This document provides additional details and examples for technical and organisational measures in the Data Privacy Vocabulary [[DPV]], and is a companion to the [[DPV]] specification.
Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.
[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts - see the complete list of extensions. To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.
[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.
The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.
DPV's taxonomy of tech/org measures are structured into four groups representing [=TechnicalMeasure=] such as encryption or deidentification which operate at a technical level, [=OrganisationalMeasure=] such as policies and training which operate at an organisational level, [=LegalMeasure=] which are organisational measures with legal enforcement such as contracts and NDAs, and [=PhysicalMeasure=] which are associated with physical aspects such as environmental protection and physical security. Each of these is provided with a taxonomy that expands upon the core idea to provide a rich list of measures that are intended to protect personal data and technologies (and its associated entities and consequences).
To indicate applicability of measures, the relations [=hasTechnicalMeasure=], [=hasOrganisationalMeasure=], [=hasLegalMeasure=], and [=hasPhysicalMeasure=] are provided. In addition to these, specific relations are also provided for concepts commonly used or which are important for legal considerations - such as [=hasNotice=] and [=hasPolicy=].
Technical measures refer to measures that are implemented at a technical level. They are represented by the concept [=TechnicalMeasure=] and are indicated using the relation [=hasTechnicalMeasure=]. Concepts provided to represent commonly used technical measures include [=AccessControlMethod=], [=AuthenticationProtocols=], [=AuthorisationProtocols=], [=CryptographicMethods=], [=DataBackupProtocols=], [=DigitalRightsManagement=], [=Encryption=], and [=SecurityMethod=].
To express information about the technology implementing the technical measure, the concept `Technology` can be associated by using the relation `isImplementedUsingTechnology`. The [[TECH]] extension provides further concepts to represent technologies and their development and provision.
Organisational Measures, represented by the concept [=OrganisationalMeasure=], are measures that are undertaken at an organisational level i.e. by the human involved within the organisation. They involve aspects such as performing assessments, consultations, establishing governance procedures, providing notices, contracts, policies, record keeping, and other similar activities. Though such activities can utilise technologies to support their implementations, the measure is still primary categorised as being associated with 'organisational activities'. Organisational measure are indicated by using the relation [=hasOrganisationalMeasure=].
[=Assessment=] refers to a document, plan, or process for assessment or determination towards a purpose. For example, legal compliance assessment establishes compliance with the law and lawfulness. Similarly, privacy assessments concern privacy, risk assessments concern risks, and impact assessments concern impacts of operations and technologies. To represent such commonly utilised assessments, DPV provides the following concepts:
Assessments which refer to risks and/or impacts, such as risk assessment, privacy impact assessment, data protection impact assessment, and data breach impact assessment are defined in the 'risk' module within DPV due to their role within the risk management processes.
[=Notice=] represents notification of information i.e. providing information about something to an entity. Notices are commonly used to communicate in situations such as providing information about privacy practices ([=PrivacyNotice=]), requests for informed consent ([=ConsentNotice=]), informing about security incidents ([=SecurityIncidentNotice=]) such as data breaches ([=DataBreachNotice=]), or to describe the transfer of data ([=DataTransferNotice=]). Notices are associated by using the relation [=hasNotice=].
Notices may contain only information, or also have interactive components intended to make decisions, offer choices and controls, or otherwise carry out processes that go beyond mere provision of information.
Requirements for informed consent require provision of information before the consent is obtained so as to inform the individual. This information is typically provided through a notice, which can be specified using the concept ConsentNotice
and the relation hasNotice
. As with the previous notice example, a consent notice can be a link to the actual notice document or web-page, or contain description of the notice contents regarding processing of personal data.
[=Policy=] represents a guidance document outlining procedures, plans, principles, decisions, intent, or protocols. It is associated using the relation [=hasPolicy=]. DPV provides concepts to represent policies regarding:
DPV does not provide the concept PrivacyPolicy, but instead suggests to use the better expressed and less ambiguous term - PrivacyNotice
. This is to explicitly denote that the role of what is considered common as a "privacy policy" is actually a "notice" intended for end users and other individuals, instead of being an internal policy document for how the company should approach 'privacy'. More information about notices is provided in the next section.
Records, or storing of information with the intention to use it in the future, are an important obligation for several legal as well as other obligations related to data protection and privacy. To support record keeping, the concept [=RecordsOfActivities=] is provided. Specific records are represented with the concepts:
DPV also contains the Record
concept as a type of Processing operation, and RecordManagement
as a type of Purpose. The former refers to recording of personal data as a means to obtain it (e.g. record a conversation), while the latter relates to the use of personal data towards creating records and managing them as a purpose (e.g. record consent was given). These are distinct, though relevant to the organisational measures related to record keeping.
Record keeping may require further vocabularies to represent details such as various temporal annotations, provenance, statuses, or other contextual information that is not possible or provided for by DPV's concepts. In such cases, we suggest utilising other standardised vocabularies where applicable.
[=LegalMeasure=] represents organisational measures which have a legal enforcement mechanism or are legally defined/interpreted. For example, through contracts, NDAs, agreements. They are associated by using [=hasLegalMeasure=].
[=PhysicalMeasure=] represents measures that have a physical implementation - such as physical access control or environment controls for floods, power outages, etc. They are associated by using [=hasPhysicalMeasure=].
All technical and organisational measures are intended, by definition, to provide better security and handling of personal data and its associated processing and other activities. In DPV's taxonomy, some measures directly and specifically relate to security as their topic, whilst others provide their intended benefit indirectly. For example, the concept SecurityAssessments
is an organisational measure relating to how security is assessed (and thus ultimately improved) - and is directly associated with security as a topic. Whereas a concept such as ProfessionalTraining
relates to measures that are not directly tied to security, but can be associated in cases where the training is related to security or specific security measures or risks (e.g. cybersecurity data breach mitigations). The purpose EnforceSecurity
provides a common umbrella term for personal data that is utilised for enacting and enforcing security measures, such as for authorisation and authentication.
Technical measures that relate specifically to security include SecurityMethod
for providing security, and its subtypes for DocumentSecurity
, FileSystemSecurity
, HardwareSecurityProtocols
, IntrusionDetectionSystem
, MobilePlatformSecurity
, NetworkSecurityProtocols
, OperatingSystemSecurity
, WebBrowserSecurity
, WebSecurityProtocols
, and more. Organisational measures that relate specifically to security include SecurityProcedure
, and its subtypes for BackgroundChecks
, CybersecurityAssessments
, CybersecurityTraining
, SecurityAssessments
, and more.
The term Data Processing Agreement refers to a broad concept related to contracts or agreements between entities representing conditions regarding the processing of (personal-)data. This can include ad-hoc 'data handling' policies such as NDAs, embargoes, and enforcement of practices, as well as more formal and legal binding contractual obligations such as those between a Controller and a Processor.
To represent such concepts, DPV provides LegalAgreement
, along with subtypes for NDA
(Non-disclosure agreements), ContractualTerms
, and DataProcessingAgreement
. In these, it is important to remember that while contract can also be as a form of legal basis, the concept represented here is not necessarily the same contract as that is used to justify the processing of personal data with a data subject. Instead, contracts are a broad category representing contractual terms governing data handling within or with an entity.
For representing specific agreements between entities (other than those with data subjects - which are covered in Legal Basis taxonomy), DPV provides the following types of agreements:
ControllerProcessorAgreement
: An agreement between a Controller and a Processor, where the Controller instructs the Processor(s) to carry out processing on its behalf.JointControllersAgreement
: An agreement between two or more Controllers to act as a 'Joint Controller'.SubProcessorAgreement
: An agreement between two or more Processors where one Processor instructs another to carry out processing on its behalf.ThirdPartyAgreement
: An agreement between a Data Controller or a Data Processor, and a Third Party. Note that this is a loosely defined concept, as depending on the jurisdiction, this relationship may result in the Third Party being a Data Controller or a Joint Data Controller.To indicate the entities involved in an agreement, the relation hasEntity
can be used, or relations associated with specific roles to indicate contextuality. For example, using hasDataController
with a ControllerProcessorAgreement
denotes the Data Controller for that agreement.
While all technical and organisational measures are intended to safeguard personal data and its associated activities, there may be contextual or use-case requirements to explicitly indicate safeguards against or for specific criteria. To enable such use, DPV provides the concept Safeguard
and its subtype SafeguardForDataTransfer
for indicating application when data is being transferred. Through these, it is possible to represent aspects such as policies for data transfers, specific measures such as encryption being applied, and other pertinent information in combination with DPV's concepts from technical and organisational measures.
Term | AccessControlMethod | Prefix | dpv |
---|---|---|---|
Label | Access Control Method | ||
IRI | https://w3id.org/dpv#AccessControlMethod | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods which restrict access to a place or resource | ||
Examples | dex:E0020 :: Using technical measure: Protecting data using encryption and access control |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DEX |
Term | ActivityMonitoring | Prefix | dpv |
---|---|---|---|
Label | Activity Monitoring | ||
IRI | https://w3id.org/dpv#ActivityMonitoring | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Monitoring of activities including assessing whether they have been successfully initiated and completed | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AILiteracy | Prefix | dpv |
---|---|---|---|
Label | AI Literacy | ||
IRI | https://w3id.org/dpv#AILiteracy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DigitalLiteracy → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Anonymisation | Prefix | dpv |
---|---|---|---|
Label | Anonymisation | ||
IRI | https://w3id.org/dpv#Anonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources | ||
Source | ISO 29100:2011 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Assessment | Prefix | dpv |
---|---|---|---|
Label | Assessment | ||
IRI | https://w3id.org/dpv#Assessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AssetManagementProcedures | Prefix | dpv |
---|---|---|---|
Label | Asset Management Procedures | ||
IRI | https://w3id.org/dpv#AssetManagementProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of assets | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AsymmetricCryptography | Prefix | dpv |
---|---|---|---|
Label | Asymmetric Cryptography | ||
IRI | https://w3id.org/dpv#AsymmetricCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AsymmetricEncryption | Prefix | dpv |
---|---|---|---|
Label | Asymmetric Encryption | ||
IRI | https://w3id.org/dpv#AsymmetricEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of asymmetric cryptography to encrypt data | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Authentication-ABC | Prefix | dpv |
---|---|---|---|
Label | Authentication using ABC | ||
IRI | https://w3id.org/dpv#Authentication-ABC | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Attribute Based Credentials (ABC) to perform and manage authentication | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Authentication-PABC | Prefix | dpv |
---|---|---|---|
Label | Authentication using PABC | ||
IRI | https://w3id.org/dpv#Authentication-PABC | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AuthenticationProtocols | Prefix | dpv |
---|---|---|---|
Label | Authentication Protocols | ||
IRI | https://w3id.org/dpv#AuthenticationProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols involving validation of identity i.e. authentication of a person or information | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AuthorisationProcedure | Prefix | dpv |
---|---|---|---|
Label | Authorisation Procedure | ||
IRI | https://w3id.org/dpv#AuthorisationProcedure | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures for determining authorisation through permission or authority | ||
Usage Note | non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AuthorisationProtocols | Prefix | dpv |
---|---|---|---|
Label | Authorisation Protocols | ||
IRI | https://w3id.org/dpv#AuthorisationProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | BackgroundChecks | Prefix | dpv |
---|---|---|---|
Label | Background Checks | ||
IRI | https://w3id.org/dpv#BackgroundChecks | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | BiometricAuthentication | Prefix | dpv |
---|---|---|---|
Label | Biometric Authentication | ||
IRI | https://w3id.org/dpv#BiometricAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of biometric data for authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Certification | Prefix | dpv |
---|---|---|---|
Label | Certification | ||
IRI | https://w3id.org/dpv#Certification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:CertificationSeal → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Certification mechanisms, seals, and marks for the purpose of demonstrating compliance | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | CertificationSeal | Prefix | dpv |
---|---|---|---|
Label | Certification and Seal | ||
IRI | https://w3id.org/dpv#CertificationSeal | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Certifications, seals, and marks indicating compliance to regulations or practices | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | CodeOfConduct | Prefix | dpv |
---|---|---|---|
Label | Code of Conduct | ||
IRI | https://w3id.org/dpv#CodeOfConduct | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A set of rules or procedures outlining the norms and practices for conducting activities | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ComplianceAssessment | Prefix | dpv |
---|---|---|---|
Label | Compliance Assessment | ||
IRI | https://w3id.org/dpv#ComplianceAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding compliance (e.g. internal policy, regulations) | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ComplianceMonitoring | Prefix | dpv |
---|---|---|---|
Label | Compliance Monitoring | ||
IRI | https://w3id.org/dpv#ComplianceMonitoring | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Monitoring of compliance (e.g. internal policy, regulations) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConformanceAssessment | Prefix | dpv |
---|---|---|---|
Label | Conformance Assessment | ||
IRI | https://w3id.org/dpv#ConformanceAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding conformance with standards or norms or guidelines or similar instruments | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsentManagement | Prefix | dpv |
---|---|---|---|
Label | Consent Management | ||
IRI | https://w3id.org/dpv#ConsentManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:PermissionManagement → dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsentReceipt | Prefix | dpv |
---|---|---|---|
Label | Consent Receipt | ||
IRI | https://w3id.org/dpv#ConsentReceipt | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ConsentRecord → dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A record of consent or consent related activities that is provided to another entity | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsentRecord | Prefix | dpv |
---|---|---|---|
Label | Consent Record | ||
IRI | https://w3id.org/dpv#ConsentRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A Record of Consent or Consent related activities | ||
Examples | dex:E0016 :: Indicating details about an individual's consentdex:E0023 :: Consent record example |
||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section TOM-ORGANISATIONAL in DEX |
Term | Consultation | Prefix | dpv |
---|---|---|---|
Label | Consultation | ||
IRI | https://w3id.org/dpv#Consultation | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation is a process of receiving feedback, advice, or opinion from an external agency | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithAuthority | Prefix | dpv |
---|---|---|---|
Label | Consultation with Authority | ||
IRI | https://w3id.org/dpv#ConsultationWithAuthority | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with an authority or authoritative entity | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithDataSubject | Prefix | dpv |
---|---|---|---|
Label | Consultation with Data Subject | ||
IRI | https://w3id.org/dpv#ConsultationWithDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with data subject(s) or their representative(s) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithDataSubjectRepresentative | Prefix | dpv |
---|---|---|---|
Label | Consultation with Data Subject Representative | ||
IRI | https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ConsultationWithDataSubject → dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with representative of data subject(s) | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithDPO | Prefix | dpv |
---|---|---|---|
Label | Consultation with DPO | ||
IRI | https://w3id.org/dpv#ConsultationWithDPO | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with Data Protection Officer(s) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | CredentialManagement | Prefix | dpv |
---|---|---|---|
Label | Credential Management | ||
IRI | https://w3id.org/dpv#CredentialManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:AuthorisationProcedure → dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of credentials and their use in authorisations | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | CryptographicAuthentication | Prefix | dpv |
---|---|---|---|
Label | Cryptographic Authentication | ||
IRI | https://w3id.org/dpv#CryptographicAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptography for authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | CryptographicKeyManagement | Prefix | dpv |
---|---|---|---|
Label | Cryptographic Key Management | ||
IRI | https://w3id.org/dpv#CryptographicKeyManagement | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of cryptographic keys, including their generation, storage, assessment, and safekeeping | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | CryptographicMethods | Prefix | dpv |
---|---|---|---|
Label | Cryptographic Methods | ||
IRI | https://w3id.org/dpv#CryptographicMethods | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to perform tasks | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | CybersecurityTraining | Prefix | dpv |
---|---|---|---|
Label | Cybersecurity Training | ||
IRI | https://w3id.org/dpv#CybersecurityTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods related to cybersecurity | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataBackupProtocols | Prefix | dpv |
---|---|---|---|
Label | Data Backup Protocols | ||
IRI | https://w3id.org/dpv#DataBackupProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols or plans for backing up of data | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DataBreachNotification | Prefix | dpv |
---|---|---|---|
Label | Data Breach Notification | ||
IRI | https://w3id.org/dpv#DataBreachNotification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityIncidentNotification → dpv:Notification → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataBreachRecord | Prefix | dpv |
---|---|---|---|
Label | Data Breach Record | ||
IRI | https://w3id.org/dpv#DataBreachRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of a data breach incident | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataDeletionPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Deletion Policy | ||
IRI | https://w3id.org/dpv#DataDeletionPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding deletion of data | ||
Usage Note | Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataErasurePolicy | Prefix | dpv |
---|---|---|---|
Label | Data Erasure Policy | ||
IRI | https://w3id.org/dpv#DataErasurePolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding erasure of data | ||
Usage Note | Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataGovernance | Prefix | dpv |
---|---|---|---|
Label | Data Governance | ||
IRI | https://w3id.org/dpv#DataGovernance | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with topics typically considered to be part of 'Data Governance' | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInteroperabilityAssessment | Prefix | dpv |
---|---|---|---|
Label | Data Interoperability Assessment | ||
IRI | https://w3id.org/dpv#DataInteroperabilityAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataInteroperabilityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with assessment of data interoperability | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInteroperabilityImprovement | Prefix | dpv |
---|---|---|---|
Label | Data Interoperability Improvement | ||
IRI | https://w3id.org/dpv#DataInteroperabilityImprovement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataInteroperabilityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with improvement of data interoperability | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInteroperabilityManagement | Prefix | dpv |
---|---|---|---|
Label | Data Interoperability Management | ||
IRI | https://w3id.org/dpv#DataInteroperabilityManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of data interoperability | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInventoryManagement | Prefix | dpv |
---|---|---|---|
Label | Data Inventory Management | ||
IRI | https://w3id.org/dpv#DataInventoryManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of data inventory or a data asset list | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataJurisdictionPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Jurisdiction Policy | ||
IRI | https://w3id.org/dpv#DataJurisdictionPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy specifying jurisdictional requirements for data processing | ||
Usage Note | Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataLiteracy | Prefix | dpv |
---|---|---|---|
Label | Data Literacy | ||
IRI | https://w3id.org/dpv#DataLiteracy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DigitalLiteracy → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataProcessingPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Processing Policy | ||
IRI | https://w3id.org/dpv#DataProcessingPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding data processing activities | ||
Usage Note | This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataProcessingRecord | Prefix | dpv |
---|---|---|---|
Label | Data Processing Record | ||
IRI | https://w3id.org/dpv#DataProcessingRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of data processing, whether ex-ante or ex-post | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataProtectionTraining | Prefix | dpv |
---|---|---|---|
Label | Data Protection Training | ||
IRI | https://w3id.org/dpv#DataProtectionTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training intended to increase knowledge regarding data protection | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataQualityAssessment | Prefix | dpv |
---|---|---|---|
Label | Data Quality Assessment | ||
IRI | https://w3id.org/dpv#DataQualityAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataQualityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with assessment of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataQualityImprovement | Prefix | dpv |
---|---|---|---|
Label | Data Quality Improvement | ||
IRI | https://w3id.org/dpv#DataQualityImprovement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataQualityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with improvement of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataQualityManagement | Prefix | dpv |
---|---|---|---|
Label | Data Quality Management | ||
IRI | https://w3id.org/dpv#DataQualityManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataRedaction | Prefix | dpv |
---|---|---|---|
Label | Data Redaction | ||
IRI | https://w3id.org/dpv#DataRedaction | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Removal of sensitive information from a data or document | ||
Date Created | 2020-10-01 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DataRestorationPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Restoration Policy | ||
IRI | https://w3id.org/dpv#DataRestorationPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding restoration of data | ||
Usage Note | Restoration can refer to how data is restored from a backup | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataReusePolicy | Prefix | dpv |
---|---|---|---|
Label | Data Reuse Policy | ||
IRI | https://w3id.org/dpv#DataReusePolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding reuse of data i.e. using data for purposes other than its initial purpose | ||
Usage Note | This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataSanitisationTechnique | Prefix | dpv |
---|---|---|---|
Label | Data Sanitisation Technique | ||
IRI | https://w3id.org/dpv#DataSanitisationTechnique | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Cleaning or any removal or re-organisation of elements in data based on selective criteria | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DataSecurityManagement | Prefix | dpv |
---|---|---|---|
Label | Data Security Management | ||
IRI | https://w3id.org/dpv#DataSecurityManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with management of data security | ||
Usage Note | Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataStoragePolicy | Prefix | dpv |
---|---|---|---|
Label | Data Storage Policy | ||
IRI | https://w3id.org/dpv#DataStoragePolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding storage of data, including the manner, duration, location, and conditions for storage | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataSubjectRightsManagement | Prefix | dpv |
---|---|---|---|
Label | Data Subject Rights Management | ||
IRI | https://w3id.org/dpv#DataSubjectRightsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to provide, implement, and exercise data subjects' rights | ||
Usage Note | This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataTransferRecord | Prefix | dpv |
---|---|---|---|
Label | Data Transfer Record | ||
IRI | https://w3id.org/dpv#DataTransferRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of data transfer activities | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Deidentification | Prefix | dpv |
---|---|---|---|
Label | De-Identification | ||
IRI | https://w3id.org/dpv#Deidentification | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Removal of identity or information to reduce identifiability | ||
Source | NISTIR 8053 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DesignStandard | Prefix | dpv |
---|---|---|---|
Label | Design Standard | ||
IRI | https://w3id.org/dpv#DesignStandard | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A set of rules or guidelines outlining criterias for design | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DeterministicPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Deterministic Pseudonymisation | ||
IRI | https://w3id.org/dpv#DeterministicPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Pseudonymisation achieved through a deterministic function | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DifferentialPrivacy | Prefix | dpv |
---|---|---|---|
Label | Differential Privacy | ||
IRI | https://w3id.org/dpv#DifferentialPrivacy | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DigitalLiteracy | Prefix | dpv |
---|---|---|---|
Label | Digital Literacy | ||
IRI | https://w3id.org/dpv#DigitalLiteracy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DigitalRightsManagement | Prefix | dpv |
---|---|---|---|
Label | Digital Rights Management | ||
IRI | https://w3id.org/dpv#DigitalRightsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of access, use, and other operations associated with digital content | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DigitalSignatures | Prefix | dpv |
---|---|---|---|
Label | Digital Signatures | ||
IRI | https://w3id.org/dpv#DigitalSignatures | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Expression and authentication of identity through digital information containing cryptographic signatures | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DisasterRecoveryProcedures | Prefix | dpv |
---|---|---|---|
Label | Disaster Recovery Procedures | ||
IRI | https://w3id.org/dpv#DisasterRecoveryProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of disasters and recovery | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DistributedSystemSecurity | Prefix | dpv |
---|---|---|---|
Label | Distributed System Security | ||
IRI | https://w3id.org/dpv#DistributedSystemSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implementations provided using or over a distributed system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DocumentRandomisedPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Document Randomised Pseudonymisation | ||
IRI | https://w3id.org/dpv#DocumentRandomisedPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DocumentSecurity | Prefix | dpv |
---|---|---|---|
Label | Document Security | ||
IRI | https://w3id.org/dpv#DocumentSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security measures enacted over documents to protect against tampering or restrict access | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EducationalTraining | Prefix | dpv |
---|---|---|---|
Label | Educational Training | ||
IRI | https://w3id.org/dpv#EducationalTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods that are intended to provide education on topic(s) | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | EffectivenessDeterminationProcedures | Prefix | dpv |
---|---|---|---|
Label | Effectiveness Determination Procedures | ||
IRI | https://w3id.org/dpv#EffectivenessDeterminationProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures intended to determine effectiveness of other measures | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Encryption | Prefix | dpv |
---|---|---|---|
Label | Encryption | ||
IRI | https://w3id.org/dpv#Encryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Technical measures consisting of encryption | ||
Examples | dex:E0020 :: Using technical measure: Protecting data using encryption and access control |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DEX |
Term | EncryptionAtRest | Prefix | dpv |
---|---|---|---|
Label | Encryption at Rest | ||
IRI | https://w3id.org/dpv#EncryptionAtRest | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data when being stored (persistent encryption) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EncryptionInTransfer | Prefix | dpv |
---|---|---|---|
Label | Encryption in Transfer | ||
IRI | https://w3id.org/dpv#EncryptionInTransfer | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data in transit e.g. when being transferred from one location to another, including sharing | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EncryptionInUse | Prefix | dpv |
---|---|---|---|
Label | Encryption in Use | ||
IRI | https://w3id.org/dpv#EncryptionInUse | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data when it is being used | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EndToEndEncryption | Prefix | dpv |
---|---|---|---|
Label | End-to-End Encryption (E2EE) | ||
IRI | https://w3id.org/dpv#EndToEndEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | FileSystemSecurity | Prefix | dpv |
---|---|---|---|
Label | File System Security | ||
IRI | https://w3id.org/dpv#FileSystemSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented over a file system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | FullyRandomisedPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Fully Randomised Pseudonymisation | ||
IRI | https://w3id.org/dpv#FullyRandomisedPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of randomised pseudonymisation where the same elements are assigned different values each time they occur | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | GovernanceProcedures | Prefix | dpv |
---|---|---|---|
Label | Governance Procedures | ||
IRI | https://w3id.org/dpv#GovernanceProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to governance (e.g. organisation, unit, team, process, system) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Guideline | Prefix | dpv |
---|---|---|---|
Label | Guideline | ||
IRI | https://w3id.org/dpv#Guideline | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices that specify how activities must be conducted | ||
Date Created | 2024-05-12 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | GuidelinesPrinciple | Prefix | dpv |
---|---|---|---|
Label | Guidelines Principle | ||
IRI | https://w3id.org/dpv#GuidelinesPrinciple | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Guidelines or Principles regarding processing and operational measures | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | HardwareSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Hardware Security Protocols | ||
IRI | https://w3id.org/dpv#HardwareSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security protocols implemented at or within hardware | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HashFunctions | Prefix | dpv |
---|---|---|---|
Label | Hash Functions | ||
IRI | https://w3id.org/dpv#HashFunctions | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of hash functions to map information or to retrieve a prior categorisation | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HashMessageAuthenticationCode | Prefix | dpv |
---|---|---|---|
Label | Hash-based Message Authentication Code (HMAC) | ||
IRI | https://w3id.org/dpv#HashMessageAuthenticationCode | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HomomorphicEncryption | Prefix | dpv |
---|---|---|---|
Label | Homomorphic Encryption | ||
IRI | https://w3id.org/dpv#HomomorphicEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Homomorphic encryption that permits computations on encrypted data without decrypting it | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | IdentityManagementMethod | Prefix | dpv |
---|---|---|---|
Label | Identity Management Method | ||
IRI | https://w3id.org/dpv#IdentityManagementMethod | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:AuthorisationProcedure → dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of identity and identity-based processes | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | IncidentManagementProcedures | Prefix | dpv |
---|---|---|---|
Label | Incident Management Procedures | ||
IRI | https://w3id.org/dpv#IncidentManagementProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of incidents | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | IncidentReportingCommunication | Prefix | dpv |
---|---|---|---|
Label | Incident Reporting Communication | ||
IRI | https://w3id.org/dpv#IncidentReportingCommunication | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of incident reporting | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | InformationFlowControl | Prefix | dpv |
---|---|---|---|
Label | Information Flow Control | ||
IRI | https://w3id.org/dpv#InformationFlowControl | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of measures to control information flows | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | InformationSecurityPolicy | Prefix | dpv |
---|---|---|---|
Label | Information Security Policy | ||
IRI | https://w3id.org/dpv#InformationSecurityPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding security of information | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | IntrusionDetectionSystem | Prefix | dpv |
---|---|---|---|
Label | Intrusion Detection System | ||
IRI | https://w3id.org/dpv#IntrusionDetectionSystem | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of measures to detect intrusions and other unauthorised attempts to gain access to a system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | IPRManagement | Prefix | dpv |
---|---|---|---|
Label | Intellectual Property Rights Management | ||
IRI | https://w3id.org/dpv#IPRManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of Intellectual Property Rights with a view to identify and safeguard and enforce them | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | LegalComplianceAssessment | Prefix | dpv |
---|---|---|---|
Label | Legal Compliance Assessment | ||
IRI | https://w3id.org/dpv#LegalComplianceAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ComplianceAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding legal compliance | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | LegalMeasure | Prefix | dpv |
---|---|---|---|
Label | Legal Measure | ||
IRI | https://w3id.org/dpv#LegalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Legal measures used to safeguard and ensure good practices in connection with data and technologies | ||
Source | |||
Date Created | 2023-12-10 | ||
Date Modified | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | LegitimateInterestAssessment | Prefix | dpv |
---|---|---|---|
Label | Legitimate Interest Assessment | ||
IRI | https://w3id.org/dpv#LegitimateInterestAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | LoggingPolicy | Prefix | dpv |
---|---|---|---|
Label | Logging Policy | ||
IRI | https://w3id.org/dpv#LoggingPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy for logging of information | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | MessageAuthenticationCodes | Prefix | dpv |
---|---|---|---|
Label | Message Authentication Codes (MAC) | ||
IRI | https://w3id.org/dpv#MessageAuthenticationCodes | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to authenticate messages | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | MetadataManagement | Prefix | dpv |
---|---|---|---|
Label | Metadata Management | ||
IRI | https://w3id.org/dpv#MetadataManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of metadata | ||
Usage Note | Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | MobilePlatformSecurity | Prefix | dpv |
---|---|---|---|
Label | Mobile Platform Security | ||
IRI | https://w3id.org/dpv#MobilePlatformSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented over a mobile platform | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | MonitoringPolicy | Prefix | dpv |
---|---|---|---|
Label | Monitoring Policy | ||
IRI | https://w3id.org/dpv#MonitoringPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy for monitoring (e.g. progress, performance) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | MonotonicCounterPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Monotonic Counter Pseudonymisation | ||
IRI | https://w3id.org/dpv#MonotonicCounterPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Date Modified | 2022-10-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | MultiFactorAuthentication | Prefix | dpv |
---|---|---|---|
Label | Multi-Factor Authentication (MFA) | ||
IRI | https://w3id.org/dpv#MultiFactorAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An authentication system that uses two or more methods to authenticate | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | NetworkProxyRouting | Prefix | dpv |
---|---|---|---|
Label | Network Proxy Routing | ||
IRI | https://w3id.org/dpv#NetworkProxyRouting | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of network routing using proxy | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | NetworkSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Network Security Protocols | ||
IRI | https://w3id.org/dpv#NetworkSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over networks protocols | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Notification | Prefix | dpv |
---|---|---|---|
Label | Notification | ||
IRI | https://w3id.org/dpv#Notification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notification represents the provision of a notice i.e. notifying | ||
Usage Note | Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | OperatingSystemSecurity | Prefix | dpv |
---|---|---|---|
Label | Operating System Security | ||
IRI | https://w3id.org/dpv#OperatingSystemSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or through operating systems | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | OrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | Organisational Measure | ||
IRI | https://w3id.org/dpv#OrganisationalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Organisational measures used to safeguard and ensure good practices in connection with data and technologies | ||
Examples | dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials |
||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM in DEX |
Term | PasswordAuthentication | Prefix | dpv |
---|---|---|---|
Label | Password Authentication | ||
IRI | https://w3id.org/dpv#PasswordAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of passwords to perform authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | PenetrationTestingMethods | Prefix | dpv |
---|---|---|---|
Label | Penetration Testing Methods | ||
IRI | https://w3id.org/dpv#PenetrationTestingMethods | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of penetration testing to identify weaknesses and vulnerabilities through simulations | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | PermissionManagement | Prefix | dpv |
---|---|---|---|
Label | Permission Management | ||
IRI | https://w3id.org/dpv#PermissionManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states | ||
Usage Note | Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PhysicalMeasure | Prefix | dpv |
---|---|---|---|
Label | Physical Measure | ||
IRI | https://w3id.org/dpv#PhysicalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical measures used to safeguard and ensure good practices in connection with data and technologies | ||
Date Created | 2023-12-10 | ||
Date Modified | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | Policy | Prefix | dpv |
---|---|---|---|
Label | Policy | ||
IRI | https://w3id.org/dpv#Policy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Subject of relation | dpv:isPolicyFor | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. | ||
Date Created | 2021-09-08 | ||
Contributors | Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PostQuantumCryptography | Prefix | dpv |
---|---|---|---|
Label | Post-Quantum Cryptography | ||
IRI | https://w3id.org/dpv#PostQuantumCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Principle | Prefix | dpv |
---|---|---|---|
Label | Principle | ||
IRI | https://w3id.org/dpv#Principle | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A representation of values or norms that must be taken into consideration when conducting activities | ||
Date Created | 2024-05-12 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PrivacyByDefault | Prefix | dpv |
---|---|---|---|
Label | Privacy by Default | ||
IRI | https://w3id.org/dpv#PrivacyByDefault | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PrivacyByDesign | Prefix | dpv |
---|---|---|---|
Label | Privacy by Design | ||
IRI | https://w3id.org/dpv#PrivacyByDesign | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PrivacyPreservingProtocol | Prefix | dpv |
---|---|---|---|
Label | Privacy Preserving Protocol | ||
IRI | https://w3id.org/dpv#PrivacyPreservingProtocol | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of protocols designed with the intention of provided additional guarantees regarding privacy | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | PrivateInformationRetrieval | Prefix | dpv |
---|---|---|---|
Label | Private Information Retrieval | ||
IRI | https://w3id.org/dpv#PrivateInformationRetrieval | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | ProfessionalTraining | Prefix | dpv |
---|---|---|---|
Label | Professional Training | ||
IRI | https://w3id.org/dpv#ProfessionalTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods that are intended to provide professional knowledge and expertise | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Pseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Pseudonymisation | ||
IRI | https://w3id.org/dpv#Pseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; | ||
Source | GDPR Art.4-5 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines | ||
See More: | section TOM-TECHNICAL in DPV |
Term | QuantumCryptography | Prefix | dpv |
---|---|---|---|
Label | Quantum Cryptography | ||
IRI | https://w3id.org/dpv#QuantumCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | RecertificationPolicy | Prefix | dpv |
---|---|---|---|
Label | Recertification Policy | ||
IRI | https://w3id.org/dpv#RecertificationPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding repetition or renewal of existing certification(s) | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | RecordsOfActivities | Prefix | dpv |
---|---|---|---|
Label | Records of Activities | ||
IRI | https://w3id.org/dpv#RecordsOfActivities | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Records of activities within some context such as maintenance tasks or governance functions | ||
Usage Note | Records can be any information associated with the activity e.g. logs, summaries. | ||
Date Created | 2021-09-08 | ||
Date Modified | 2024-05-05 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | RegulatorySandbox | Prefix | dpv |
---|---|---|---|
Label | Regulatory Sandbox | ||
IRI | https://w3id.org/dpv#RegulatorySandbox | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Safeguard → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place | ||
Source | EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ReviewImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | Review Impact Assessment | ||
IRI | https://w3id.org/dpv#ReviewImpactAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:ReviewProcedure → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ReviewProcedure | Prefix | dpv |
---|---|---|---|
Label | Review Procedure | ||
IRI | https://w3id.org/dpv#ReviewProcedure | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | RightsManagement | Prefix | dpv |
---|---|---|---|
Label | Rights Management | ||
IRI | https://w3id.org/dpv#RightsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods associated with rights management where 'rights' refer to controlling who can do what with a resource | ||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | RNGPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | RNG Pseudonymisation | ||
IRI | https://w3id.org/dpv#RNGPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Date Modified | 2022-10-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | ROPA | Prefix | dpv |
---|---|---|---|
Label | Records of Processing Activities | ||
IRI | https://w3id.org/dpv#ROPA | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A Record of Processing Activities (ROPA) is a document detailing processing activities | ||
Usage Note | ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat | ||
Date Created | 2021-09-08 | ||
Date Modified | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Safeguard | Prefix | dpv |
---|---|---|---|
Label | Safeguard | ||
IRI | https://w3id.org/dpv#Safeguard | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A safeguard is a precautionary measure for the protection against or mitigation of negative effects | ||
Usage Note | This concept is relevant given the requirement to assert safeguards in cross-border data transfers | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SafeguardForDataTransfer | Prefix | dpv |
---|---|---|---|
Label | Safeguard for Data Transfer | ||
IRI | https://w3id.org/dpv#SafeguardForDataTransfer | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Safeguard → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Represents a safeguard used for data transfer. Can include technical or organisational measures. | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Seal | Prefix | dpv |
---|---|---|---|
Label | Seal | ||
IRI | https://w3id.org/dpv#Seal | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:CertificationSeal → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A seal or a mark indicating proof of certification to some certification or standard | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecretSharingSchemes | Prefix | dpv |
---|---|---|---|
Label | Secret Sharing Schemes | ||
IRI | https://w3id.org/dpv#SecretSharingSchemes | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SecureMultiPartyComputation | Prefix | dpv |
---|---|---|---|
Label | Secure Multi-Party Computation | ||
IRI | https://w3id.org/dpv#SecureMultiPartyComputation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods for entities to jointly compute functions without revealing inputs | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SecureProcessingEnvironment | Prefix | dpv |
---|---|---|---|
Label | Secure Processing Environment | ||
IRI | https://w3id.org/dpv#SecureProcessingEnvironment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityIncidentNotification | Prefix | dpv |
---|---|---|---|
Label | Security Incident Notification | ||
IRI | https://w3id.org/dpv#SecurityIncidentNotification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notification → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notification of information about security incident(s) | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityIncidentRecord | Prefix | dpv |
---|---|---|---|
Label | Security Incident Record | ||
IRI | https://w3id.org/dpv#SecurityIncidentRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of a security incident | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityKnowledgeTraining | Prefix | dpv |
---|---|---|---|
Label | Security Knowledge Training | ||
IRI | https://w3id.org/dpv#SecurityKnowledgeTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training intended to increase knowledge regarding security | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityMethod | Prefix | dpv |
---|---|---|---|
Label | Security Method | ||
IRI | https://w3id.org/dpv#SecurityMethod | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods that relate to creating and providing security | ||
Date Created | 2022-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SecurityProcedure | Prefix | dpv |
---|---|---|---|
Label | Security Procedure | ||
IRI | https://w3id.org/dpv#SecurityProcedure | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures associated with assessing, implementing, and evaluating security | ||
Date Created | 2022-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityRoleProcedures | Prefix | dpv |
---|---|---|---|
Label | Security Role Procedures | ||
IRI | https://w3id.org/dpv#SecurityRoleProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to security roles | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SingleSignOn | Prefix | dpv |
---|---|---|---|
Label | Single Sign On | ||
IRI | https://w3id.org/dpv#SingleSignOn | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-TECHNICAL in DPV |
Term | StaffTraining | Prefix | dpv |
---|---|---|---|
Label | Staff Training | ||
IRI | https://w3id.org/dpv#StaffTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices and policies regarding training of staff members | ||
Examples | dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DEX |
Term | StandardsConformance | Prefix | dpv |
---|---|---|---|
Label | Standards Conformance | ||
IRI | https://w3id.org/dpv#StandardsConformance | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Purposes associated with activities undertaken to ensure or achieve conformance with standards | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportContractNegotiation | Prefix | dpv |
---|---|---|---|
Label | Support Contract Negotiation | ||
IRI | https://w3id.org/dpv#SupportContractNegotiation | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SupportEntityDecisionMaking → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting entities, including individuals, with negotiating a contract and its terms and conditions | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportEntityDecisionMaking | Prefix | dpv |
---|---|---|---|
Label | Support Entity Decision Making | ||
IRI | https://w3id.org/dpv#SupportEntityDecisionMaking | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting entities, including individuals, in making decisions | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportExchangeOfViews | Prefix | dpv |
---|---|---|---|
Label | Support Exchange of Views | ||
IRI | https://w3id.org/dpv#SupportExchangeOfViews | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SupportEntityDecisionMaking → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportInformedConsentDecision | Prefix | dpv |
---|---|---|---|
Label | Support Informed Consent Decision | ||
IRI | https://w3id.org/dpv#SupportInformedConsentDecision | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SupportEntityDecisionMaking → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting individuals with making a decision regarding their informed consent | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SymmetricCryptography | Prefix | dpv |
---|---|---|---|
Label | Symmetric Cryptography | ||
IRI | https://w3id.org/dpv#SymmetricCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptography where the same keys are utilised for encryption and decryption of information | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SymmetricEncryption | Prefix | dpv |
---|---|---|---|
Label | Symmetric Encryption | ||
IRI | https://w3id.org/dpv#SymmetricEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of symmetric cryptography to encrypt data | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | TechnicalMeasure | Prefix | dpv |
---|---|---|---|
Label | Technical Measure | ||
IRI | https://w3id.org/dpv#TechnicalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Technical measures used to safeguard and ensure good practices in connection with data and technologies | ||
Examples | dex:E0020 :: Using technical measure: Protecting data using encryption and access controldex:E0064 :: Indicating use of a technical measure and its implementation |
||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM in DEX |
Term | TechnicalOrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | Technical and Organisational Measure | ||
IRI | https://w3id.org/dpv#TechnicalOrganisationalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Subject of relation | dpv:supportsComplianceWith | ||
Object of relation | dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies | ||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Bud Bruegger | ||
See More: | section TOM in DPV |
Term | ThirdPartySecurityProcedures | Prefix | dpv |
---|---|---|---|
Label | Third Party Security Procedures | ||
IRI | https://w3id.org/dpv#ThirdPartySecurityProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to security associated with Third Parties | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | TrustedComputing | Prefix | dpv |
---|---|---|---|
Label | Trusted Computing | ||
IRI | https://w3id.org/dpv#TrustedComputing | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to restrict access and execution to trusted parties and code | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | TrustedExecutionEnvironment | Prefix | dpv |
---|---|---|---|
Label | Trusted Execution Environment | ||
IRI | https://w3id.org/dpv#TrustedExecutionEnvironment | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | UsageControl | Prefix | dpv |
---|---|---|---|
Label | Usage Control | ||
IRI | https://w3id.org/dpv#UsageControl | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AccessControlMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | UseSyntheticData | Prefix | dpv |
---|---|---|---|
Label | Use of Synthetic Data | ||
IRI | https://w3id.org/dpv#UseSyntheticData | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of synthetic data to preserve privacy, security, or other effects and side-effects | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | VirtualisationSecurity | Prefix | dpv |
---|---|---|---|
Label | Virtualisation Security | ||
IRI | https://w3id.org/dpv#VirtualisationSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or through virtualised environments | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | VulnerabilityTestingMethods | Prefix | dpv |
---|---|---|---|
Label | Vulnerability Testing Methods | ||
IRI | https://w3id.org/dpv#VulnerabilityTestingMethods | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods that assess or discover vulnerabilities in a system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | WebBrowserSecurity | Prefix | dpv |
---|---|---|---|
Label | WebBrowser Security | ||
IRI | https://w3id.org/dpv#WebBrowserSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over web browsers | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | WebSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Web Security Protocols | ||
IRI | https://w3id.org/dpv#WebSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over web-based protocols | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | WirelessSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Wireless Security Protocols | ||
IRI | https://w3id.org/dpv#WirelessSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over wireless communication protocols | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | ZeroKnowledgeAuthentication | Prefix | dpv |
---|---|---|---|
Label | Zero Knowledge Authentication | ||
IRI | https://w3id.org/dpv#ZeroKnowledgeAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Authentication using Zero-Knowledge proofs | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | hasAssessment | Prefix | dpv |
---|---|---|---|
Label | has assessment | ||
IRI | https://w3id.org/dpv#hasAssessment | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:Assessment | ||
Definition | Indicates a relevant assessment associated with the specific context | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasEntityControl | Prefix | dpv |
---|---|---|---|
Label | has entity control | ||
IRI | https://w3id.org/dpv#hasEntityControl | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:EntityControl | ||
Definition | Indicates a control or measure provided for an entity to perform the specified action | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasLegalMeasure | Prefix | dpv |
---|---|---|---|
Label | has legal measure | ||
IRI | https://w3id.org/dpv#hasLegalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:LegalMeasure | ||
Definition | Indicates use or applicability of Legal measure | ||
Date Created | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | hasOrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | has organisational measure | ||
IRI | https://w3id.org/dpv#hasOrganisationalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:OrganisationalMeasure | ||
Definition | Indicates use or applicability of Organisational measure | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasPhysicalMeasure | Prefix | dpv |
---|---|---|---|
Label | has physical measure | ||
IRI | https://w3id.org/dpv#hasPhysicalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:PhysicalMeasure | ||
Definition | Indicates use or applicability of Physical measure | ||
Date Created | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | hasPolicy | Prefix | dpv |
---|---|---|---|
Label | has policy | ||
IRI | https://w3id.org/dpv#hasPolicy | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:Policy | ||
Definition | Indicates policy applicable or used | ||
Date Created | 2022-01-26 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasRecordOfActivity | Prefix | dpv |
---|---|---|---|
Label | has record of activity | ||
IRI | https://w3id.org/dpv#hasRecordOfActivity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:RecordsOfActivities | ||
Definition | Indicates a relevant record of activity | ||
Date Created | 2024-05-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasTechnicalMeasure | Prefix | dpv |
---|---|---|---|
Label | has technical measure | ||
IRI | https://w3id.org/dpv#hasTechnicalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:TechnicalMeasure | ||
Definition | Indicates use or applicability of Technical measure | ||
Examples | dex:E0064 :: Indicating use of a technical measure and its implementationdex:E0070 :: Indicating personal data involved in an incident |
||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DEX |
Term | hasTechnicalOrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | has technical and organisational measure | ||
IRI | https://w3id.org/dpv#hasTechnicalOrganisationalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:TechnicalOrganisationalMeasure | ||
Definition | Indicates use or applicability of Technical or Organisational measure | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section TOM in DPV |
Term | isPolicyFor | Prefix | dpv |
---|---|---|---|
Label | is policy for | ||
IRI | https://w3id.org/dpv#isPolicyFor | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Policy | ||
Definition | Indicates the context or application of policy | ||
Date Created | 2022-01-26 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | supportsComplianceWith | Prefix | dpv |
---|---|---|---|
Label | supports Compliance With | ||
IRI | https://w3id.org/dpv#supportsComplianceWith | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:TechnicalOrganisationalMeasure | ||
Definition | Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint | ||
Date Created | 2024-04-14 | ||
Contributors | Julian Flake, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:
The following external concepts are re-used within DPV:
The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.
The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.
Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.
The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).
The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.