data privacy 2020

 

Data Privacy: 4 developments to expect in 2020

 

You don’t need me to tell you that data privacy and protection is a hot topic these days.  Or that the number of data breaches in 2019 was worryingly high.  And you definitely don’t need me to tell you that businesses around the globe have been stressing about data privacy legislation (like the GDPR and CCPA) for years.

What I can tell you is that there are a number of areas moving to (or remaining at) the forefront of the data privacy conversation this year - most of these won’t come as a surprise to anyone following data privacy news, but they’re worth mentioning nonetheless, given how important a topic it is for both businesses and consumers. 

Here are four of the most significant developments Datamine reckons the world will see in 2020.

 

1.  Consumers will be taking back the power

Westfield Mall was in hot water earlier this year for a sneaky clause in their public parking app’s privacy statement that technically allows them to track app users throughout the mall.  Think that sounds pretty creepy?  You’re not the only one.  Even though Price Tag - BagWestfield claimed they weren’t currently using this data, app users pushed back, claiming that this little nugget hidden within the 1000-word, 7-point font privacy policy (along with a number of other questionable clauses) needs to be made explicitly clear so users know what they’re really signing up for before they hit ‘Accept’.

For a long time, businesses have had far more control over data than consumers - that’s partially because consumers either didn’t care or weren’t aware of what companies were doing with their data.  Now, in an age of constant hacks, breaches and cybersecurity concerns, people (and when we say people, we’re talking 81% of people) are more concerned about what’s happening with their data and want to have a say in it.  So much so that they’re even deleting their social media accounts

The tipping point for consumers between ‘concern’ and ‘action’ is coming (some might argue it’s already here), and organisations are going to be held accountable for their data practices in 2020.  Time to revisit your privacy policy!

 

2.  Data privacy education will be high on the list - especially for kids

In case you missed it, Data Privacy Day was celebrated once again on January 28.  Designed to raise awareness of data privacy issues among businesses, consumers and families, the unofficial ‘holiday’ has grown in importance and Insightsrecognition since its founding in 2007.  Though Data Privacy Day is made for everyone, one of the main groups it’s hoping to reach is children - over 80% of children globally have an online presence of some sorts by the time they turn two years old, so there’s been a growing movement to help them better understand their data privacy rights and the impact of using technology.

One example of this is ‘Secrets are allowed’, an educational programme that’s being created by the Canton of Zurich in Switzerland designed to teach children as young as four about everyone’s right to privacy.  This kind of consumer and family-oriented data privacy education has yet to become hugely widespread in the same way it has in business, where employee training on best practice and the hiring of Data Protection Officers is quite common.  However, it is something we reckon will become big in 2020 - watch this space.

 

 

 

 

3.  Eyes will be fixed on the large corporates

If they aren’t already, that is.  Given the number of data breaches announced by major international companies over the last few years, no one is exempt from public scrutiny when it comes to cybersecurity and data privacy.  Add to that the crackdowns we saw in 2019 on non-GDPR compliant organisations (over €370 million issued in fines), and you can Lockedimagine how nervous many big companies in the public eye are getting.  This coming year, you can expect to see a great deal more in the news about companies both being fined for non-compliance and getting raked over the coals for allowing customer data to be hacked.

Is it fair, this intense scrutiny on large businesses?  Yes and no.  Consumers are increasingly hesitant to give up their data, yet they also expect personalised communications from the brands they often interact with.  This puts many companies in a hard place where they need to be just intrusive enough to offer the customer timely and helpful recommendations, but not so intrusive as to give that customer concerns for their data privacy.  It’s a difficult balancing act, but it’s one that all businesses are going to need to work on over the coming year - data privacy regulations aren’t going anywhere, and as challenging as it is to become compliant, it’s a must-do in 2020.

 

FaceBook4.  We’ll see some steps in the right direction

It’s not all bad news.  Despite all the chaos waiting to happen in the data privacy sphere this coming year, there will also be some silver linings.  We’ve just seen the news that Facebook’s ‘clear history’ button has finally dropped, allowing users to control what data their third-party apps can send to the platform.  This comes nearly two years after the Cambridge Analytica scandal and is a welcome sight for privacy-concerned Facebook users (though of course it isn’t perfect). 

Facebook isn’t the only one trying to be better about consumer data usage – Amazon is looking into using a differential privacy solution (adding random variation to data) to protect customer privacy and security while enabling analysis and research, and others are following suit.  Google has also just announced its goal of eliminating third-party cookies in Chrome by 2022, forcing advertisers to instead use its ‘Privacy Sandbox’ to protect user data.  You can expect to see similar such initiatives hitting the news this year as companies around the globe continue to implement the necessary checks and balances to give back some of the power to their users.

 


 

The common theme in most of these developments, especially for businesses, is a need for change.  Data privacy and transparency expectations for companies are higher than ever before, and they’re only increasing - so it’s time for organisations to step up to the challenge. 

In order to be able to give your customers access to their data, delete it or tell them how much of it you’re utilising, you first need to be able to answer the following questions.  Do you know where your business keeps customer data?  How much of it you hold onto?  When (if at all) do you delete it?  What is protocol if there were to be a data breach?Question mark  Answering these questions requires having a single customer view and a data management system (like a CDP) in place. 

If you’re struggling to do this, Datamine can help.  Data is our bread and butter, and helping organisations optimise is literally what we do!  Not only do we do this through our analytical consulting and product services, we do it through the Datamine Platform, a secure system that captures needs, outputs and context, then learns from each time work is carried out, continuously improving the analytics process.  It has many use cases, a number of which involve users taking back control of their data and even getting value from it themselves – whether it’s asking your Telco to forget or amend your information, or securely offering your Amazon purchase history to Book Depository so it can recommend individualised purchases and prices for you.

Keen to evaluate where your organisation is currently at with regards to data privacy?  Download the Datamine Guide to Data Privacy and Security below or get in touch with one of our consultants for a chat.

 

New call-to-action