SDG&E LAUNCHES SMART GRID PRIVACY INITIATIVE

Printer-friendly versionPrinter-friendly version Share this

 

Partnership with Privacy Commissioner of Ontario, Canada, will bring Privacy by Design best practices to customer offerings

 

March 9, 2012 (San Diego) – San Diego Gas & Electric (SDG&E) and the Office of the Information and Privacy Commissioner of Ontario, Canada, has released a joint paper to document the incorporation of Privacy by Design into SDG&E’s smart grid initiative.  

According to an SDG&E press release, this partnership is the first of its kind in the United States, and emphasizes the “commitment of the company in designing, building and operating a secure, reliable and trustworthy smart grid that safeguards customer privacy” from the start.  

“Privacy is a fundamental right of every one of our customers and a priority of the company,” said Caroline Winn, vice president of customer services and chief customer privacy officer for SDG&E. “SDG&E is proud to partner with Ontario’s Information and Privacy Commissioner and we look forward to helping develop progressive and innovative ways that will continue to ensure that consumer energy data is managed in a responsible manner throughout the modernization of our electric grid.” 

SDG&E’s smart grid initiative includes infrastructure enhancements that will improve system reliability, benefit the environment and provide more customized energy solutions for customers.  One of the first customer solutions incorporating Privacy by Design will be a new energy management tool giving customers more detailed information on their energy use and ways to save.  This tool will be available to customers starting in May.   

Authored by Winn and Dr. Ann Cavoukian, Information and Privacy Commissioner of Ontario, the joint paper was unveiled at the Grid ComForum West conference on March 8 in San Diego. Developed by Dr. Cavoukian, Privacy by Design was recently made an international standard, and is a practical solution for ensuring privacy that can be designed into the ever-growing and systemic efforts of information and communication technologies, and of large-scale networked data systems, as the default condition. 

“Our cross-border partnership with SDG&E follows similar successful alliances forged with other organizations globally, as well as in my jurisdiction of Ontario, Canada, to build in Privacy by Design,” said Dr. Cavoukian. “Privacy is a fundamental right of every energy customer, and I am very pleased to be working with SDG&E to ensure that our innovative privacy framework is an integral part of the smart grid deployment.” 

The Smart Grid Privacy by Design best practices were based on the following foundational principals:

  • Embedding privacy requirements into smart grid designs and overall project framework;
  • Ensuring privacy is the default stance of all programs;
  • Making privacy an essential design feature in smart grid systems and practices;
  • Solidifying privacy as a core objective of all smart grid projects;
  • Incorporating privacy end-to-end throughout the entire life cycle of any personal information;
  • Bolstering visibility and transparency for smart grid efforts with consumers;
  • Focusing on consumer privacy as a core foundational requirement. 

The full report is available via the following websites: www.sdge.com/privacypaper

www.PrivacybyDesign.ca


Error message

Support community news in the public interest! As nonprofit news, we rely on donations from the public to fund our reporting -- not special interests. Please donate to sustain East County Magazine's local reporting and/or wildfire alerts at https://www.eastcountymedia.org/donate to help us keep people safe and informed across our region.