A comprehensive toolkit implementing modern information privacy techniques tailored for cybersecurity analysts and compliance teams.
- ๐ Data Anonymization โ k-anonymity, l-diversity, and t-closeness techniques
- ๐ Advanced Encryption โ Homomorphic encryption & differential privacy
- ๐ Privacy Risk Assessment โ Automated scoring of data exposure
- ๐ GDPR Compliance Checker โ Article-by-article regulation validation
- ๐ง PII Detection & Classification โ Sensitive data recognition
- ๐ Data Flow Mapping โ Visual diagrams of data movement
Clone the repository:
git clone https://github.com/Willie-Conway/Exploring-Information-Privacy-.git
cd Enformation-Information-Privacy
- ๐ก๏ธ Data Protection โ Applied anonymization techniques (k-anonymity, l-diversity, t-closeness)
- ๐ Encryption Practice โ Built a working homomorphic encryption module
- ๐ Regulatory Compliance โ Automated GDPR checks across data handling
- ๐ Risk Analysis โ PII classification & privacy risk scoring
- ๐ Communication โ Clear, professional data visualizations for reporting
Highlight technical complexity:
โThe homomorphic encryption module allows computations directly on encrypted data, preserving confidentiality during processing.โ
โDifferential privacy introduces mathematically-backed noise to datasets for secure analysis.โ
Share business value:
โThe GDPR compliance checker could reduce manual audit time by 20+ hours per cycle.โ
โOur PII detector identifies vulnerable unencrypted fields before exposure occurs.โ
Describe your process:
โI used test-driven development for the anonymization logic.โ
โVisualization tools were refined across three iterative feedback rounds.โ
- โ K-Anonymity: Achieved generalization up to 2-anonymity
- โ L-Diversity: Validated 2-diversity presence
- โ
Homomorphic Encryption: Encrypted sum of values (10+20+30), correctly decrypted to
60
- โ
Differential Privacy: Added controlled noise (e.g.,
100 โ 104.13
) - โ Privacy Risk Assessment: No PII detected in the sample dataset
- โ GDPR Compliance: Article-wise compliance report with highlights
Upon running main.py
, you'll see:
=== Exploring Information Privacy ===
Running comprehensive privacy analysis...
๐ฆ Python version: 3.12.x
๐ Working directory: /home/user/Exploring-Information-Privacy
๐ Directory contents: ['main.py', 'data_anonymization', ...]
โ
JSON report saved to: ./reports/privacy_report.json
โ
GDPR heatmap saved to: ./reports/gdpr_compliance.png
โ
Data flow diagram saved to: ./reports/data_flow.png
๐ Report generation successful!
- GDPR compliance heatmap with intuitive coloring
- Network-style data flow diagram
- Output saved to
./reports/
directory
- Modular demo execution
- JSON report generation
- Timestamped logs & error handling
- Cross-platform paths with
pathlib
- Type hints for maintainability
- Config file management
- Separation of concerns (execution vs. reporting)
- Rich
docstrings
for all modules
- ๐ธ Visuals (
.png
): compliance, data flow - ๐ Machine-readable:
privacy_report.json
- ๐ฅ๏ธ Clear console logs
- Make sure your working directory has
main.py
and required folders - Run:
python main.py
- Check your output directory:
ls -l reports/
Expected files:
privacy_report.json
gdpr_compliance.png
data_flow.png
If files are missing:
- Check printed paths in console
- Manually test file creation:
with open("test.txt", "w") as f:
f.write("test")
- โ Permission Errors: Uses relative paths inside the project
- โ Cross-Platform Support: Compatible with Windows, macOS, Linux
- โ Visibility: Prints absolute paths for quick navigation