Service Standards
9 Create a Secure Service Which Protects Users Privacy

9. Create a secure service which protects users’ privacy

Evaluate what data the service will be collecting, storing and providing.

Understand how government classifies the data, the organisation’s legal responsibilities, and security risks associated with the service. Consult experts where you need to.

Why it’s important

Government services often hold personal and sensitive information about users. Government has a legal duty to protect this information. Failing in that duty would undermine public trust in government services.

What it means

Service teams should:

  • actively identify security and privacy threats to the service, and have a robust, proportionate approach to securing information and managing fraud risks
  • have a plan and budget that lets them manage security during the life of the service (for example by responding to new threats, putting controls in place and applying security patches to software)
  • collect and process users’ personal information in a way that’s secure and respects their privacy
  • follow the guidance about using cookies or similar technologies
  • use an approach to identity assurance and authentication that balances the risks in a proportionate way (for services that need identity assurance or authentication)
  • work with business and information risk teams (for example, senior information risk owners (SIROs), information asset owners (IAOs) and data guardians) to make sure the service meets security requirements and regulations without putting delivery at risk
  • carry out appropriate vulnerability and penetration testing