Understanding practitioner perspectives on using privacy harm categories for privacy risk assessment
Privacy Impact Assessments (PIAs), also known as Data Protection Impact Assessments (DPIAs) under the EU GDPR, and Privacy Risk Assessments (PRAs) have emerged as prominent privacy engineering methodologies, aiding developers and data controllers to systematically identify privacy risk and assign ap...
Saved in:
| Published in | Journal of information security and applications Vol. 93; p. 104174 |
|---|---|
| Main Authors | , , , |
| Format | Journal Article |
| Language | English |
| Published |
Elsevier Ltd
01.09.2025
|
| Subjects | |
| Online Access | Get full text |
| ISSN | 2214-2126 2214-2134 |
| DOI | 10.1016/j.jisa.2025.104174 |
Cover
| Abstract | Privacy Impact Assessments (PIAs), also known as Data Protection Impact Assessments (DPIAs) under the EU GDPR, and Privacy Risk Assessments (PRAs) have emerged as prominent privacy engineering methodologies, aiding developers and data controllers to systematically identify privacy risk and assign appropriate controls. As part of such methodologies, the concept of privacy harms has been proposed as a valuable, well-structured taxonomy that contributes to the rationalization and justification of assessment decisions made by practitioners. While some PRA methodologies include privacy harms, the impact of these inclusions based on practitioners’ perspectives remains largely unexplored. Hence, this study investigates whether evaluating predefined privacy harm categories, i.e., physical, psychological, financial/economic, reputational, and societal harms, can improve PRA outcomes by exploring PIA/DPIA and PRA practitioners’ perspectives. Using semi-structured interviews, including a workable PRA exercise, opinions and perspectives on privacy harms were elicited and analyzed following a reflexive thematic analysis. In total, 17 privacy practitioners were interviewed, revealing a range of positive (e.g., informative, educational) and negative (e.g., misleading, too broad) opinions on evaluating privacy harm categories. Further results indicate a lack of a standardized definition of privacy harm. In addition, participants noted that privacy harms are highly context-dependent and vary based on the data subject; hence, resulting in difficulty quantifying. Nevertheless, privacy harms are a critical addition to PIA/DPIA and PRA methodologies, supporting more rationalized and justifiable decisions when assessing risk, severity, and implementing mitigating controls. Yet, some prioritization of harm categories is advisable to efficiently allocate time and resources for assessment.
[Display omitted]
•PIAs are important for assessing and selecting appropriate measures.•Some PIAs and privacy risk assessment methods comprise privacy harm categories.•These categories are considered valuable and beneficial during assessments. |
|---|---|
| AbstractList | Privacy Impact Assessments (PIAs), also known as Data Protection Impact Assessments (DPIAs) under the EU GDPR, and Privacy Risk Assessments (PRAs) have emerged as prominent privacy engineering methodologies, aiding developers and data controllers to systematically identify privacy risk and assign appropriate controls. As part of such methodologies, the concept of privacy harms has been proposed as a valuable, well-structured taxonomy that contributes to the rationalization and justification of assessment decisions made by practitioners. While some PRA methodologies include privacy harms, the impact of these inclusions based on practitioners’ perspectives remains largely unexplored. Hence, this study investigates whether evaluating predefined privacy harm categories, i.e., physical, psychological, financial/economic, reputational, and societal harms, can improve PRA outcomes by exploring PIA/DPIA and PRA practitioners’ perspectives. Using semi-structured interviews, including a workable PRA exercise, opinions and perspectives on privacy harms were elicited and analyzed following a reflexive thematic analysis. In total, 17 privacy practitioners were interviewed, revealing a range of positive (e.g., informative, educational) and negative (e.g., misleading, too broad) opinions on evaluating privacy harm categories. Further results indicate a lack of a standardized definition of privacy harm. In addition, participants noted that privacy harms are highly context-dependent and vary based on the data subject; hence, resulting in difficulty quantifying. Nevertheless, privacy harms are a critical addition to PIA/DPIA and PRA methodologies, supporting more rationalized and justifiable decisions when assessing risk, severity, and implementing mitigating controls. Yet, some prioritization of harm categories is advisable to efficiently allocate time and resources for assessment. Privacy Impact Assessments (PIAs), also known as Data Protection Impact Assessments (DPIAs) under the EU GDPR, and Privacy Risk Assessments (PRAs) have emerged as prominent privacy engineering methodologies, aiding developers and data controllers to systematically identify privacy risk and assign appropriate controls. As part of such methodologies, the concept of privacy harms has been proposed as a valuable, well-structured taxonomy that contributes to the rationalization and justification of assessment decisions made by practitioners. While some PRA methodologies include privacy harms, the impact of these inclusions based on practitioners’ perspectives remains largely unexplored. Hence, this study investigates whether evaluating predefined privacy harm categories, i.e., physical, psychological, financial/economic, reputational, and societal harms, can improve PRA outcomes by exploring PIA/DPIA and PRA practitioners’ perspectives. Using semi-structured interviews, including a workable PRA exercise, opinions and perspectives on privacy harms were elicited and analyzed following a reflexive thematic analysis. In total, 17 privacy practitioners were interviewed, revealing a range of positive (e.g., informative, educational) and negative (e.g., misleading, too broad) opinions on evaluating privacy harm categories. Further results indicate a lack of a standardized definition of privacy harm. In addition, participants noted that privacy harms are highly context-dependent and vary based on the data subject; hence, resulting in difficulty quantifying. Nevertheless, privacy harms are a critical addition to PIA/DPIA and PRA methodologies, supporting more rationalized and justifiable decisions when assessing risk, severity, and implementing mitigating controls. Yet, some prioritization of harm categories is advisable to efficiently allocate time and resources for assessment. [Display omitted] •PIAs are important for assessing and selecting appropriate measures.•Some PIAs and privacy risk assessment methods comprise privacy harm categories.•These categories are considered valuable and beneficial during assessments. |
| ArticleNumber | 104174 |
| Author | Fritsch, Lothar Wairimu, Samuel Iwaya, Leonardo Horn Lindskog, Stefan |
| Author_xml | – sequence: 1 givenname: Samuel orcidid: 0000-0003-1750-649X surname: Wairimu fullname: Wairimu, Samuel email: samuel.wairimu@kau.se organization: Department of Mathematics and Computer Science, Karlstad University, Universitetsgatan 2, Karlstad, 651 88, Sweden – sequence: 2 givenname: Leonardo Horn orcidid: 0000-0001-9005-0543 surname: Iwaya fullname: Iwaya, Leonardo Horn email: leonardo.iwaya@kau.se organization: Department of Mathematics and Computer Science, Karlstad University, Universitetsgatan 2, Karlstad, 651 88, Sweden – sequence: 3 givenname: Lothar orcidid: 0000-0002-0418-4121 surname: Fritsch fullname: Fritsch, Lothar email: lotharfr@oslomet.no organization: Department of Computer Science, Oslo Metropolitan University, Pilestredet Park 0890, Oslo, 0176, Norway – sequence: 4 givenname: Stefan orcidid: 0000-0003-0778-4736 surname: Lindskog fullname: Lindskog, Stefan email: stefan.lindskog@kau.se organization: Department of Mathematics and Computer Science, Karlstad University, Universitetsgatan 2, Karlstad, 651 88, Sweden |
| BackLink | https://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-106471$$DView record from Swedish Publication Index |
| BookMark | eNqNkMtuwjAQRb2gUinlB7rKD4TazlvqBtGnhNRN6daa-EEdwIk8CYi_r1GqLquurPGcO_acGzJxrdOE3DG6YJTl982isQgLTnkWLlJWpBMy5ZylMWc8vyZzxIZSyjirMp5Mido4pT324JR126jzIHvb2zDUR11odDrUR41R66IBR8QeQZ6jL_CHSEKvt623ATCt_-15i7sIEDXiQbv-llwZ2KOe_5wzsnl--li9xuv3l7fVch3LJMn6WMokKytjGDdpXQEtwSiVVAVVZcahZHVuiiwDQ0GldalSKKHQGgxjrKwol8mMJOPcwXVwPsF-L8KPDuDPglFx8SMacfEjLn7E6Cek4jGFJ90N9W-kBSse7edStH4rdjAEPk8LFng-8tK3iF6b_z3yMIZ02P9otRcorXZSK-uDYqFa-1f8G5Zslic |
| Cites_doi | 10.2307/40041279 10.1057/ejis.2013.18 10.1145/3538969.3544462 10.1016/j.clsr.2009.02.002 10.1007/s10664-022-10236-0 10.1007/s00766-010-0115-7 10.1080/2159676X.2019.1628806 10.1191/1478088706qp063oa 10.1145/3167132.3167414 10.1093/idpl/ipr002 10.1007/s10664-008-9102-8 10.1016/j.array.2024.100356 10.2307/1321160 10.1109/ACCESS.2024.3360864 10.1108/ICS-04-2019-0047 10.2307/3478805 10.1007/s11135-021-01182-y 10.1016/j.clsr.2017.12.003 10.3390/fi12050093 10.1186/1471-2288-9-47 |
| ContentType | Journal Article |
| Copyright | 2025 The Authors |
| Copyright_xml | – notice: 2025 The Authors |
| DBID | 6I. AAFTH AAYXX CITATION AAMOE ADTPV AOWAS D8T DG3 ZZAVC ADTOC UNPAY |
| DOI | 10.1016/j.jisa.2025.104174 |
| DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef SWEPUB Karlstads universitet full text SwePub SwePub Articles SWEPUB Freely available online SWEPUB Karlstads universitet SwePub Articles full text Unpaywall for CDI: Periodical Content Unpaywall |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| Database_xml | – sequence: 1 dbid: UNPAY name: Unpaywall url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/ sourceTypes: Open Access Repository |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| ExternalDocumentID | 10.1016/j.jisa.2025.104174 oai_DiVA_org_kau_106471 10_1016_j_jisa_2025_104174 S221421262500211X |
| GroupedDBID | --M .~1 1~. 4.4 457 4G. 5VS 6I. 7-5 8P~ AAEDT AAEDW AAFJI AAFTH AAIKJ AAKOC AALRI AAOAW AAQFI AATTM AAXKI AAXUO AAYFN AAYWO ABBOA ABMAC ABXDB ACDAQ ACGFS ACLOT ACRLP ACVFH ACZNC ADBBV ADCNI ADEZE AEBSH AEIPS AEKER AEUPX AFJKZ AFPUW AFTJW AGHFR AGUBO AIALX AIEXJ AIGII AIIUN AIKHN AITUG AKBMS AKRWK AKYEP ALMA_UNASSIGNED_HOLDINGS AMRAJ ANKPU AOMHK AOUOD APXCP AVARZ AXJTR BKOJK BLXMC EBS EFJIC EFKBS EFLBG EJD FDB FIRID FNPLU FYGXN GBLVA GBOLZ KOM M41 MO0 OAUVE P-8 P-9 PC. PRBVW ROL SPC SPCBC SSB SSO SSV SSZ T5K ~G- AAYXX CITATION AAMOE ADTPV AOWAS D8T DG3 ZZAVC ADTOC UNPAY |
| ID | FETCH-LOGICAL-c335t-cc3589ff12f4b9a08afdd3970d852a81b6f755af0ad4b8d4a8a7eeaf1118902c3 |
| IEDL.DBID | .~1 |
| ISSN | 2214-2126 2214-2134 |
| IngestDate | Sun Oct 26 03:51:51 EDT 2025 Sat Oct 18 23:18:41 EDT 2025 Wed Oct 01 05:32:28 EDT 2025 Sat Oct 11 16:52:27 EDT 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Privacy DPIA Data protection Empirical study Privacy impact assessment Privacy harms Privacy risk assessment |
| Language | English |
| License | This is an open access article under the CC BY license. cc-by |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c335t-cc3589ff12f4b9a08afdd3970d852a81b6f755af0ad4b8d4a8a7eeaf1118902c3 |
| ORCID | 0000-0002-0418-4121 0000-0001-9005-0543 0000-0003-0778-4736 0000-0003-1750-649X |
| OpenAccessLink | https://www.sciencedirect.com/science/article/pii/S221421262500211X |
| ParticipantIDs | unpaywall_primary_10_1016_j_jisa_2025_104174 swepub_primary_oai_DiVA_org_kau_106471 crossref_primary_10_1016_j_jisa_2025_104174 elsevier_sciencedirect_doi_10_1016_j_jisa_2025_104174 |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 2025-09-01 |
| PublicationDateYYYYMMDD | 2025-09-01 |
| PublicationDate_xml | – month: 09 year: 2025 text: 2025-09-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationTitle | Journal of information security and applications |
| PublicationYear | 2025 |
| Publisher | Elsevier Ltd |
| Publisher_xml | – name: Elsevier Ltd |
| References | Solove (b3) 2005; 154 Iwaya, Babar, Rashid, Wijayarathna (b45) 2023; 28 Lipton (b37) 2010; 104 Calo (b4) 2011; 86 Brooks, Brooks, Garcia, Lefkovitz, Lightman, Nadeau (b7) 2017 Ferra, Wagner, Boiten, Hadlington, Psychoula, Snape (b14) 2020; 3 Wairimu, Iwaya, Fritsch, Lindskog (b13) 2024 (b22) 2014 Datatilsynet. Risikovurdering av informasjonssystem, No date. URL Henriksen-Bulmer, Faily, Jeary (b15) 2020; 12 Cronk, Shapiro (b17) 2021 Finn, Wright, Friedewald (b34) 2013 (b41) 2012 Alshammari, Simpson (b12) 2018 Fritsch, Abie (b42) 2008 Woods (b43) 2021 . Vemou, Karyda (b21) 2019; 28 Gellert (b40) 2018; 34 De, Le Métayer (b6) 2016 Solove, Citron (b39) 2017; 96 Solove (b44) 2010 Nissenbaum (b19) 2004; 79 Wohlin, Runeson, Höst, Ohlsson, Regnell, Wesslén (b47) 2012 Parker, Scott, Geddes (b23) 2019 Clarke (b30) 2009; 25 Iwaya, Alaqra, Hansen, Fischer-Hübner (b10) 2024 Clarke (b31) 2011; 1 für Datenschutz (b33) 2019 Wuyts K, Van Landuyt D, Hovsepyan A, Joosen W. Effective and efficient privacy threat modeling through domain refinements. In: Proceedings of the 33rd annual ACM symposium on applied computing. 2018, p. 1175–8. Runeson, Höst (b46) 2009; 14 (b20) 2018 Hagens, Dobrow, Chafe (b28) 2009; 9 Deng, Wuyts, Scandariato, Preneel, Joosen (b35) 2011; 16 Warren, Brandeis (b1) 1890; 4 Prosser (b2) 1960 Braun, Clarke (b26) 2019; 11 Patton (b48) 2002 Wagner, Boiten (b18) 2018 Bisztray, Gruschka (b29) 2019 Hove, Anda (b24) 2005 Wairimu S, Fritsch L. Modelling privacy harms of compromised personal medical data - beyond data breach. In: Proceedings of the 17th international conference on availability, reliability and security. 2022, p. 1–9. Braun, Clarke (b25) 2006; 3 Byrne (b27) 2022; 56 European Commission (b8) 2016 WP29 (b32) 2017 Oetzel, Spiekermann (b9) 2014; 23 Citron, Solove (b5) 2022; 102 Sampat, Prabhakar (b49) 2017; 26 European Commission (b16) 2024 Stallings (b36) 2019 European Commission (10.1016/j.jisa.2025.104174_b16) 2024 Henriksen-Bulmer (10.1016/j.jisa.2025.104174_b15) 2020; 12 Lipton (10.1016/j.jisa.2025.104174_b37) 2010; 104 Wagner (10.1016/j.jisa.2025.104174_b18) 2018 Woods (10.1016/j.jisa.2025.104174_b43) 2021 Wohlin (10.1016/j.jisa.2025.104174_b47) 2012 Prosser (10.1016/j.jisa.2025.104174_b2) 1960 Brooks (10.1016/j.jisa.2025.104174_b7) 2017 Citron (10.1016/j.jisa.2025.104174_b5) 2022; 102 Gellert (10.1016/j.jisa.2025.104174_b40) 2018; 34 European Commission (10.1016/j.jisa.2025.104174_b8) 2016 Parker (10.1016/j.jisa.2025.104174_b23) 2019 Solove (10.1016/j.jisa.2025.104174_b3) 2005; 154 Iwaya (10.1016/j.jisa.2025.104174_b45) 2023; 28 (10.1016/j.jisa.2025.104174_b22) 2014 Warren (10.1016/j.jisa.2025.104174_b1) 1890; 4 Deng (10.1016/j.jisa.2025.104174_b35) 2011; 16 Iwaya (10.1016/j.jisa.2025.104174_b10) 2024 Braun (10.1016/j.jisa.2025.104174_b26) 2019; 11 10.1016/j.jisa.2025.104174_b38 Hove (10.1016/j.jisa.2025.104174_b24) 2005 Bisztray (10.1016/j.jisa.2025.104174_b29) 2019 Ferra (10.1016/j.jisa.2025.104174_b14) 2020; 3 für Datenschutz (10.1016/j.jisa.2025.104174_b33) 2019 Wairimu (10.1016/j.jisa.2025.104174_b13) 2024 Nissenbaum (10.1016/j.jisa.2025.104174_b19) 2004; 79 Solove (10.1016/j.jisa.2025.104174_b44) 2010 (10.1016/j.jisa.2025.104174_b20) 2018 Clarke (10.1016/j.jisa.2025.104174_b31) 2011; 1 Vemou (10.1016/j.jisa.2025.104174_b21) 2019; 28 Calo (10.1016/j.jisa.2025.104174_b4) 2011; 86 De (10.1016/j.jisa.2025.104174_b6) 2016 Cronk (10.1016/j.jisa.2025.104174_b17) 2021 Finn (10.1016/j.jisa.2025.104174_b34) 2013 Stallings (10.1016/j.jisa.2025.104174_b36) 2019 Sampat (10.1016/j.jisa.2025.104174_b49) 2017; 26 Alshammari (10.1016/j.jisa.2025.104174_b12) 2018 10.1016/j.jisa.2025.104174_b50 WP29 (10.1016/j.jisa.2025.104174_b32) 2017 Fritsch (10.1016/j.jisa.2025.104174_b42) 2008 Runeson (10.1016/j.jisa.2025.104174_b46) 2009; 14 Clarke (10.1016/j.jisa.2025.104174_b30) 2009; 25 10.1016/j.jisa.2025.104174_b11 Oetzel (10.1016/j.jisa.2025.104174_b9) 2014; 23 Byrne (10.1016/j.jisa.2025.104174_b27) 2022; 56 Patton (10.1016/j.jisa.2025.104174_b48) 2002 (10.1016/j.jisa.2025.104174_b41) 2012 Hagens (10.1016/j.jisa.2025.104174_b28) 2009; 9 Solove (10.1016/j.jisa.2025.104174_b39) 2017; 96 Braun (10.1016/j.jisa.2025.104174_b25) 2006; 3 |
| References_xml | – volume: 9 start-page: 1 year: 2009 end-page: 8 ident: b28 article-title: Interviewee transcript review: Assessing the impact on qualitative research publication-title: BMC Med Res Methodol – volume: 3 start-page: 77 year: 2006 end-page: 101 ident: b25 article-title: Using thematic analysis in psychology publication-title: Qual Res Psychol – start-page: 10 year: 2005 end-page: pp ident: b24 article-title: Experiences from conducting semi-structured interviews in empirical software engineering research publication-title: 11th IEEE international software metrics symposium – volume: 79 start-page: 119 year: 2004 ident: b19 article-title: Privacy as contextual integrity publication-title: Wash L. Rev – year: 2019 ident: b33 article-title: The standard data protection model-a method for data protection advising and controlling on the basis of uniform protection goals – volume: 4 start-page: 193 year: 1890 ident: b1 article-title: Right to privacy publication-title: Harv L. Rev – volume: 56 start-page: 1391 year: 2022 end-page: 1412 ident: b27 article-title: A worked example of braun and clarke’s approach to reflexive thematic analysis publication-title: Qual Quant – volume: 28 start-page: 2 year: 2023 ident: b45 article-title: On the privacy of mental health apps: An empirical investigation and its implications for app development publication-title: Empir Softw Eng – start-page: 85 year: 2018 end-page: 99 ident: b12 article-title: Towards an effective privacy impact and risk assessment methodology: Risk assessment publication-title: Trust, privacy and security in digital business: 15th international conference, trustBus 2018, regensburg, Germany, September 5–6, 2018, proceedings 15 – start-page: 3 year: 2019 end-page: 19 ident: b29 article-title: Privacy impact assessment: Comparing methodologies with a focus on practicality publication-title: Nordic conference on secure IT systems – volume: 34 start-page: 279 year: 2018 end-page: 288 ident: b40 article-title: Understanding the notion of risk in the general data protection regulation publication-title: Comput Law & Secur Rev – start-page: 1 year: 2008 end-page: 15 ident: b42 article-title: Towards a research road map for the management of privacy risks in information systems publication-title: Sicherheit 2008–sicherheit, schutz und zuverlässigkeit. beiträge der 4. jahrestagung des fachbereichs sicherheit der gesellschaft für informatik EV – volume: 154 start-page: 477 year: 2005 ident: b3 article-title: A taxonomy of privacy publication-title: U. Pa L. Rev – year: 2024 ident: b13 article-title: On the evaluation of privacy impact assessment and privacy risk assessment methodologies: A systematic literature review publication-title: IEEE Access – reference: Wairimu S, Fritsch L. Modelling privacy harms of compromised personal medical data - beyond data breach. In: Proceedings of the 17th international conference on availability, reliability and security. 2022, p. 1–9. – volume: 102 start-page: 793 year: 2022 ident: b5 article-title: Privacy harms publication-title: BUL Rev – start-page: 221 year: 2016 end-page: 229 ident: b6 article-title: PRIAM: A privacy risk analysis methodology publication-title: Data privacy management and security assurance: 11th international workshop, DPM 2016 and 5th international workshop, QASA 2016, heraklion, crete, Greece, September 26-27, 2016, proceedings 11 – year: 2019 ident: b23 article-title: Snowball sampling publication-title: SAGE Res Methods Found – year: 2017 ident: b7 article-title: An introduction to privacy engineering and risk management in federal systems publication-title: J Res NIST – year: 2024 ident: b10 article-title: Privacy impact assessments in the wild: A scoping review publication-title: Array – volume: 3 year: 2020 ident: b14 article-title: Challenges in assessing privacy impact: Tales from the front lines publication-title: Secur Priv – year: 2024 ident: b16 article-title: Regulation (EU) 2024/1689 of the European parliament and of the council of 13 june 2024 laying down harmonised rules on artificial intelligence and amending regulations (EC) no 300/2008, (EU) no 167/2013, (EU) no 168/2013, (EU) 2018/858, (EU) 2018/1139 and (EU) 2019/2144 and directives 2014/90/EU, (EU) 2016/797 and (EU) 2020/1828 (artificial intelligence act) publication-title: Off J Eur Union – volume: 11 start-page: 589 year: 2019 end-page: 597 ident: b26 article-title: Reflecting on reflexive thematic analysis publication-title: Qual Res Sport Exerc Heal – volume: 104 start-page: 477 year: 2010 ident: b37 article-title: Mapping online privacy publication-title: Nw. UL Rev – year: 2012 ident: b41 article-title: Charter of fundamental rights of the European union (2012/c 326/02) publication-title: Off J Eur Union – volume: 25 start-page: 123 year: 2009 end-page: 135 ident: b30 article-title: Privacy impact assessment: Its origins and development publication-title: Comput Law & Secur Rev – volume: 1 start-page: 111 year: 2011 ident: b31 article-title: An evaluation of privacy impact assessment guidance documents publication-title: Int’ L Data Priv L. – year: 2018 ident: b20 article-title: Guidelines privacy impact assessment (PIA) 3: Knowledge bases – reference: Datatilsynet. Risikovurdering av informasjonssystem, No date. URL – volume: 23 start-page: 126 year: 2014 end-page: 150 ident: b9 article-title: A systematic methodology for privacy impact assessments: A design science approach publication-title: Eur J Inf Syst – volume: 16 start-page: 3 year: 2011 end-page: 32 ident: b35 article-title: A privacy threat analysis framework: Supporting the elicitation and fulfillment of privacy requirements publication-title: Requir Eng – year: 2012 ident: b47 article-title: Experimentation in software engineering – year: 2002 ident: b48 article-title: Qualitative research & evaluation methods – start-page: 3 year: 2013 end-page: 32 ident: b34 article-title: Seven types of privacy publication-title: Eur Data Prot: Coming Age – year: 2017 ident: b32 article-title: Guidelines on data protection impact assessment (DPIA) and determining whether processing is “likely to result in a high risk” for the purposes of regulation 2016/679 – start-page: 383 year: 1960 end-page: 423 ident: b2 article-title: Privacy publication-title: Calif Law Rev – volume: 28 start-page: 35 year: 2019 end-page: 53 ident: b21 article-title: Evaluating privacy impact assessment methods: Guidelines and best practice publication-title: Inf Comput Secur – year: 2014 ident: b22 article-title: Statement on the role of a risk-based approach in data protection legal frameworks – start-page: 225 year: 2018 end-page: 241 ident: b18 article-title: Privacy risk assessment: From art to science, by metrics publication-title: Data privacy management, cryptocurrencies and blockchain technology: ESORICS 2018 international workshops, DPM 2018 and CBT 2018, Barcelona, Spain, September 6-7, 2018, proceedings 13 – volume: 26 start-page: 126 year: 2017 end-page: 153 ident: b49 article-title: Privacy risks and security threats in mHealth apps publication-title: J Int Technol Inf Manag – volume: 96 start-page: 737 year: 2017 ident: b39 article-title: Risk and anxiety: A theory of data-breach harms publication-title: Tex L. Rev – year: 2021 ident: b43 article-title: Quantifying privacy harm via personal identity insurance – volume: 12 start-page: 93 year: 2020 ident: b15 article-title: DPIA in context: Applying DPIA to assess privacy risks of cyber physical systems publication-title: Futur Internet – year: 2019 ident: b36 article-title: Information privacy engineering and privacy by design: understanding privacy threats, technology, and regulations based on standards and best practices – reference: Wuyts K, Van Landuyt D, Hovsepyan A, Joosen W. Effective and efficient privacy threat modeling through domain refinements. In: Proceedings of the 33rd annual ACM symposium on applied computing. 2018, p. 1175–8. – reference: . – year: 2010 ident: b44 article-title: Understanding privacy – start-page: 340 year: 2021 end-page: 350 ident: b17 article-title: Quantitative privacy risk analysis publication-title: 2021 IEEE European symposium on security and privacy workshops (EuroS&pW) – volume: 86 start-page: 1131 year: 2011 ident: b4 article-title: The boundaries of privacy harm publication-title: Ind LJ – volume: 14 start-page: 131 year: 2009 end-page: 164 ident: b46 article-title: Guidelines for conducting and reporting case study research in software engineering publication-title: Empir Softw Eng – year: 2016 ident: b8 article-title: Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 april 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing directive 95/46/EC (General Data Protection Regulation) publication-title: Off J Eur Union – volume: 154 start-page: 477 year: 2005 ident: 10.1016/j.jisa.2025.104174_b3 article-title: A taxonomy of privacy publication-title: U. Pa L. Rev doi: 10.2307/40041279 – year: 2012 ident: 10.1016/j.jisa.2025.104174_b41 article-title: Charter of fundamental rights of the European union (2012/c 326/02) publication-title: Off J Eur Union – start-page: 85 year: 2018 ident: 10.1016/j.jisa.2025.104174_b12 article-title: Towards an effective privacy impact and risk assessment methodology: Risk assessment – start-page: 340 year: 2021 ident: 10.1016/j.jisa.2025.104174_b17 article-title: Quantitative privacy risk analysis – volume: 104 start-page: 477 year: 2010 ident: 10.1016/j.jisa.2025.104174_b37 article-title: Mapping online privacy publication-title: Nw. UL Rev – volume: 23 start-page: 126 issue: 2 year: 2014 ident: 10.1016/j.jisa.2025.104174_b9 article-title: A systematic methodology for privacy impact assessments: A design science approach publication-title: Eur J Inf Syst doi: 10.1057/ejis.2013.18 – ident: 10.1016/j.jisa.2025.104174_b11 doi: 10.1145/3538969.3544462 – start-page: 221 year: 2016 ident: 10.1016/j.jisa.2025.104174_b6 article-title: PRIAM: A privacy risk analysis methodology – volume: 102 start-page: 793 year: 2022 ident: 10.1016/j.jisa.2025.104174_b5 article-title: Privacy harms publication-title: BUL Rev – year: 2012 ident: 10.1016/j.jisa.2025.104174_b47 – volume: 25 start-page: 123 issue: 2 year: 2009 ident: 10.1016/j.jisa.2025.104174_b30 article-title: Privacy impact assessment: Its origins and development publication-title: Comput Law & Secur Rev doi: 10.1016/j.clsr.2009.02.002 – start-page: 3 year: 2013 ident: 10.1016/j.jisa.2025.104174_b34 article-title: Seven types of privacy publication-title: Eur Data Prot: Coming Age – issue: June year: 2024 ident: 10.1016/j.jisa.2025.104174_b16 publication-title: Off J Eur Union – volume: 3 issue: 2 year: 2020 ident: 10.1016/j.jisa.2025.104174_b14 article-title: Challenges in assessing privacy impact: Tales from the front lines publication-title: Secur Priv – ident: 10.1016/j.jisa.2025.104174_b50 – year: 2014 ident: 10.1016/j.jisa.2025.104174_b22 – start-page: 3 year: 2019 ident: 10.1016/j.jisa.2025.104174_b29 article-title: Privacy impact assessment: Comparing methodologies with a focus on practicality – volume: 86 start-page: 1131 year: 2011 ident: 10.1016/j.jisa.2025.104174_b4 article-title: The boundaries of privacy harm publication-title: Ind LJ – volume: 28 start-page: 2 issue: 1 year: 2023 ident: 10.1016/j.jisa.2025.104174_b45 article-title: On the privacy of mental health apps: An empirical investigation and its implications for app development publication-title: Empir Softw Eng doi: 10.1007/s10664-022-10236-0 – volume: 79 start-page: 119 year: 2004 ident: 10.1016/j.jisa.2025.104174_b19 article-title: Privacy as contextual integrity publication-title: Wash L. Rev – volume: 16 start-page: 3 issue: 1 year: 2011 ident: 10.1016/j.jisa.2025.104174_b35 article-title: A privacy threat analysis framework: Supporting the elicitation and fulfillment of privacy requirements publication-title: Requir Eng doi: 10.1007/s00766-010-0115-7 – volume: 11 start-page: 589 issue: 4 year: 2019 ident: 10.1016/j.jisa.2025.104174_b26 article-title: Reflecting on reflexive thematic analysis publication-title: Qual Res Sport Exerc Heal doi: 10.1080/2159676X.2019.1628806 – volume: 3 start-page: 77 issue: 2 year: 2006 ident: 10.1016/j.jisa.2025.104174_b25 article-title: Using thematic analysis in psychology publication-title: Qual Res Psychol doi: 10.1191/1478088706qp063oa – ident: 10.1016/j.jisa.2025.104174_b38 doi: 10.1145/3167132.3167414 – volume: 1 start-page: 111 year: 2011 ident: 10.1016/j.jisa.2025.104174_b31 article-title: An evaluation of privacy impact assessment guidance documents publication-title: Int’ L Data Priv L. doi: 10.1093/idpl/ipr002 – volume: 14 start-page: 131 year: 2009 ident: 10.1016/j.jisa.2025.104174_b46 article-title: Guidelines for conducting and reporting case study research in software engineering publication-title: Empir Softw Eng doi: 10.1007/s10664-008-9102-8 – year: 2024 ident: 10.1016/j.jisa.2025.104174_b10 article-title: Privacy impact assessments in the wild: A scoping review publication-title: Array doi: 10.1016/j.array.2024.100356 – start-page: 225 year: 2018 ident: 10.1016/j.jisa.2025.104174_b18 article-title: Privacy risk assessment: From art to science, by metrics – year: 2021 ident: 10.1016/j.jisa.2025.104174_b43 – volume: 4 start-page: 193 year: 1890 ident: 10.1016/j.jisa.2025.104174_b1 article-title: Right to privacy publication-title: Harv L. Rev doi: 10.2307/1321160 – year: 2018 ident: 10.1016/j.jisa.2025.104174_b20 – year: 2024 ident: 10.1016/j.jisa.2025.104174_b13 article-title: On the evaluation of privacy impact assessment and privacy risk assessment methodologies: A systematic literature review publication-title: IEEE Access doi: 10.1109/ACCESS.2024.3360864 – volume: 28 start-page: 35 issue: 1 year: 2019 ident: 10.1016/j.jisa.2025.104174_b21 article-title: Evaluating privacy impact assessment methods: Guidelines and best practice publication-title: Inf Comput Secur doi: 10.1108/ICS-04-2019-0047 – start-page: 383 year: 1960 ident: 10.1016/j.jisa.2025.104174_b2 article-title: Privacy publication-title: Calif Law Rev doi: 10.2307/3478805 – volume: 26 start-page: 126 issue: 4 year: 2017 ident: 10.1016/j.jisa.2025.104174_b49 article-title: Privacy risks and security threats in mHealth apps publication-title: J Int Technol Inf Manag – year: 2010 ident: 10.1016/j.jisa.2025.104174_b44 – year: 2019 ident: 10.1016/j.jisa.2025.104174_b23 article-title: Snowball sampling publication-title: SAGE Res Methods Found – start-page: 10 year: 2005 ident: 10.1016/j.jisa.2025.104174_b24 article-title: Experiences from conducting semi-structured interviews in empirical software engineering research – volume: 56 start-page: 1391 issue: 3 year: 2022 ident: 10.1016/j.jisa.2025.104174_b27 article-title: A worked example of braun and clarke’s approach to reflexive thematic analysis publication-title: Qual Quant doi: 10.1007/s11135-021-01182-y – year: 2019 ident: 10.1016/j.jisa.2025.104174_b36 – volume: 34 start-page: 279 issue: 2 year: 2018 ident: 10.1016/j.jisa.2025.104174_b40 article-title: Understanding the notion of risk in the general data protection regulation publication-title: Comput Law & Secur Rev doi: 10.1016/j.clsr.2017.12.003 – start-page: 1 year: 2008 ident: 10.1016/j.jisa.2025.104174_b42 article-title: Towards a research road map for the management of privacy risks in information systems – year: 2017 ident: 10.1016/j.jisa.2025.104174_b7 article-title: An introduction to privacy engineering and risk management in federal systems publication-title: J Res NIST – volume: 96 start-page: 737 year: 2017 ident: 10.1016/j.jisa.2025.104174_b39 article-title: Risk and anxiety: A theory of data-breach harms publication-title: Tex L. Rev – volume: 12 start-page: 93 issue: 5 year: 2020 ident: 10.1016/j.jisa.2025.104174_b15 article-title: DPIA in context: Applying DPIA to assess privacy risks of cyber physical systems publication-title: Futur Internet doi: 10.3390/fi12050093 – issue: April year: 2016 ident: 10.1016/j.jisa.2025.104174_b8 publication-title: Off J Eur Union – volume: 9 start-page: 1 year: 2009 ident: 10.1016/j.jisa.2025.104174_b28 article-title: Interviewee transcript review: Assessing the impact on qualitative research publication-title: BMC Med Res Methodol doi: 10.1186/1471-2288-9-47 – year: 2017 ident: 10.1016/j.jisa.2025.104174_b32 – year: 2019 ident: 10.1016/j.jisa.2025.104174_b33 – year: 2002 ident: 10.1016/j.jisa.2025.104174_b48 |
| SSID | ssj0001219523 ssib023362450 |
| Score | 2.3527153 |
| Snippet | Privacy Impact Assessments (PIAs), also known as Data Protection Impact Assessments (DPIAs) under the EU GDPR, and Privacy Risk Assessments (PRAs) have emerged... |
| SourceID | unpaywall swepub crossref elsevier |
| SourceType | Open Access Repository Index Database Publisher |
| StartPage | 104174 |
| SubjectTerms | Computer Science Data protection Datavetenskap DPIA Empirical study Privacy Privacy harms Privacy impact assessment Privacy risk assessment |
| SummonAdditionalLinks | – databaseName: Unpaywall dbid: UNPAY link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8JAEJ4oHtSD-Iz4yh6MFy2hjy3tkaiEmEg8iMHTZp-GRwoR0OCvd4eWh0YN3tp0225npjvfZma-AThXUpd9QUPHF9pzAuuAHe5p6ngxl64yHlWT6Pl9Paw1grsmbWY0OVgL8yV-P8nDamNQ127RKYYjLX5ehbWQWtydg7VG_aHyjN3jPDdw7Boczo_9IKuQ-fkhv3qhlC50E9ZHSZ-P33m3u-Buqvm0b9FgwlKIWSad4mgoivLjG4fjcl-yDVsZ6iSV1Ex2YEUnu5CfdnQg2Q--B6qxWOtC-gtkRqQ_L8sckF5CMGMeh7TeuBwTZMAmmF310sPNN7FYeHYN09cJn1GA7kOjevt4XXOyPgyO9H06dKT0aRQb43omEDEvRdwoZXFMSUXU4xb3hqZMKTclrgIRqYBHvKw1N3YZxSim9A8gl9iZHgIJI-1Zm7GgzOhAubFQyFjIRRhrIZUoFeByqhfWT-k22DQPrc1QgAwFyFIBFoBOVccywJACAWaF_-d9F6meZ-9Aku2b1lOFWY2xDhJsYxGuW4CrmR0sMZ-j_w0_hg08SzPWTiA3fB3pUwtxhuIss-1PcID4Tg priority: 102 providerName: Unpaywall |
| Title | Understanding practitioner perspectives on using privacy harm categories for privacy risk assessment |
| URI | https://dx.doi.org/10.1016/j.jisa.2025.104174 https://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-106471 https://doi.org/10.1016/j.jisa.2025.104174 |
| UnpaywallVersion | publishedVersion |
| Volume | 93 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Baden-Württemberg Complete Freedom Collection (Elsevier) issn: 2214-2126 databaseCode: GBLVA dateStart: 20110101 customDbUrl: isFulltext: true dateEnd: 99991231 titleUrlDefault: https://www.sciencedirect.com omitProxy: true ssIdentifier: ssj0001219523 providerName: Elsevier – providerCode: PRVESC databaseName: Elsevier ScienceDirect issn: 2214-2126 databaseCode: AIKHN dateStart: 20130701 customDbUrl: isFulltext: true dateEnd: 99991231 titleUrlDefault: https://www.sciencedirect.com omitProxy: true ssIdentifier: ssj0001219523 providerName: Elsevier – providerCode: PRVESC databaseName: Elsevier ScienceDirect issn: 2214-2126 databaseCode: .~1 dateStart: 20130701 customDbUrl: isFulltext: true dateEnd: 99991231 titleUrlDefault: https://www.sciencedirect.com omitProxy: true ssIdentifier: ssj0001219523 providerName: Elsevier – providerCode: PRVESC databaseName: Elsevier SD Complete Freedom Collection [SCCMFC] issn: 2214-2126 databaseCode: ACRLP dateStart: 20130701 customDbUrl: isFulltext: true dateEnd: 99991231 titleUrlDefault: https://www.sciencedirect.com omitProxy: true ssIdentifier: ssj0001219523 providerName: Elsevier – providerCode: PRVLSH databaseName: Elsevier Journals issn: 2214-2126 databaseCode: AKRWK dateStart: 20130701 customDbUrl: isFulltext: true mediaType: online dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0001219523 providerName: Library Specific Holdings |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT8MwDLYQHIADb8R4TDkgLlC2pE0fx2mABogJCYbGKUqaBA3QVsEAceG3E6_tGAcQ4lS1TVTLSe2vtf0ZYFenJvIVDz1fGeYFzgF7khnusUSmVFvG9Sh6ftEOW53grMu7U9Asa2EwrbKw_blNH1nr4kqt0GYt6_VqVwzZwihzAB4dFe1iBXsQYReDww868Z-FJnzU5Q3HezihqJ3J07zuMWbMnOfHaCeNgh_9U04kOg-zL_1Mvr_Jx8cJR3SyBAsFgiSNXMhlmDL9FVgsuzOQ4mVdBd2ZrFsh2QQxEcm-SiyfyaBPMPsdh_ReZfpOkM2aYKbU3QA_pInDteN7mIpO5JjOcw06J8fXzZZX9FTwUt_nQy9NfR4n1lJmA5XIeiyt1g6T1HXMmXQYNrQR59LWpQ5UrAMZy8gYaZ1JxIhk6q_DdN9JugEkjA1z6-8AljWBponSyD4oVZgYlWpVr8B-qUmR5dQZoswpuxeod4F6F7neK8BLZYtvG0A42_7rvL18ZcbPQMLso95NQwye7sQDkmVjQS2twMF45f4gz-Y_5dmCOTzL09C2YXr49GJ2HG4ZqupoY1ZhpnF63mq7Y6d92bj9BNeU8VQ |
| linkProvider | Elsevier |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwED5BGYCBN6I8PSAWCK2dOI8R8VB5LlDUzbJjuyqgNoIC6sJvx9ckpQwgxBrHyuns3H3JffcZYFenJvIVDz1fGeYFLgF7khnusUSmVFvG9bB6fn0TNprBRYu3JuC47IVBWmUR-_OYPozWxZVa4c1a1unUbhmqhVHmADwmKtqahKmAswi_wA4_6NiPFprw4TFvOMHDGUXzTM7zesCiMXOpH8udNAp-TFC5kugsTL92Mzl4l09PY5nobAHmCghJjnIrF2HCdJdgvjyegRRv6zLo5njjCsnGlIlI9tVj-UJ6XYL0d7yl8ybTAUE5a4JUqXYPv6SJA7ajMeSiEznS81yB5tnp3XHDKw5V8FLf530vTX0eJ9ZSZgOVyHosrdYOlNR1zJl0IDa0EefS1qUOVKwDGcvIGGldTMSSZOqvQqXrLF0DEsaGuQ3gEJY1gaaJ0ig_KFWYGJVqVa_CfulJkeXaGaIklT0I9LtAv4vc71XgpbPFtx0gXHD_dd5evjKjZ6Bi9knn_kj0ntviEdWysaOWVuFgtHJ_sGf9n_bswHTj7vpKXJ3fXG7ADI7knLRNqPSfX82WAzF9tT3cpJ_k4vE5 |
| linkToUnpaywall | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8JAEJ4oHtSD-Iz4yh6MFy2hjy3tkaiEmEg8iMHTZp-GRwoR0OCvd4eWh0YN3tp0225npjvfZma-AThXUpd9QUPHF9pzAuuAHe5p6ngxl64yHlWT6Pl9Paw1grsmbWY0OVgL8yV-P8nDamNQ127RKYYjLX5ehbWQWtydg7VG_aHyjN3jPDdw7Boczo_9IKuQ-fkhv3qhlC50E9ZHSZ-P33m3u-Buqvm0b9FgwlKIWSad4mgoivLjG4fjcl-yDVsZ6iSV1Ex2YEUnu5CfdnQg2Q--B6qxWOtC-gtkRqQ_L8sckF5CMGMeh7TeuBwTZMAmmF310sPNN7FYeHYN09cJn1GA7kOjevt4XXOyPgyO9H06dKT0aRQb43omEDEvRdwoZXFMSUXU4xb3hqZMKTclrgIRqYBHvKw1N3YZxSim9A8gl9iZHgIJI-1Zm7GgzOhAubFQyFjIRRhrIZUoFeByqhfWT-k22DQPrc1QgAwFyFIBFoBOVccywJACAWaF_-d9F6meZ-9Aku2b1lOFWY2xDhJsYxGuW4CrmR0sMZ-j_w0_hg08SzPWTiA3fB3pUwtxhuIss-1PcID4Tg |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Understanding+practitioner+perspectives+on+using+privacy+harm+categories+for+privacy+risk+assessment&rft.jtitle=Journal+of+information+security+and+applications&rft.au=Wairimu%2C+Samuel&rft.au=Iwaya%2C+Leonardo+Horn&rft.au=Fritsch%2C+Lothar&rft.au=Lindskog%2C+Stefan&rft.date=2025-09-01&rft.pub=Elsevier+Ltd&rft.issn=2214-2126&rft.volume=93&rft_id=info:doi/10.1016%2Fj.jisa.2025.104174&rft.externalDocID=S221421262500211X |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2214-2126&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2214-2126&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2214-2126&client=summon |