Skip to main content


Home Data de-identification

Data de-identification

Data de-identification definition

Data de-identification is the process of removing or obscuring personal identifiers from data sets. It’s done to anonymize and protect people’s data — after de-identification it’s difficult to ascertain the identity of someone without additional information. Even if it was leaked or stolen, attackers couldn't piece together the real identity because the information needed for identification is held separately.

De-identification helps protect user privacy, reduces the risk of data breaches, and complies with legal requirements. It also allows businesses to share data without exposing sensitive information, encouraging further innovation and research. However, it’s not easy to balance data usability with user privacy. Overly aggressive de-identification and total anonymization may render data useless for analysis. And if businesses use inadequate identification techniques, they may face data leaks, reputational troubles, and legal difficulties.

See also: data profiling, data protection policy, data purging

How data de-identification works

There are many methods used for data de-identification, but the most popular are data masking, pseudonymization, and anonymization.

  • Data masking: Replacing sensitive data with fictional but plausible values. It protects personal information but still allows the use of the data for testing and training.
  • Pseudonymization: Replacing personal identifiers with artificial identifiers or pseudonyms. Data can still be processed without revealing private details while remaining fully reversible — if you have the key.
  • Anonymization: Removing or altering personal identifiers so that data cannot be tracked to a specific individual, even with additional information. Anonymization is irreversible, so it’s a risky move for the business but guarantees privacy protection for the individual.