Key Data Privacy Issues and Trends for 2020

Josh Van Cott | 5 min read| Updated On - September 29, 2022

Key Data Privacy Issues and Trends for 2020

Data privacy is undoubtedly going to become more of a priority for consumers in 2020, and it should therefore be on the top of your list of priorities to address. Government regulations have already forced many businesses to take a long hard look at how they approach data privacy, at it’s likely that newer, more stringent regulations will be implemented over the next decade.

In this article, we will go through some of the key issues surrounding data privacy and some of the things that are likely to happen that you will need to be aware of.

If you would like to learn a bit more about what data privacy is and how you can improve it, check out the blog we wrote earlier on the topic.

Key Data Privacy Issues and Trends for 2020 Key Data Privacy Issues and Trends for 2020

1. Data Security Spending Will Increase

One of the key issues affecting data privacy in the past is that organizations simply did not have the resources to ensure that consumer data was secure. This has been changing over the last 5 years or so, and in 2020 data security spending is likely to exceed any previous year. Some research is suggesting that we could see an increase of 8.7% in cybersecurity spend in 2020. This could result in a global data security spend of more than $130 billion.

As a result, organizations storing sensitive data will invest more in solutions that ensure data privacy and data security and the end result will be that the consumer should experience higher levels of data privacy.

These investments in data security solutions are not limited to the enterprise market either. Small and medium-sized businesses are also expected to have stringent data security solutions and practices in place to ensure data privacy. In fact, we are already seeing that these types of companies are creating dedicated roles for cybersecurity to ensure that they have the skills and knowledge they need to implement adequate security controls.

2. Facial Recognition Raises Privacy Concerns

It is becoming harder and harder to stay “off the grid” nowadays, and those with serious concerns about the privacy of their data are raising questions about how facial recognition plays a part. We are seeing people using masks, bandanas or even LED lined glasses to avoid being detected by facial recognition technology (usually at protests to avoid arrest).

San Francisco has already banned the use of facial recognition software by the city to protect consumer privacy. Are other cities going to follow suit in 2020?

With facial recognition becoming more widely adopted in new technology, including even now in your doorbell, it will be interesting to see how data privacy regulations adapt to keep up with this ever-changing marketplace.

3. Protecting Healthcare Data from Wearable Technology

The healthcare industry is a well-regulated one, from HIPAA to HITECH, but advancements in technology mean that many of these regulations are already behind the times. If you are a healthcare organization, it is fairly easy to know how you should be protecting electronic health records and personal health information and relating that to the consumer.

However, more and more consumers are choosing to share their medical information with wearable devices such as FitBits and Apple Watches. Questions are now being raised as to who owns that data and who is responsible for the security and privacy of it?

For example, FitBit have just recently been bought out by Google. What does that mean for the privacy of data on that platform? Millions of people are also freely giving their medical information to ancestry sites that are being shared with multiple organizations, as well as government bodies.

Are we going to see an update to HIPAA to reflect this trend?

4. Consumers Will Make Businesses Accountable

Consumers are going to get more invested and more vocal about their data privacy rights. This will lead to a greater demand in transparency around exactly how companies are collecting, storing and securing personal data. Companies will also have to make it much easier for consumers to opt out and tailor what information they wish to have stored or deleted.

It will all come down to trust, at the end of the day. If companies are honest, open and forthcoming about how they are securing data, and they listen to the consumer’s needs, it will foster a much healthier vendor-consumer relationship.

Consumers will also have the power to shape compliance regulations, as we touched on before. Wider adoption of emerging technology at the consumer level will affect how privacy regulations are written. Many of the regulations we have seen introduced over the last few years are likely to need an update in 2020.

In summary, if you want to avoid being a headline after a data breach, and prove to consumers that you take their privacy and the security of their data seriously, it’s time to invest in a data security platform.

See How Lepide Data Security Platform Works
x
Or Deploy With Our Virtual Appliance

By submitting the form you agree to the terms in our privacy policy.

Popular Blog Posts