of the International Searching Authority, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
Written Opinion of the International Searching Authority, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
Written Opinion of the International Searching Authority, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
Written Opinion of the International Searching Authority, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
Written Opinion of the International Searching Authority, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
Written Opinion of the International Searching Authority, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
Written Opinion of the International Searching Authority, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
Written Opinion of the International Searching Authority, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
www.truste.com (1), Feb. 7, 20015, Internet Archive Wayback Machine, www.archive.org,2_7_2015.
Yin et al, “Multibank Memory Optimization for Parallel Data Access in Multiple Data Arrays”, ACM, pp. 1-8 (Year: 2016).
Yiu et al, “Outsourced Similarity Search on Metric Data Assets”, IEEE, pp. 338-352 (Year: 2012).
Yu, “Using Data from Social Media Websites to Inspire the Design of Assistive Technology”, ACM, pp. 1-2 (Year: 2016).
Zhang et al, “Data Transfer Performance Issues for a Web Services Interface to Synchrotron Experiments”, ACM, pp. 59-65 (Year: 2007).
Zhang et al, “Dynamic Topic Modeling for Monitoring Market Competition from Online Text and Image Data”, ACM, pp. 1425-1434 (Year: 2015).
Notice of Allowance, dated Sep. 12, 2019, from corresponding U.S. Appl. No. 16/512,011.
Office Action, dated Sep. 16, 2019, from corresponding U.S. Appl. No. 16/277,715.
Final Office Action, dated Sep. 25, 2019, from corresponding U.S. Appl. No. 16/278,119.
Barker, “Personalizing Access Control by Generalizing Access Control,” ACM, pp. 149-158 (Year: 2010).
Final Written Decision Regarding Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 10, 2019.
Gustarini, et al, “Evaluation of Challenges in Human Subject Studies “In-the-Wild” Using Subjects' Personal Smartphones,” ACM, pp. 1447-1456 (Year: 2013).
Kirkam, et al, “A Personal Data Store for an Internet of Subjects,” IEEE, pp. 92-97 (Year: 2011).
Notice of Allowance, dated Oct. 10, 2019, from corresponding U.S. Appl. No. 16/277,539.
Notice of Allowance, dated Oct. 3, 2019, from corresponding U.S. Appl. No. 16/511,700.
Office Action, dated Oct. 8, 2019, from corresponding U.S. Appl. No. 16/552,765.
Zannone, et al, “Maintaining Privacy on Derived Objects,” ACM, pp. 10-19 (Year: 2005).
Office Action, dated Oct. 16, 2019, from corresponding U.S. Appl. No. 16/557,392.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 15/,894,819.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 16/041,545.
Notice of Allowance, dated Sep. 27, 2017, from corresponding U.S. Appl. No. 15/626,052.
Notice of Allowance, dated Sep. 28, 2018, from corresponding U.S. Appl. No. 16/041,520.
Notice of Allowance, dated Sep. 4, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Filing Date for Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Apr. 12, 2018.
Office Action, dated Apr. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Office Action, dated Apr. 22, 2019, from corresponding U.S. Appl. No. 16/241,710.
Office Action, dated Apr. 5, 2019, from corresponding U.S. Appl. No. 16/278,119.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/505,430.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Office Action, dated Aug. 15, 2019, from corresponding U.S. Appl. No. 16/505,461.
Office Action, dated Aug. 19, 2019, from corresponding U.S. Appl. No. 16/278,122.
Office Action, dated Aug. 23, 2017, from corresponding U.S. Appl. No. 15/626,052.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/169,643.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/619,451.
Office Action, dated Aug. 27, 2019, from corresponding U.S. Appl. No. 16/410,296.
Office Action, dated Aug. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,212.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,382.
Office Action, dated Aug. 6, 2019, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Dec. 14, 2018, from corresponding U.S. Appl. No. 16/104,393.
Office Action, dated Dec. 15, 2016, from corresponding U.S. Appl. No. 15/256,419.
Office Action, dated Dec. 3, 2018, from corresponding U.S. Appl. No. 16/055,998.
Office Action, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/160,577.
Office Action, dated Feb. 15, 2019, from corresponding U.S. Appl. No. 16/220,899.
Office Action, dated Feb. 26, 2019, from corresponding U.S. Appl. No. 16/228,250.
Office Action, dated Jan. 18, 2019, from corresponding U.S. Appl. No. 16/055,984.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,628.
Office Action, dated Jul. 18, 2019, from corresponding U.S. Appl. No. 16/410,762.
Office Action, dated Jul. 21, 2017, from corresponding U.S. Appl. No. 15/256,430.
Office Action, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/436,616.
Office Action, dated Jun. 24, 2019, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Jun. 27, 2019, from corresponding U.S. Appl. No. 16/404,405.
Office Action, dated Mar. 11, 2019, from corresponding U.S. Appl. No. 16/220,978.
Office Action, dated Mar. 12, 2019, from corresponding U.S. Appl. No. 16/221,153.
Office Action, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/278,121.
Office Action, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/278,120.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/894,890.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/896,790.
Office Action, dated Mar. 4, 2019, from corresponding U.S. Appl. No. 16/237,083.
Office Action, dated May 16, 2018, from corresponding U.S. Appl. No. 15/882,989.
Office Action, dated May 17, 2019, from corresponding U.S. Appl. No. 16/277,539.
Office Action, dated May 2, 2018, from corresponding U.S. Appl. No. 15/894,809.
Office Action, dated May 2, 2019, from corresponding U.S. Appl. No. 16/104,628.
Office Action, dated Nov. 1, 2017, from corresponding U.S. Appl. No. 15/169,658.
Office Action, dated Nov. 15, 2018, from corresponding U.S. Appl. No. 16/059,911.
Office Action, dated Nov. 23, 2018, from corresponding U.S. Appl. No. 16/042,673.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/041,563.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
International Search Report, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
International Search Report, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
International Search Report, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
International Search Report, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
International Search Report, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
International Search Report, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
International Search Report, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
International Search Report, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
International Search Report, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036912.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036917.
Invitation to Pay Additional Search Fees, dated Aug. 24, 2017, from corresponding International Application No. PCT/US2017/036888.
Invitation to Pay Additional Search Fees, dated Jan. 18, 2019, from corresponding International Application No. PCT/US2018/055736.
Invitation to Pay Additional Search Fees, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055773.
Invitation to Pay Additional Search Fees, dated Jan. 8, 2019, from corresponding International Application No. PCT/US2018/055774.
Invitation to Pay Additional Search Fees, dated Oct. 23, 2018, from corresponding International Application No. PCT/US2018/045296.
Joel Reardon et al., Secure Data Deletion from Persistent Media, ACM, Nov. 4, 2013, retrieved online on Jun. 13, 2019, pp. 271-283. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/2520000/2516699/p271-reardon.pdf? (Year: 2013).
Korba, Larry et al.; “Private Data Discovery for Privacy Compliance in Collaborative Environments”; Cooperative Design, Visualization, and Engineering; Springer Berlin Heidelberg; Sep. 21, 2008; pp. 142-150.
Krol, Kat, et al, Control versus Effort in Privacy Warnings for Webforms, ACM, Oct. 24, 2016, pp. 13-23.
Lamb et al, “Role-Based Access Control for Data Service Integration”, ACM, pp. 3-11 (Year: 2006).
Li, Ninghui, et al, t-Closeness: Privacy Beyond k-Anonymity and I-Diversity, IEEE, 2014, p. 106-115.
Liu, Kun, et al, A Framework for Computing the Privacy Scores of Users in Online Social Networks, ACM Transactions on Knowledge Discovery from Data, vol. 5, No. 1, Article 6, Dec. 2010, 30 pages.
Maret et al, “Multimedia Information Interchange: Web Forms Meet Data Servers”, IEEE, pp. 499-505 (Year: 1999).
McGarth et al, “Digital Library Technology for Locating and Accessing Scientific Data”, ACM, pp. 188-194 (Year: 1999).
Mudepalli et al, “An efficient data retrieval approach using blowfish encryption on cloud CipherText Retrieval in Cloud Computing” IEEE, pp. 267-271 (Year: 2017).
Newman, “Email Archive Overviews using Subject Indexes”, ACM, pp. 652-653, 2002 (Year: 2002).
Notice of Allowance, dated Apr. 12, 2017, from corresponding U.S. Appl. No. 15/256,419.
Notice of Allowance, dated Apr. 2, 2019, from corresponding U.S. Appl. No. 16/160,577.
Notice of Allowance, dated Apr. 25, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Apr. 8, 2019, from corresponding U.S. Appl. No. 16/228,250.
Notice of Allowance, dated Aug. 14, 2018, from corresponding U.S. Appl. No. 15/989,416.
Notice of Allowance, dated Aug. 18, 2017, from corresponding U.S. Appl. No. 15/619,455.
Notice of Allowance, dated Aug. 20, 2019, from corresponding U.S. Appl. No. 16/241,710.
Notice of Allowance, dated Aug. 24, 2018, from corresponding U.S. Appl. No. 15/619,479.
Notice of Allowance, dated Aug. 26, 2019, from corresponding U.S. Appl. No. 16/443,374.
Notice of Allowance, dated Aug. 28, 2019, from corresponding U.S. Appl. No. 16/278,120.
Notice of Allowance, dated Aug. 30, 2018, from corresponding U.S. Appl. No. 15/996,208.
Notice of Allowance, dated Aug. 9, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Dec. 10, 2018, from corresponding U.S. Appl. No. 16/105,602.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/169,643.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,212.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,382.
Notice of Allowance, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/159,634.
Abdullah et al, “The Mapping Process of Unstructured Data to the Structured Data”, ACM, pp. 151-155 (Year: 2013).
Agar, Gunes, et al, The Web Never Forgets, Computer and Communications Security, ACM, Nov. 3, 2014, pp. 674-689.
Aghasian, Erfan, et al, Scoring Users' Privacy Disclosure Across Multiple Online Social Networks,IEEE Access, Multidisciplinary Rapid Review Open Access Journal, Jul. 31, 2017, vol. 5, 2017.
Agosti et al, “Access and Exchange of Hierarchically Structured Resources on the Web with the NESTOR Framework”, IEEE, pp. 659-662 (Year: 2009).
Antunes et al, “Preserving Digital Data in Heterogeneous Environments”, ACM, pp. 345-348, 2009 (Year: 2009).
AvePoint, AvePoint Privacy Impact Assessment 1: User Guide, Cumulative Update 2, Revision E, Feb. 2015, AvePoint, Inc.
Berezovskiy et al, “A framework for dynamic data source identification and orchestration on the Web”, ACM, pp. 1-8 (Year: 2010).
Bertino et al, “On Specifying Security Policies for Web Documents with an XML-based Language,” ACM, pp. 57-65 (Year: 2001).
Bhargav-Spantzel et al., Receipt Management—Transaction History based Trust Establishment, 2007, ACM, p. 82-91.
Bhuvaneswaran et al, “Redundant Parallel Data Transfer Schemes for the Grid Environment”, ACM, pp. 18 (Year: 2006).
Byun, Ji-Won, Elisa Bertino, and Ninghui Li. “Purpose based access control of complex data for privacy protection.” Proceedings of the tenth ACM symposium on Access control models and technologies. ACM, 2005. (Year: 2005).
Choi et al, “Retrieval Effectiveness of Table of Contents and Subject Headings,” ACM, pp. 103-104 (Year: 2007).
Chowdhury et al, “A System Architecture for Subject-Centric Data Sharing”, ACM, pp. 1-10 (Year: 2018).
Decision Regarding Institution of Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, Oct. 11, 2018.
Dimou et al, “Machine-Interpretable Dataset and Service Descriptions for Heterogeneous Data Access and Retrieval”, ACM, pp. 145-152 (Year: 2015).
Dunkel et al, “Data Organization and Access for Efficient Data Mining”, IEEE, pp. 522-529 (Year: 1999).
Enck, William, et al, TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones, ACM Transactions on Computer Systems, vol. 32, No. 2, Article 5, Jun. 2014, p. 5:1-5:29.
Falahrastegar, Marjan, et al, Tracking Personal Identifiers Across the Web, Medical Image Computing and Computer-Assisted Intervention—Miccai 2015, 18th International Conference, Oct. 5, 2015, Munich, Germany.
Final Office Action, dated Jan. 17, 2018, from corresponding U.S. Appl. No. 15/619,278.
Final Office Action, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,479.
Final Office Action, dated Mar. 5, 2019, from corresponding U.S. Appl. No. 16/055,961.
Final Office Action, dated Nov. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Francis, Andre, Business Mathematics and Statistics, South-Western Cengage Learning, 2008, Sixth Edition.
Frikken, Keith B., et al, Yet Another Privacy Metric for Publishing Micro-data, Miami University, Oct. 27, 2008, p. 117-121.
Fung et al, “Discover Information and Knowledge from Websites using an Integrated Summarization and Visualization Framework”, IEEE, pp. 232-235 (Year: 2010).
Chiglieri, Marco et al.; Personal DLP for Facebook, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (Percom Workshops); IEEE; Mar. 24, 2014; pp. 629-634.
Hacigümüs, Hakan, et al, Executing SQL over Encrypted Data in the Database-Service-Provider Model, ACM, Jun. 4, 2002, pp. 216-227.
Huner et al, “Towards a Maturity Model for Corporate Data Quality Management”, ACM, pp. 231-238, 2009 (Year: 2009).
Hunton & Williams LLP, The Role of Risk Management in Data Protection, Privacy Risk Framework and the Risk-based Approach to Privacy, Centre for Information Policy Leadership, Workshop II, Nov. 23, 2014.
IAPP, Daily Dashboard, PIA Tool Stocked With New Templates for DPI, Infosec, International Association of Privacy Professionals, Apr. 22, 2014.
International Search Report, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
International Search Report, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
International Search Report, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
International Search Report, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
International Search Report, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
International Search Report, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
International Search Report, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
International Search Report, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,083.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,944.
Office Action, dated Oct. 15, 2018, from corresponding U.S. Appl. No. 16/054,780.
Office Action, dated Oct. 23, 2018, from corresponding U.S. Appl. No. 16/055,961.
Office Action, dated Oct. 26, 2018, from corresponding U.S. Appl. No. 16/041,468.
Office Action, dated Sep. 1, 2017, from corresponding U.S. Appl. No. 15/619,459.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,375.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,478.
Office Action, dated Sep. 19, 2017, from corresponding U.S. Appl. No. 15/671,073.
Office Action, dated Sep. 22, 2017, from corresponding U.S. Appl. No. 15/619,278.
Office Action, dated Sep. 5, 2017, from corresponding U.S. Appl. No. 15/619,469.
Office Action, dated Sep. 6, 2017, from corresponding U.S. Appl. No. 15/619,479.
Office Action, dated Sep. 7, 2017, from corresponding U.S. Appl. No. 15/633,703.
Office Action, dated Sep. 8, 2017, from corresponding U.S. Appl. No. 15/619,251.
Olenski, Steve, For Consumers, Data Is a Matter of Trust, CMO Network, Apr. 18, 2016, https://www.forbes.com/sites/steveolenski/2016/04/18/for-consumers-data-is-a-matter-of-trust/#2e48496278b3.
Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Mar. 27, 2018.
Petrie et al, “The Relationship between Accessibility and Usability of Websites”, ACM, pp. 397-406 (Year: 2007).
Pfeifle, Sam, The Privacy Advisor, IAPP and AvePoint Launch New Free PIA Tool, International Association of Privacy Professionals, Mar. 5, 2014.
Pfeifle, Sam, The Privacy Advisor, IAPP Heads to Singapore with APIA Template in Tow, International Association of Privacy Professionals, https://iapp.org/news/a/iapp-heads-to-singapore-with-apia-template_in_tow/, Mar. 28, 2014, p. 1-3.
Popescu-Zeletin, “The Data Access and Transfer Support in a Local Heterogeneous Network (HMINET)”, IEEE, pp. 147-152 (Year: 1979).
Restriction Requirement, dated Apr. 10, 2019, from corresponding U.S. Appl. No. 16/277,715.
Restriction Requirement, dated Apr. 24, 2019, from corresponding U.S. Appl. No. 16/278,122.
Restriction Requirement, dated Aug. 7, 2019, from corresponding U.S. Appl. No. 16/410,866.
Restriction Requirement, dated Aug. 9, 2019, from corresponding U.S. Appl. No. 16/404,399.
Restriction Requirement, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 15/169,668.
Restriction Requirement, dated Jan. 18, 2017, from corresponding U.S. Appl. No. 15/256,430.
Restriction Requirement, dated Jul. 28, 2017, from corresponding U.S. Appl. No. 15/169,658.
Restriction Requirement, dated Nov. 21, 2016, from corresponding U.S. Appl. No. 15/254,901.
Restriction Requirement, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/055,984.
Restriction Requirement, dated Sep. 9, 2019, from corresponding U.S. Appl. No. 16/505,426.
Salim et al, “Data Retrieval and Security using Lightweight Directory Access Protocol”, IEEE, pp. 685-688 (Year: 2009).
Schwartz, Edward J., et al, 2010 IEEE Symposium on Security and Privacy: All You Ever Wanted to Know About Dynamic Analysis and forward Symbolic Execution (but might have been afraid to ask), Carnegie Mellon University, IEEE Computer Society, 2010, p. 317-331.
Srivastava, Agrima, et al, Measuring Privacy Leaks in Online Social Networks, International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2013.
Stern, Joanna, “iPhone Privacy Is Broken . . . and Apps Are to Blame”, The Wall Street Journal, wsj.com, May 31, 2019.
Symantec, Symantex Data Loss Prevention—Discover, monitor, and protect confidential data; 2008; Symantec Corporation; http://www.mssuk.com/images/Symantec%2014552315_IRC_BR_DLP_03.09_sngl.pdf.
The Cookie Collective, Optanon Cookie Policy Generator, The Cookie Collective, Year 2016, http://web.archive.org/web/20160324062743/https:/optanon.com/.
TRUSTe Announces General Availability of Assessment Manager for Enterprises to Streamline Data Privacy Management with Automation, PRNewswire, Mar. 4, 2015.
Tuomas Aura et al., Scanning Electronic Documents for Personally Identifiable Information, ACM, Oct. 30, 2006, retrieved online on Jun. 13, 2019, pp. 41-49. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/1180000/1179608/p41-aura.pdf?(Year: 2006).
Weaver et al, “Understanding Information Preview in Mobile Email Processing”, ACM, pp. 303-312, 2011 (Year: 2011).
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
Written Opinion of the International Searching Authority, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
Written Opinion of the International Searching Authority, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
Written Opinion of the International Searching Authority, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
Written Opinion of the International Searching Authority, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
Goni, Kyriaki, “Deletion Process_Only you can see my history: Investigating Digital Privacy, Digital Oblivion, and Control on Personal Data Through an Interactive Art Installation,” ACM, 2016, retrieved online on Oct. 3, 2019, pp. 324-333. Retrieved from the Internet URL: http://delivery.acm.org/10.1145/2920000/291.
Notice of Allowance, dated Nov. 14, 2019, from corresponding U.S. Appl. No. 16/436,616.
Notice of Allowance, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/560,965.
Notice of Allowance, dated Oct. 17, 2019, from corresponding U.S. Appl. No. 16/563,741.
Notice of Allowance, dated Oct. 21, 2019, from corresponding U.S. Appl. No. 16/404,405.
Office Action, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/552,758.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,885.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,889.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/572,347.
Office Action, dated Nov. 19, 2019, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Nov. 20, 2019, from corresponding U.S. Appl. No. 16/595,327.
Restriction Requirement, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/586,202.
Restriction Requirement, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/563,744.
Notice of Allowance, dated Nov. 26, 2019, from corresponding U.S. Appl. No. 16/563,735.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/570,712.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/577,634.
Office Action, dated Dec. 2, 2019, from corresponding U.S. Appl. No. 16/560,963.
Bayardo et al, “Technological Solutions for Protecting Privacy,” Computer 36.9 (2003), pp. 115-118, (Year: 2003).
Dokholyan et al, “Regulatory and Ethical Considerations for Linking Clinical and Administrative Databases,” American Heart Journal 157.6 (2009), pp. 971-982 (Year: 2009).
Notice of Allowance, dated Dec. 3, 2019, from corresponding U.S. Appl. No. 16/563,749.
Notice of Allowance, dated Dec. 4, 2019, from corresponding U.S. Appl. No. 16/594,670.
Qing-Jiang et al, “The (P, a, K) Anonymity Model for Privacy Protection of Personal Information in the Social Networks,” 2011 6th IEEE Joint International Information Technology and Artificial Intelligence Conference, vol. 2 IEEE, 2011, pp. 420-423 (Year 2011).
Final Office Action, dated Jan. 21, 2020, from corresponding U.S. Appl. No. 16/410,762.
Final Office Action, dated Jan. 23, 2020, from corresponding U.S. Appl. No. 16/505,430.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/505,426.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/700,049.
Final Office Action, dated Feb. 3, 2020, from corresponding U.S. Appl. No. 16/557,392.
Huo et al, “A Cloud Storage Architecture Model for Data-Intensive Applications,” IEEE, pp. 1-4 (Year: 2011).
Jun et al, “Scalable Multi-Access Flash Store for Big Data Analytics,” ACM, pp. 55-64 (Year: 2014).
Lebeau, Franck, et al, “Model-Based Vulnerability Testing for Web Applications,” 2013 IEEE Sixth International Conference on Software Testing, Verification and Validation Workshops, pp. 445-452, IEEE, 2013 (Year: 2013).
Notice of Allowance, dated Feb. 10, 2020, from corresponding U.S. Appl. No. 16/552,765.
Notice of Allowance, dated Feb. 12, 2020, from corresponding U.S. Appl. No. 16/572,182.
Notice of Allowance, dated Jan. 29, 2020, from corresponding U.S. Appl. No. 16/278,119.
Office Action, dated Feb. 5, 2020, from corresponding U.S. Appl. No. 16/586,202.
Office Action, dated Feb. 6, 2020, from corresponding U.S. Appl. No. 16/707,762.
Office Action, dated Jan. 27, 2020, from corresponding U.S. Appl. No. 16/656,895.
Office Action, dated Jan. 28, 2020, from corresponding U.S. Appl. No. 16/712,104.
Yang et al, “DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems,” IEEE, pp. 1790-1801 (Year: 2013).
Final Office Action, dated Feb. 19, 2020, from corresponding U.S. Appl. No. 16/404,491.
Final Office Action, dated Mar. 6, 2020, from corresponding U.S. Appl. No. 16/595,342.
Notice of Allowance, dated Feb. 25, 2020, from corresponding U.S. Appl. No. 16/714,355.
Rozepz, “What is Google Privacy Checkup? Everything You Need to Know,” Tom's Guide web post, Apr. 26, 2018, pp. 1-11 (Year: 2018).
Cerpzone, “How to Access Data on Data Archival Storage and Recovery System”, https://www.saj.usace.army.mil/Portals/44/docs/Environmental/Lake%20%20Watershed/15February2017/How%20To%20Access%20Model% 20Data%20on%20DASR.pdf?ver=2017-02-16-095535-633, Feb. 16, 2017.
Final Office Action, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/410,336.
Joonbakhsh et al, “Mining and Extraction of Personal Software Process measures through IDE Interaction logs,” ACM/IEEE, 2018, retrieved online on Dec. 2, 2019, pp. 78-81. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/3200000/3196462/p78-joonbakhsh.pdf?(Year: 2018).
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/278,122.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/593,634.
Notice of Allowance, dated Dec. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Notice of Allowance, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/505,461.
Notice of Allowance, dated Dec. 18, 2019, from corresponding U.S. Appl. No. 16/659,437.
Office Action, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/578,712.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/563,754.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/565,265.
Office Action, dated Dec. 19, 2019, from corresponding U.S. Appl. No. 16/410,866.
Restriction Requirement, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,395.
Binns, et al, “Data Havens, or Privacy Sans Frontières? A Study of International Personal Data Transfers,” ACM, pp. 273-274 (Year: 2002).
Emerson, et al, “A Data Mining Driven Risk Profiling Method for Road Asset Management,” ACM, pp. 1267-1275 (Year: 2013).
Guo, et al, “OPAL: A Passe-partout for Web Forms,” ACM, pp. 353-356 (Year: 2012).
Hodge, et al, “Managing Virtual Data Marts with Metapointer Tables,” pp. 1-7 (Year: 2002).
Islam, et al, “Mixture Model Based Label Association Techniques for Web Accessibility,” ACM, pp. 67-76 (Year: 2010).
Notice of Allowance, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/656,835.
Notice of Allowance, dated Dec. 31, 2019, from corresponding U.S. Appl. No. 16/404,399.
Notice of Allowance, dated Jan. 2, 2020, from corresponding U.S. Appl. No. 16/410,296.
Office Action, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/593,639.
Qiu, et al, “Design and Application of Data Integration Platform Based on Web Services and XML,” IEEE, pp. 253-256 (Year: 2016).
Santhisree, et al, “Web Usage Data Clustering Using Dbscan Algorithm and Set Similarities,” IEEE, pp. 220-224 (Year: 2010).
Yu, et al, “Performance and Fairness Issues in Big Data Transfers,” ACM, pp. 9-11 (Year: 2014).
Zhu, et al, “Dynamic Data Integration Using Web Services,” IEEE, pp. 1-8 (Year: 2004).
Notice of Allowance, dated Jan. 14, 2020, from corresponding U.S. Appl. No. 16/277,715.
Notice of Allowance, dated Jan. 8, 2020, from corresponding U.S. Appl. No. 16/600,879.
Office Action, dated Jan. 7, 2020, from corresponding U.S. Appl. No. 16/572,182.
Related Publications (1)
Number Date Country
20200004762 A1 Jan 2020 US
Provisional Applications (6)
Number Date Country
62728687 Sep 2018 US
62360123 Jul 2016 US
62353802 Jun 2016 US
62348695 Jun 2016 US
62541613 Aug 2017 US
62537839 Jul 2017 US
Continuations (2)
Number Date Country
Parent 16226272 Dec 2018 US
Child 16404439 US
Parent 16041545 Jul 2018 US
Child 16226272 US
Continuation in Parts (5)
Number Date Country
Parent 16404439 May 2019 US
Child 16565261 US
Parent 15996208 Jun 2018 US
Child 16041545 US
Parent 15853674 Dec 2017 US
Child 15996208 US
Parent 15619455 Jun 2017 US
Child 15853674 US
Parent 15254901 Sep 2016 US
Child 15619455 US