Menu Close

Data collection, consumer rights and hacking

For 2018, World Consumer Rights Day focused on online security. As customer data collection becomes more common, how can businesses fight hacking?

None can dispute the importance of consumer rights; after all, a happy consumer makes for a happy business.

For World Consumer Rights Day on 15 March 2018, amid the continuing growth of online retail, the focus was on how to protect consumers online and ensure that digital marketplaces are made fairer.

Nearly 70% of online shoppers worry that their payments and data are not kept safe.

Nearly 70% of online shoppers worry that their payments and data are not kept safe.

Every other month, there’s a story of a new data breach, Uber and Equifax being some of last year’s highest-profile hacking victims.

In 2020, the average cost of a data breach is expected to hit US$150 million. With online sales predicted to reach 15% of total global retail sales by 2021, there’s a pressing need to turn these statistics around.

So how can you ensure the online safety of your customers? Here are a few tips on how to do just that.

Protect your digital data

Half the battle is ensuring your digital security is up-to-scratch. There’s a lot of ways to guarantee this, with the most obvious being hire an IT professional.

Less obvious methods include encryption of data and use of firewalls and secure, dedicated networks.

Consider segregating your networks as well; if you do suffer a breach, at least not all of your data may be compromised.

And finally, while we all roll our eyes when a website tells us our passwords are just too weak, there’s a perfectly good reason for it. Get secure passwords for everything – computers, email, wi-fi, the lot.

… and your physical data

In 2018, the ever-looming threat of cybercrime takes up a lot of attention. But let’s not forget that physical data can be just as easy to steal without proper protection.

More than a third of data breaches occur due to loss or theft of paperwork, meaning it’s still a huge issue.

As well as maintaining the security of your company’s premises, restrict access of files and servers to those who need it. Also, shred customer data as soon as it’s no longer necessary.

Don’t over-collect data

It can be tempting to collect as much data as possible to guarantee a personalised, comfortable experience for one’s customers. But the fact of the matter is that no more data should be collected than is absolutely necessary.

With too-detailed customer profiles, a company paints itself a juicy target, and the impact of any data breach will be substantially greater.

A company restricting the data it collects mitigates the chance and severity of a breach. Apps, for example, should ask for no more permissions than required.

Make sure your team is trained in data protection

A secure network is only as good as the people operating it. Make sure your staff know what they’re doing, and are trained in best practices.

Habits like leaving computers logged in and accessible, or writing down passwords compromise a company’s security.

Ensure employees are handling and transferring data safely, through encrypted channels. Make sure they’re able to recognise any suspicious emails or software.

Be prepared if things go wrong

It doesn’t matter how much work you put into security, sometimes things just go wrong. Being prepared is essential when all else fails.

It doesn’t matter how much work you put into security, sometimes things just go wrong. Being prepared is essential when all else fails.

Some good strategies include designating a senior staff member to oversee the response plan.

Compromised devices should be shut off from the internet, and incidents should be investigated immediately.

Finally, you’ll need to decide who to notify should the worst happen.

Depending on the severity, a data breach may affect employees, customers, and other businesses.

You’ll likely need to let law enforcement and government bodies know as well, as well as your own legal team.


Read more on the subject of data breaches.

Leave a Reply