Breaking News

A Guide to ICO Audit : Artificial Intelligence (AI) Audits – INDIAai

IntroductionThe report has been published by the Information Commissioner’s Office (ICO) in May 2022. The ICO is the UK’s independent body set up to uphold information rights. The Information Commissioner is of the opinion that audit has an important role to play when it comes to educating and assisting organisations to meet their obligations. The Commissioner’s Office has the power to carry out investigations in the form of compulsory data protection audits but mostly conduct consensual audits under the provisions of s129 of the Data Protection Act.The report states that the benefits of AI are often outweighed by the risks it poses to the rights and freedoms of individuals. For example, when AI systems are developed, it means personal data is managed and processed in ways where data safety becomes compromised. This makes it difficult to implement effective mechanisms for individuals to exercise rights pertaining to their data security. Keeping this in mind, the ICO has developed a framework for auditing AI, focusing on best practices for data protection compliance. The benefits of the audit are i) raise awareness of the requirements of data protection legislation and the importance of protecting personal data, ii) recognize the importance of data protection and individual rights in the use of AI, iii) provides an opportunity to access ICO’s resources at no expense, iv) assurance of data protection policies and practices within the use of AI, v) identify data protection risks and provide recommendations to address them, vi) help organisations feel confident to use personal data responsibly.The report also points out that the audit will determine if the organisation has implemented policies and procedures commensurate with individual interest while processing personal data through the AI system. However, the scope areas to be covered during the audit will be mutually agreed with the organisation before proceeding with the audit. Once the audit is completed, the Assurance team will provide a summary report of rating for each scope area covered.Relevance of the ReportThe report not only outlines the need and importance of audit but also elaborates on the process of audit and the value addition that the process will provide to an organisation. The audit process may act as a wake-up call for organisations to ensure that their AI systems are being used responsibly and not compromising on the personal data. Key TakeawaysA framework for auditing AI has been developed that focuses on best practices for data protection complianceAll audits are carried out by ICO’s Assurance department who, after auditing, would provide their rating and make recommendations for the organisationAn audit will assess the organisation’s procedures, processes, records and activities to ensure that policies and procedures are in place and followed
Source: https://news.google.com/__i/rss/rd/articles/CBMiXmh0dHBzOi8vaW5kaWFhaS5nb3YuaW4vcmVzZWFyY2gtcmVwb3J0cy9hLWd1aWRlLXRvLWljby1hdWRpdC1hcnRpZmljaWFsLWludGVsbGlnZW5jZS1haS1hdWRpdHPSAQA?oc=5