Key Insights from the ICO Updated Anonymisation Guidelines
Benefits, approaches and case studies
5 min read
May 14, 2025

As data-driven technologies become increasingly integral to modern operations, the importance of responsible data sharing has never been greater. In response, the UK Information Commissioner’s Office (ICO) has released updated guidance on anonymisation and pseudonymisation, building on previous consultations and reflecting its broader commitment to supporting safe, lawful data practices.
This guidance is designed to help organisations mitigate the risk of re-identifying individuals when handling personal data, particularly in complex or large-scale processing scenarios. From detailed explanations of anonymisation techniques to real-world case studies, the ICO offers practical insights into how data can be effectively de-identified. It also highlights the nuanced role of pseudonymisation, clarifying that while this approach enhances privacy and security, the data still falls under the remit of data protection law.
Whether you're managing compliance, designing data-sharing frameworks, or simply looking to strengthen your privacy protocols, this blog post explores the essential takeaways from the ICO's latest guidance, including case studies featured in the paper.

Benefits of Anonymisation
Anonymisation offers a powerful way to reduce risks to individuals while enabling organisations to share data more freely with other entities or the public. By stripping away identifiers, anonymisation allows data to be used and disclosed with fewer legal restrictions, making information sharing both easier and safer.
Implementing anonymisation can significantly enhance an organisation’s risk management and data protection strategies
. It supports a proactive, privacy-focused approach by embedding data protection into the design of systems and processes. This not only protects individuals’ identities but also shields organisations from reputational harm and helps prevent unnecessary questions, complaints, or disputes related to the mishandling of personal data.
Anonymisation also serves as a valuable alternative to deletion.
For instance, when a retention period expires, anonymising personal data rather than discarding it outright can maintain its usefulness without compromising privacy. This enables organisations to publish insights and meet legal obligations, such as responding to Freedom of Information (FOI) or Environmental Information Regulation (EIR) requests, even when personal data is involved.
Beyond operational advantages, anonymisation brings broader societal benefits. It helps build public trust by demonstrating that organisations use data responsibly and transparently for the greater good. When anonymous information is made publicly available, it fosters openness and transparency, encourages research by increasing data accessibility, and unlocks economic and social value from information that might otherwise remain inaccessible. Public authorities, in particular, can enhance their accountability by sharing anonymised data that showcases service outcomes and improvements.
Ultimately, effective anonymisation not only protects privacy but also unlocks the potential of rich data resources for innovation, insight, and informed decision-making.

Core Anonymisation Approaches
1. Generalisation
Generalisation works by reducing the specificity of data. For example, rather than recording exact ages, data might be grouped into ranges like 20–30 or 30–40. This method helps ensure individuals cannot be singled out, especially when combined with k-anonymity, a concept where each record is indistinguishable from at least k-1 others. While straightforward and cost-effective, k-anonymity can be vulnerable to inference attacks when the data is too homogeneous or contains too many variables.
2. Randomisation
Randomisation introduces uncertainty into datasets. This can involve noise addition (slightly altering values) or creating synthetic data that mimics real datasets without using actual personal information. By doing so, the link between a person and their data becomes less certain, reducing the risk of re-identification.
3. Masking
Masking removes or suppresses specific identifiers like names or ID numbers. While it helps reduce identifiability, it’s generally not considered a standalone anonymisation technique. Masking is best used alongside generalisation or randomisation.
4. Permutation
Also known as data swapping, permutation exchanges values between records to obscure connections. This can retain overall statistical patterns but may not be suitable when maintaining correlations between data variables is essential.
Differential Privacy: A New Standard for Privacy Protection
Among the most sophisticated methods in use today is differential privacy, a mathematical framework that quantifies privacy loss. Rather than focusing solely on altering or hiding data, differential privacy offers a formal guarantee: it ensures that the output of any analysis is nearly the same whether or not an individual’s data is included in the dataset.
This is typically achieved by strategically adding noise to query results or aggregated statistics, not just to the raw data. The level of noise is carefully calibrated to balance utility and privacy. For example, with differential privacy, organisations can publish valuable insights without exposing sensitive personal information—even if attackers possess external datasets. Differential privacy is especially powerful for large-scale data analysis, where maintaining analytical accuracy is as important as protecting individuals.

Choosing the Right Approach & Case Studies
The best anonymisation strategy depends on the type and sensitivity of data, the intended use, and the context in which the data will be shared.
Often, a hybrid approach—combining multiple techniques—yields the best results. However, it’s important to note that contextual factors and risk assessment always play a role in determining whether data is truly anonymous.
Along with their guidelines, ICO included two interesting case studies. One has to do with pseudonymising employee data for recruitment analytics. Rangreen, an international company with operations in the UK, EU, and US, manages job application data from approximately 100,000 candidates using a custom-built applicant tracking system (ATS). This data, which includes personal identifiers, demographics, recruitment process details, and employment outcomes, is encrypted and stored in a third-party cloud system.
To enable analytical insights while protecting candidate privacy, Rangreen pseudonymises this data before analysis. This process ensures individuals cannot be identified without separate, securely held re-identification information, which is inaccessible to analytics teams. The main objective of processing this data is to understand which candidate characteristics predict job acceptance and long-term retention, including early resignation risks. This helps inform improvements to training and career support.
The other case study presented involved using trusted third parties for market insights. PriceSavvy, a retail chain, aims to enhance its marketing effectiveness by understanding the potential additional spending, or "spend headroom”, of its loyalty program members within its market segment. To achieve this, they seek to augment their loyalty rewards dataset with aggregate spending information from a separate market-view dataset owned by another data controller, Market Lens.
Both datasets contain similar transaction data (e.g., time, location, and amount), raising privacy concerns about the possibility of linking records to identify individuals. To mitigate re-identification and uphold data minimisation principles, PriceSavvy ensures that no personal data is used in the analysis.
Privacy-Preserving Approach:
No Cross-Linking
: PriceSavvy deliberately avoids linking individuals across datasets to prevent any new personal insights.Trusted Third Party (TTP)
: A neutral TTP is engaged to anonymise both datasets separately.Strict Separation
: Anonymised datasets are stored and managed using safeguards that prevent merging or linking.Group-Level Analysis
: Both datasets are segmented into interest groups (e.g., "high loyalty"), and total spend from the anonymised market-view dataset is calculated per group.Insight Overlay
: Group-level aggregated spending data is then overlaid onto the corresponding groups in PriceSavvy’s dataset.
This method allows PriceSavvy to uncover market opportunities and refine its marketing strategies without compromising individual privacy, thereby maintaining compliance and minimising the risk of re-identification.
Final Thoughts
As the landscape of data privacy evolves, differential privacy is emerging as a gold standard—offering strong, mathematically backed protection. When combined with traditional methods like generalisation and randomisation, it helps build robust frameworks for secure data sharing, enabling innovation without compromising individual rights.
differential privacy
anonymisation