APP Users: If unable to download, please re-install our APP.
Only logged in User can create notes
Only logged in User can create notes

General Studies 3 >> Science & Technology

audio may take few seconds to load

PERSONALLY IDENTIFIABLE INFORMATION (PII)

PERSONALLY IDENTIFIABLE INFORMATION (PII)

 
 
 
1. Context
 
The Ministry of Corporate Affairs recently addressed a significant vulnerability in its online portal several months after a cybersecurity researcher reported it to the Computer Emergency Response Team of India (CERT-In). The identified vulnerability had allegedly compromised the personal information, including Aadhaar, PAN, voter identity, passport details, date of birth, contact numbers, and addresses, of over 98 lakh directors associated with Indian companies. Notably, this security lapse also resulted in the exposure of personal data belonging to prominent industrialists, celebrities, and sports personalities in the country.
 

2. About Personally Identifiable Information
  • Personally Identifiable Information (PII) refers to any data or details maintained by an organization or agency that has the potential to identify a specific individual.
  • This encompassing information includes data such as Aadhaar, PAN, voter identity, passport details, date of birth, contact numbers, communication addresses, and biometric information.
  • The components of PII may vary based on an individual's home country.
  • Additionally, non-PII, when combined with supplementary information, can also be utilized to identify a person.
  • Non-PII information may consist of photographic images, especially those highlighting facial or other distinctive features, place of birth, religious affiliation, geographical indicators, employment details, educational qualifications, and medical records.
  • The comprehensive nature of this information enables accurate identification of individuals.
  • While access to a single set of PII may pose a risk to online security, unauthorized access to multiple databases could potentially lead to the identification and targeting of specific individuals.
 
3. The difference between sensitive and non-sensitive PII
  • The distinction between sensitive and non-sensitive Personally Identifiable Information (PII) lies in the level of potential harm and the ability to accurately identify individuals.
  • Non-sensitive PII encompasses publicly available information that can be stored and transmitted without encryption.
  • Examples include details like zip code, race, gender, and religion. While these details are part of an individual's information, they are not sufficient to accurately identify that person.
  • Sensitive PII, when exposed, holds the capacity to identify individuals accurately and may lead to potential harm.
  • This category includes crucial components stored by entities such as employers, government organizations, banks, and other digital accounts used by individuals.
  • The exposure of sensitive PII poses a higher risk due to the potential for misuse, making protection and encryption essential for safeguarding individuals from identity theft or other malicious activities.
 
4. The risks of PII exposure

The exposure of Personally Identifiable Information (PII) due to cyberattacks and vulnerabilities in digital infrastructure poses various risks to individuals:

  • Threat actors can leverage exposed PII to launch targeted attacks on individuals. This may involve crafting phishing messages with personalized information to deceive individuals and gain unauthorized access to their accounts.
  • Exposed PII can be misused for fraudulent activities, such as opening unauthorized bank accounts or siphoning funds from accounts associated with government welfare programs.
  • Threat actors may use the exposed information to impersonate individuals, leading to identity theft. This can result in unauthorized access to various services, accounts, or benefits.
  • Cybercriminals may exploit the exposed PII to obtain cellular connections, and credit cards, or compromise the security of an individual’s digital accounts, leading to unauthorized access and potential misuse.
  • Exposed PII is often traded on the dark web, where threat actors buy and sell personal information. This can contribute to a broader ecosystem of cybercrime and illicit activities.

5. The recent events where PII was compromised

In 2023, several incidents highlighted the compromise of Personally Identifiable Information (PII) in India:

  • Reports revealed that a Telegram bot was responsible for returning the personal data of Indian citizens registered on the COVID-19 vaccine intelligence network (CoWIN) portal for vaccination. This breach raised concerns about the exposure of sensitive information.
  • An American cybersecurity company reported the sale of PII belonging to 815 million Indian citizens on the dark web. The compromised data included Aadhaar numbers and passport details. While the government of India denied a biometric data leak, an investigation was initiated, resulting in arrests in Bihar.
  • A data breach was reported on the RailYatri platform in January 2023, indicating vulnerabilities in the security of personal information.
  • According to a Re-Security report, 67% of Indian government and essential services organizations experienced a significant surge of over 50% in disruptive cyberattacks. This heightened risk posed a threat to critical infrastructure and essential services.
  • A survey of 200 IT decision-makers revealed that 45% of Indian businesses encountered a substantial increase of more than 50% in cyberattacks. This trend indicated a broader challenge for businesses in safeguarding sensitive information.

6. Practical Steps for Protection PII

Protecting Personally Identifiable Information (PII) is crucial, and individuals can take several measures to enhance their privacy and reduce the risk of exposure:

  • When visiting websites, especially unfamiliar ones, look for "HTTPS" in the URL. The "S" indicates a secure connection, safeguarding information from potential threats. Some browsers also display a lock symbol in the URL bar to denote a secure website.
  • Employ a Virtual Private Network (VPN) when accessing sensitive information on public networks. A VPN encrypts your online connection, adding an extra layer of security to protect PII from unauthorized access on public networks.
  • Keep a close watch on essential identity documents such as Aadhaar, passport, PAN, and Voter ID. Refrain from sharing or accessing these documents through unknown devices. If using public facilities like photocopy shops, ensure thorough deletion of documents to prevent misuse.
  • Avoid sharing excessive personal information on social media platforms. Limiting the details publicly available reduces the risk of unauthorized access and potential misuse.
  • Stay alert for phishing attacks, especially if your PII has been leaked. Phishers may use this information to create convincing messages. Verify the legitimacy of communications and avoid clicking on suspicious links.
  • Regularly review bank account transactions, credit card statements, and credit scores. Any unexpected changes in credit scores could indicate potential misuse of PII to procure credit cards or conduct fraudulent activities.
 
7. The Way Forward
 
Safeguarding Personally Identifiable Information demands a collective effort, involving individuals, organizations, and policymakers to implement robust cybersecurity measures and ensure a resilient defence against evolving cyber threats.
 
 
For Prelims: Computer Emergency Response Team of India, Personally Identifiable Information, Cyber Attacks
 
For Mains: 
1. What are the key differences between sensitive and non-sensitive Personally Identifiable Information (PII)? How can the misuse of sensitive PII have a more significant impact on individuals and society? Analyze the recent PII breaches in India with this distinction in mind. (250 Words)
2. As a civil servant, how would you approach the issue of Personally Identifiable Information (PII) protection in your area of responsibility? What policies or initiatives would you advocate for to create a more secure digital environment for citizens? (250 Words)
 
Previous Year Questions
 
1. In India, under cyber insurance for individuals, which of the following benefits are generally covered, in addition to payment for the loss of funds and other benefits? (UPSC  2020)
1. Cost of restoration of the computer system in case of malware disrupting access to one's computer
2. Cost of a new computer if some miscreant wilfully damages it, if proved so
3. Cost of hiring a specialized consultant to minimize the loss in case of cyber extortion
4. Cost of defence in the Court of Law if any third party files a suit
Select the correct answer using the code given below:
A.1, 2 and 4 only      B.1, 3 and 4 only         C.2 and 3 only         D.1, 2, 3 and 4
 

2. Which of the following best describes the term ‘import cover’, sometimes seen in the news? (UPSC  2016)
(a) It is the ratio of value of imports to the Gross Domestic Product of a country
(b) It is the total value of imports of a country in a year
(c) It is the ratio between the value of exports and that of imports between two countries
(d) It is the number of months of imports that could be paid for by a country’s international reserves

 
3. Consider the following statements: (UPSC 2018)
1. Aadhaar card can be used as a proof of citizenship or domicile.
2. Once issued, the Aadhaar number cannot be deactivated or omitted by the Issuing Authority.
Which of the statements given above is/are correct?
A. 1 only         B. 2 only           C. Both 1 and 2        D. Neither 1 nor 2
 
 
4. Consider the following statements: (UPSC 2020)
1. Aadhaar metadata cannot be stored for more than three months.
2. State cannot enter into any contract with private corporations for sharing of Aadhaar data.
3. Aadhaar is mandatory for obtaining insurance products.
4. Aadhaar is mandatory for getting benefits funded out of the Consolidated Fund of India.
 Which of the statements given above is / are correct? 
A. 1 and 4 only         B.  2 and 4 only         C. 3 only             D. 1, 2 and 3 only
 

5. ‘Right to Privacy’ is protected under which Article of the Constitution of India? (UPSC 2021)

(a) Article 15    (b) Article 19         (c) Article 21            (d) Article 29

 

6. Right to Privacy is protected as an intrinsic part of Right to Life and Personal Liberty. Which of the following in the Constitution of India correctly and appropriately imply the above statement? (2018)

(a) Article 14 and the provisions under the 42nd Amendment to the Constitution.

(b) Article 17 and the Directive Principles of State Policy in Part IV.

(c) Article 21 and the freedoms guaranteed in Part III.

(d) Article 24 and the provisions under the 44th Amendment to the Constitution.

 

7. Article 21 of Indian Constitution secures: (OPSC OAS 2018)
A. Right to life only
B. Right to personal liberty only
C. Right to liberty and privacy
D. Right to life, personal liberty and right to privacy
 
Answers: 1-D, 2-D, 3-D, 4-B, 5-C, 6-C, 7-D
 
Source: The Hindu
 

Share to Social