The data privacy trends you should be aware of in 2023

The data privacy trends you should be aware of in 2023

Article written by Astrid Gobardhan, Data Protection Officer, VFS Global

Data security counts more than ever. According to a recent IBM study, the damage that each data breach causes in ASEAN countries now reaches US$2.87 million on average. The researchers factored in outlays for technology but also related legal and regulatory costs, as well as the loss of brand equity, customer turnover, and drain to its employees’ productivity. What counts above all is the irreparable harm to the organization’s reputation, eroding stakeholder trust, and compromising data privacy.

The concerning part is that poor internal security management is often the main reason for the breach. Given the rise in cybercrimes, organizations need a two-pronged strategy to stay ahead. First, however robust your security systems may be, it is imperative to keep updating them.

The management should focus on strengthening their defenses by looking ahead, monitoring the emergence of future threats, and becoming aware of the various defensive capabilities that businesses can use now and in the future.

What you need to know to stay ahead in the new year regarding data privacy

First, there should be greater emphasis on privacy by design. The framework proactively embeds privacy into the design and operation of IT systems, networked infrastructure, and business practices. In the past, privacy was often an afterthought when it came to the development of new products and services. However, this is beginning to change.

The data privacy trends you should be aware of in 2023

Astrid Gobardhan, Data Protection Officer, VFS Global

More and more companies realize that building privacy into their products and services from genesis is not just the right thing to do but can be immensely rewarding for the business. Singapore has been encouraging adopting a privacy-by-design approach to ensure the responsible handling and protection of personal information.

Next is the rise of privacy-focused tech. As consumers become more concerned about their online privacy, there will be a surge in demand for technologies that prioritize privacy. This includes secure messaging apps and browsers to virtual private networks (VPNs) and encrypted email services. It’s important to note that while these tools can certainly help to protect organizations data, they’re not a magic bullet. Organizations still need to be vigilant and take steps to secure their information.

There is also increase in regulations. Governments worldwide are taking notice of the growing concern over data privacy and are starting to act. Since the General Data Protection Regulation (GDPR) of the European Union came into force in 2018, there has been a steady rise in further restrictions. This trend will likely continue as more countries look to implement their data protection regulations.

Singapore implemented the Personal Data Protection Act (PDPA), similar to GDPR. Other countries such as Canada, Australia, Japan, and India have also introduced—or are in the process of introducing—new data privacy laws with stricter policies and procedures that protect the personal information of consumers.

Greater transparency is also key. The trend towards greater transparency in data privacy is driven by the increasing awareness of the importance of protecting personal information and the need for organizations to be more accountable for their data collection and use practices.

In 2023, organizations will become more transparent about their data practices by giving individuals more control over their data. This includes allowing individuals to access, correct, or delete their personal information and opt-out of certain types of data collection. This is a win-win for both consumers and businesses, as it helps to build trust and fosters a sense of transparency and accountability.

Lastly, it’s goodbye cookies. As first-party data becomes more significant and consumers become more conscious of their data, third-party cookies will soon become obsolete. Many companies and organizations are looking to move towards a cookie-less future by implementing new technologies and methods to track and target users. For example, some companies are exploring the use of browser fingerprints, which are unique identifiers that can be used to track a user without using cookies. Other companies are experimenting with privacy-enhancing technologies to provide a more secure and private way of tracking.

The data privacy landscape is constantly evolving, and businesses must be aware of the latest developments. Organizations increasingly realize that it is not only necessary, but critical to protect the personal information of their customers and employees, as well as their assets, from potential cyberthreats.

Now more than ever, consumers are becoming more discerning about where they spend money and how businesses use their personal information. The more proactive businesses become about data management, the better their chances of remaining compliant and avoiding a costly disaster.

The views in the article are that of the author and may not reflect the views of this publication.