data security Archives - OpenBusinessCouncil Directory https://www.footballthink.com/tag/data-security/ Openbusinesscouncil Mon, 03 Oct 2022 16:59:55 +0000 en-US hourly 1 https://wordpress.org/?v=6.1.6 https://www.footballthink.com/wp-content/uploads/2017/04/faviopen-63x63.png data security Archives - OpenBusinessCouncil Directory https://www.footballthink.com/tag/data-security/ 32 32 How Paranoid Should You Be When It Comes to Data Security? https://www.footballthink.com/how-paranoid-should-you-be-when-it-comes-to-data-security/ Sat, 20 Nov 2021 08:57:33 +0000 https://www.openbusinesscouncil.org/?p=17058 Despite what passes for modern wisdom, you might still be paranoid even if they really are out to get you. When it comes to your data, you can be sure that you are being targeted both indirectly and directly. “They” — whoever they are — really are out to get you. If they get half […]

The post How Paranoid Should You Be When It Comes to Data Security? appeared first on OpenBusinessCouncil Directory.

]]>
Despite what passes for modern wisdom, you might still be paranoid even if they really are out to get you. When it comes to your data, you can be sure that you are being targeted both indirectly and directly. “They” — whoever they are — really are out to get you. If they get half a chance, they will pick you clean and leave you for dead. If you are a merchant, payment fraud is just one of the challenges you face. And it is not necessarily the biggest of your problems.

That said, everyone is under threat and has been for a long time. It didn’t just start with the internet. Before the ubiquity of high-speed internet connections, there was mail fraud. Long before that, smoke signals were being stolen and faked by enemy tribes. There has been fraud as long as there have been humans. Identity fraud happened without the internet and computers. Today, fraudsters are without shame or limits. They can attack at any time and without any prior notice.

Even professional security experts can be victims of fraud. The attacks are not just coming from teens in basements, but from nation-states. Their motives range from petty theft to the destabilization of democracy. You might not be a primary target. But you were there. And that is reason enough to target you. Here are a few of the areas where you need to be most careful.

When Applying for a Loan

There are some great loans out there and these days, some great reasons to apply for a loan. If your business or personal finances need a boost, look into a home equity loan alternative that can get you back on your feet even if your credit is less than perfect.

What you should be aware of is the fact that the spyware on your computer is there precisely for such a time as this. You will be putting in all of your personal details. Including your birthday and parts of your social security number. This is in addition to your home address, phone number, marital status, and the number of kids you have. A good key-logger can capture it all and transmit it to the person who has already cracked the passwords to your bank, PayPal, and Amazon account.

Reduce these threats by not downloading things from unknown developers on the web. It doesn’t matter how much you want to play that free game. When you see the additional menu bar in your web browser that you don’t remember adding, you should retrace your steps and delete it. Those junk apps are Trojan horses for spyware.

Digital Mail Fraud

Mail fraud is still alive and well. You get it in your mailbox. But that kind is pretty easy to detect these days. Digital mail is very much up for grabs. Here’s the latest on how it works. In short, invoice scams are a new class of fraudulent activity that appears as an email message from Amazon or Apple declaring that your payment has gone through for an item you don’t remember buying.

Concerned, you click on the link and try to sign in. They’ve got you! There is also a handy customer service number for you to call. They’ve got you there too! It is so insidious because it makes you think you have already been scammed. So in trying to reverse it, you fall deeper into the trap. This one is bad. Don’t fall for it.

Really, Don’t Play That Game!

You know that popular Facebook quiz your friends have been passing around? Don’t take it! Tell your friends to stop including you in such things. If they continue, unfriend them. That free game you got from that popular download site is carrying Trojan horses that will end up on your computer before you are done installing what you thought you were getting. Just stop it already! This isn’t the 1990s. You should know better by now. Buy it from a reputable developer’s website or a first-party app store. Stay away from social media games, quizzes, contests, and free prizes. Really, just stop it!

No, you’re not being paranoid. Yes, they really are out to get you. And if you’re not vigilant, you may find yourself falling prey to these types of fraud. Manage your risk by checking for spyware regularly, avoiding links and phone numbers in emails, and not downloading junk.

The post How Paranoid Should You Be When It Comes to Data Security? appeared first on OpenBusinessCouncil Directory.

]]>
Average Cost Of A Customer’s Personal Identifiable Information (PII) Is $175 Per Record https://www.footballthink.com/average-cost-of-a-customers-personal-identifiable-information-pii-is-175-per-record/ Tue, 04 May 2021 07:28:20 +0000 https://www.openbusinesscouncil.org/?p=15253 A recent data breach exposed the information of 500 million LinkedIn users, and the same number was affected by the Facebook leaks few weeks prior Intensifying data breaches push companies towards strengthening network perimeters Businesses ask for excessive customer data to provide services, but existing system vulnerabilities show that they frequently don’t live up to cybersecurity […]

The post Average Cost Of A Customer’s Personal Identifiable Information (PII) Is $175 Per Record appeared first on OpenBusinessCouncil Directory.

]]>
A recent data breach exposed the information of 500 million LinkedIn users, and the same number was affected by the Facebook leaks few weeks prior

Personal Identifiable Information, PPI, data breach

Intensifying data breaches push companies towards strengthening network perimeters

Businesses ask for excessive customer data to provide services, but existing system vulnerabilities show that they frequently don’t live up to cybersecurity expectations. Companies shouldn’t leave customers out of the picture because carelessness with data increases the chances of identity theft.

The breach, which allegedly happened before August 2019 and was recently published, affected 533 million Facebook users in 106 countries — exposing their Facebook IDs, names, locations, birthdates, and email addresses. A day later, a LinkedIn user database showed up on the hacker’s forum, including similar information and victim workplaces.

Cybercriminals managed to obtain data using a method known as scraping. Exposing system vulnerabilities, they launched a bot to collect any data on the table. In Facebook’s case, they turned to a now-defunct feature that allowed users to find friends by phone number. It seems that the hackers also leveraged some previously-known LinkedIn data breaches to scrape personal information.

IBM estimates that the average cost of a customer’s Personal Identifiable Information (PII) is $175 per record. Given this, the overall value of Facebook and LinkedIn databases would be enormous. However, the price of each piece depends on the type of information and its usage.

For example, cybercriminals demanded a $42 million ransom from a New York law firm after seizing 750GB of personal details on top-tier clients, including Lady Gaga and Madonna.

Personal information accelerates social engineering

Hackers can use compromised emails for scams and phishing campaigns. The latter is the most prevalent initial attack vector, allowing criminals to get a foothold on the victim’s network. Contact information can also end up in grey-zone marketers’ hands, who use it in their email campaigns.

The more information hackers have about the victim, the harder it is to identify an attack and stay vigilant. Sometimes publicly available information on marital status, children, employment, and leisure activities can give victims the impression that fraudster’s claims are indeed legitimate.

Contact and personal information together with social security numbers are precious for tax-season scammers. They apply for false tax returns, stealing $27 billion every year, targeting both citizens and enterprises.

“Data is a digital asset: marketers use it to find their audience, developers adopt software products examining user patterns, and artificial intelligence ensures our lives remain convenient.

People start to understand that online data is still a part of their identity, and its compromise can impact everyday life. Thus lawmakers are trying to change the rules of the game, giving users more control over their PII online”, says Juta Gurinaviciute, the Chief Technology Officer at NordVPN Teams.

Regulators in Europe and the US are siding with users by implementing various data protection policies. Companies in the EU have to comply with General Data Protection Regulation (GDPR), and the California Consumer Privacy Act (CCPA) protects Californians on the other side of the Atlantic. Unfortunately, hackers can utilize those strict rulings to their advantage.

Regulations are not enough to ensure protection

Recently, a security researcher exploited GDPR laws to leak sensitive PII using the systems to protect it. Using the unauthenticated Data Subject Access Request (DSAR), a white-hat hacker successfully accessed records of 6,000 organizations using a specific off-the-shelf management program.

“Effective data protection is holistic, incorporating the user, the enterprise, and the legislator. People must be aware of the information they share online and how crooks can leverage this in social engineering attacks against them. However, enterprises shouldn’t be left out of the picture: is the data collected worth the risk of a breach?” asks Gurinaviciute.

Businesses should thus establish clear data collection guidelines and handle only the PII necessary for service delivery. Even then, they should ensure the strictest cybersecurity measures, ranging from encrypted VPN connections to ZTNA-based access control to software-defined perimeters (SDP).

One billion leaked Facebook and LinkedIn records may not have comprised top-secret data, but there are endless bits of valuable information ‘under the hood.’ If that got compromised, hackers could reconstruct victims’ itineraries from location data or discover their political beliefs. The highest cost of a data breach is reputational. Thus, companies must tirelessly strengthen their perimeter to protect their assets and ensure that customer PII is protected.

The post Average Cost Of A Customer’s Personal Identifiable Information (PII) Is $175 Per Record appeared first on OpenBusinessCouncil Directory.

]]>
General Data Security Tips Every Person Needs To Know – 2021 Update https://www.footballthink.com/general-data-security-tips-every-person-needs-to-know-2021-update/ Fri, 12 Mar 2021 10:43:21 +0000 https://www.openbusinesscouncil.org/?p=14642 Our world is moving forward rapidly and does not stand still for a moment, but many people still do not know the basic personal data protection rules. Everyone should be familiar with the cybersphere. Sometimes the hotkey “Ctrl+Z” does not work. Use strong passwords Sometimes we all lack imagination. It’s time to use the password […]

The post General Data Security Tips Every Person Needs To Know – 2021 Update appeared first on OpenBusinessCouncil Directory.

]]>
digital work

Our world is moving forward rapidly and does not stand still for a moment, but many people still do not know the basic personal data protection rules. Everyone should be familiar with the cybersphere. Sometimes the hotkey “Ctrl+Z” does not work.

Use strong passwords

Sometimes we all lack imagination. It’s time to use the password manager. In 2021, these programs have a wide range of functions and save you when you need to choose the perfect data protection. Thanks to Dashlane, you can easily create, import, save, share passwords; the expert opinion about it is here. When entering logins and passwords, you do not need to perform two-factor authentication several times because the program can be easily relied on. Many skilled engineers worked on application development, which inspires the trust of the client.

You should remember the rules for creating the most secure passwords. The National Institute of Standards and Technology’s (NIST) 2017 has highlighted the basic rules:

  • combination of letters, numbers, and symbols in one password;
  • use uppercase and lowercase letters in one password;
  • minimum number of characters – 8, maximum – 16;
  • one password for one site;
  • easy password memorization;

We recommend that you use the password management tool. In no case, they can become public. You should also reset the password you forgot.

Think seven times and then click

Not all links are as harmless as they seem at first glance. Phishing scams never sleep. Sending thousands of emails with viruses every day is a normal working day for hackers. If you do not want to become a victim, first of all, follow our previous tips. You also don’t need to read open suspicious emails. Think like a journalist. Be rational, weigh the pace on the Internet, and distinguish good from bad information. Always question statements you subconsciously want to believe. Develop critical thinking.

This means following your digital footprint. Make sure you leave your accounts after review or close your credit card access application. This includes deleting social networks that you do not use.

Keep track of your online accounts

The risks are growing every day. Especially to acquaint the public with the basic data security rules, created the General Data Protection Regulation of the European Union. Usually, the name of the document is better known as GDPR. Experts have provided what is most useful, and we have described and justified the rules that will save your data from fraudsters.

There are a lot of malicious links on the Internet, Trojan viruses that are hidden in links that seem to be completely harmless. If a large company loses important information due to incorrect linking, it can cost millions of dollars lost. Cybersecurity matters to every user. Previously, fraudulent information could be stolen directly by hackers and then passed on to other fraudsters. Now scammers don’t even have to leave the house to damage your personal information.

Stay tuned for software updates

Each program helps to identify the main threats. At the same time, make sure that the antivirus works for browsers. Browsers also need to be updated. The world does not stand still, respectively, and it is beneficial for everyone to add modern capabilities to browsers. The same applies to updating plugins, applications. Cyber-hackers’ job is to scan various sites and software to find vulnerabilities, and regular updates prevent this.

Filter information

Keep track of what you add about yourself on social media and various sites. As in nature, nothing arises out of nowhere, and nothing disappears without a trace on the Internet. Use only the most important things when filling out the questionnaire so that hackers do not use personal data against yourself. Sometimes it is good to be hyper-cautious, well at least a little. That will help you avoid unnecessary and unforeseen problems later.

Two-factor authentication

Multifactor or two-factor authentication is a reliable method for protecting information that everyone should know about. As a rule, when you go to the site, you enter the login and password. With two-factor authentication, you must enter another secret word or perform a fingerprint authentication. The two-step verification includes even more authentication methods. Access to your information will be confidential, and only you will be able to access it. Hackers can guess passwords. Many users put their date of birth, name, and surname or hometown. Therefore, two-factor authentication rushes to the rescue.

The malware activities in 2021 function like any other sector of the economy; they spread viruses to people who don’t read regular newsletters and make money from them. It would be much harder for Internet hackers to work if everyone at least checked their passwords for security and did not follow suspicious links.

Backups are essential

People often underestimate data backup. It is important to know that this should be done regularly. Rule 3-2-1 is used to protect information effectively. This means you store important information in three types: cloud storage, local, and external hard drive.

Avoid using public Wi-Fi

If you have a virtual private network installed, then you and the data on your device are securely protected. When VPN is enabled, the scammer cannot decrypt the required traffic.
If you do not have a VPN, it is better to use your mobile data.

Conclusion

Business is impossible without quality Internet access. That’s why many companies create separate wifi for themselves. Today, there are many options for wireless broadband and everyone chooses the best for themselves. Among the factors to consider are speed, subscription price, bandwidth, reliability. Final Thoughts, Fiber, Cable Internet, Fixed Wireless, Satellite are the most popular types of Internet communication for every business. These resources provide security and confidence that work will be productive and should not depend on network problems. After all, there are no problems with such networks.

If you or your friends have never had a scam by online scammers, it does not mean that they do not need you. In any case, additional circumspection is never bad when talking about the Internet. Use our advice and keep your data safe!

The post General Data Security Tips Every Person Needs To Know – 2021 Update appeared first on OpenBusinessCouncil Directory.

]]>
Study: Data Security Is The Biggest Cloud Computing Concern https://www.footballthink.com/study-data-security-is-the-biggest-cloud-computing-concern/ Thu, 19 Dec 2019 12:10:21 +0000 https://www.openbusinesscouncil.org/?p=9900 • Financial sector employees most distrustful of cloud computing (83% of respondents) • Data security seen as biggest cloud computing risk across sectors • Tech sector employees’ technical understanding of cloud computing means only 31% have reservations about implementing the technology Commercial property experts Savoy Stewart have surveyed 6,000 professionals in 6 countries and across 5 […]

The post Study: Data Security Is The Biggest Cloud Computing Concern appeared first on OpenBusinessCouncil Directory.

]]>
Study: Data Security Is The Biggest Cloud Computing Concern

• Financial sector employees most distrustful of cloud computing (83% of respondents)

• Data security seen as biggest cloud computing risk across sectors

• Tech sector employees’ technical understanding of cloud computing means only 31% have reservations about implementing the technology

Commercial property experts Savoy Stewart have surveyed 6,000 professionals in 6 countries and across 5 industries to gauge their opinions on cloud computing and whether or not they would trust the cloud with their sensitive business data.

All 5 sectors chosen would stand to benefit from the introduction of cloud computing but would also have to deal with the potential security drawbacks of this technology. Data leaks are a big issue, especially within sectors which store sensitive data about their customers

Data leaks or unauthorised access to customers’ stored data is the biggest overall worry among those working in the financial, insurance, and healthcare sectors.

Overall results. Source: Savoystewart

The data points to a lower level of trust among those who are not in the tech sector, especially those in finance, insurance, and healthcare. This can be, in part, attributed to the lower comprehension rates among professionals in other industries. However, the fact that data can potentially be leaked or accessed by third parties is still seen as a huge risk, even with cloud encryption protocols becoming more and more advanced.

The U.S. financial sector still sees storing data in the cloud as risky business, with 35% of tech employees saying they distrust cloud computing. Only Italians are more pessimistic whern it comes to cloud computing implementation (43% distrust rate).

US results. Source: Savoystewart

Those who work in hospitality are most in favour of cloud computing; only 5% of hospitality employees across the 6 countries which took part in the survey said they distrust cloud computing. This is good news for an industry which could stand to cut energy, hardware, and operational costs through the cloud. Receiving direct bookings from clients throught cloud technology would mean cutting booking agency commission, and increasing profit margins for hotel owners.

Those working in the UK’s tech and hospitality sectors are most concerned about the availability of cloud computing services. No service can guarantee 100% uptime; this is a problem for businesses that could stand to lose clients during maintenance periods.

UK results. Source: Savoystewart

The post Study: Data Security Is The Biggest Cloud Computing Concern appeared first on OpenBusinessCouncil Directory.

]]>
Keeping Business Data Secure https://www.footballthink.com/keeping-business-data-secure/ https://www.footballthink.com/keeping-business-data-secure/#respond Fri, 26 Jul 2019 15:34:23 +0000 https://www.openbusinesscouncil.org/?p=7678 In today’s modern world, data breaches are ever-growing threats that can affect businesses in just about every industry. To keep your company’s proprietary information, as well as your customers’ sensitive financial data secure, you must implement policies and procedures to protect that data. Here’s what you need to do. Conduct a Thorough System Audit You […]

The post Keeping Business Data Secure appeared first on OpenBusinessCouncil Directory.

]]>
Keeping Business Data Secure
Keeping Business Data Secure

In today’s modern world, data breaches are ever-growing threats that can affect businesses in just about every industry. To keep your company’s proprietary information, as well as your customers’ sensitive financial data secure, you must implement policies and procedures to protect that data. Here’s what you need to do.

Conduct a Thorough System Audit

You can’t protect against data breaches if you don’t know where your security vulnerabilities lie. An IT security audit will give you a better sense of the areas you need to give more attention to in creating future security measures. This audit should look for any ways that data thieves, both internal and external, could gain access to your company’s systems and the data they contain. At the end of the audit, you should have a detailed outline of what you need to do next to secure your systems.

Protect Against Malware and Viruses

Firewalls are your first line of defense against malware, but they are not enough to stop all of today’s digital threats. In addition to basic firewalls, you’ll also need robust virus protection software on every computer in your organization to stop these malicious files before they infect your machines, possibly spreading throughout your network. Email spam filters are necessities as well, as many viruses come in the form of email attachments.

Provide Training for Your Employees

In many cases, data breaches happen because unsuspecting employees inadvertently give hackers access. Most of the time, this is unintentional, and it is also preventable. Your business must require your team members to go through data security training as part of the employee onboarding process. This demonstrates to them that your organization takes data security seriously and that they should as well. Even long-term employees should go through this training, and your staff should repeat the training periodically to ensure they understand how to protect against the latest threats.

Secure Mobile Devices

Many of your employees likely utilize their smartphones or tablets to assist with their work, and if your organization does not provide company devices, this can be a significant security risk. If your team is using their own devices, you need to have a BYOD policy in place. This can require your employees to install specific software or applications on their devices to enhance security. You’ll also need to provide technical support to help employees with installation, updates, and other necessary tasks to ensure their devices stay as secure as possible.

Encrypt All of Your Data

While it may be tempting only to encrypt sensitive data, it is good practice to encrypt everything. If hackers identify that they can gain access to some of your unencrypted data, they’ll be encouraged to keep trying to break into your more secure files. By encrypting everything, you’ll show possible data thieves that you are doing everything in your power to keep them out, possibly discouraging them from attempting to hack your organization and leading them to move on to an easier target.

Manage Passwords Carefully

Even with the growing threat of data breaches, many people still don’t create passwords that are anywhere near secure enough to stop hackers. It is crucial that your business institute strict password protocols for your employees. Passwords should be complex so that they are not easy to guess, including both capital and lowercase letters, as well as numbers and symbols. You should also require your team to change their passwords at least every six months to minimize risk.

Minimize Accessibility

When it comes to your organization’s sensitive data, the only people who should have access to it are the ones who genuinely need it. In most cases, this will mean only those at the highest levels of your company or those in specific departments that use the data. General employees should not have any more access than they truly need. By restricting the number of people who are allowed to access secure data, you’ll reduce the number of possible vulnerabilities, making it much more difficult for hackers to gain access using low-level employee credentials.

Maintain Constant Vigilance

With data security, it is not enough to set up security protocols and hope for the best. Defending against data breaches is a constant battle as hackers and thieves continue to grow more and more sophisticated. To keep up, your security measures need to become more sophisticated as well. New threats are revealed with each passing day, so you need to update your security efforts to stay ahead of them continually.

While all of this may seem a bit overwhelming at first, there is no need to worry. As long as you create a step-by-step plan to improve your company’s data security and commit to following it, your organization can keep its data as secure as possible.

This is an article provided by our partners network. It might not necessarily reflect the views or opinions of our editorial team and management.

Contributed content

The post Keeping Business Data Secure appeared first on OpenBusinessCouncil Directory.

]]>
https://www.footballthink.com/keeping-business-data-secure/feed/ 0
Data Security Protection For SMEs and Startups https://www.footballthink.com/data-security-protection-for-smes-and-startups/ https://www.footballthink.com/data-security-protection-for-smes-and-startups/#respond Thu, 10 Mar 2016 07:00:28 +0000 http://www.openbusinesscouncil.org/?p=1536 Data Security in UK. What should Startups and SMEs and do? What is Data Security? Data Security is a critical element for businesses as they need to excel in protecting data, such as their database, from hacking, destructive forces and from the unwanted actions of unauthorized users. UK one of the most advanced economies is conscious of […]

The post Data Security Protection For SMEs and Startups appeared first on OpenBusinessCouncil Directory.

]]>
Data Security for Startups and SMEs OpenBusinessCouncil
Data Security for Startups and SMEs OpenBusinessCouncil

Data Security in UK. What should Startups and SMEs and do?

What is Data Security? Data Security is a critical element for businesses as they need to excel in protecting data, such as their database, from hacking, destructive forces and from the unwanted actions of unauthorized users. UK one of the most advanced economies is conscious of this and there are lot of things companies need.

Key threats to data security:

  1. Lack of attention by employees of a company to their use of company platforms.
  2. Data lost or damaged during a system crash – especially one affecting the hard disk.
  3. Data corrupted as a result of faulty disks, disk drives, or power failures.
  4. Data lost by accidentally deleting or overwriting files.
  5. Data lost or become corrupted by computer viruses.
  6. Data hacked into by unauthorised users and deleted or altered.
  7. Data destroyed by natural disasters, acts of terrorism, or war.
  8. Data deleted or altered by employees wishing to make money or take revenge on their employer.

Data protection principles:

SMEs and Startups can do much more to protect their data and work in security. Some principles to use. Please find the Data Protection Act that lists the data protection principles in the following terms:

  1. Personal data shall be processed fairly and lawfully and, in particular, shall not be processed unless –(a) at least one of the conditions in Schedule 2 is met, and(b) in the case of sensitive personal data, at least one of the conditions in Schedule 3 is also met.
  2. Personal data shall be obtained only for one or more specified and lawful purposes, and shall not be further processed in any manner incompatible with that purpose or those purposes.
  3. Personal data shall be adequate, relevant and not excessive in relation to the purpose or purposes for which they are processed.
  4. Personal data shall be accurate and, where necessary, kept up to date.
  5. Personal data processed for any purpose or purposes shall not be kept for longer than is necessary for that purpose or those purposes.
  6. Personal data shall be processed in accordance with the rights of data subjects under this Act.
  7. Appropriate technical and organisational measures shall be taken against unauthorised or unlawful processing of personal data and against accidental loss or destruction of, or damage to, personal data.
  8. Personal data shall not be transferred to a country or territory outside the European Economic Area unless that country or territory ensures an adequate level of protection for the rights and freedoms of data subjects in relation to the processing of personal data.
data security OpenBusinessCouncil
data security OpenBusinessCouncil

MPs and UK plc focus on customers’ data security in debate with UK Information Commissioner!

Data security is about keeping data safe and politicians are starting to be aware of it. Many individuals, small businesses and major companies rely heavily on their computer systems. If the data on these computer systems is damaged, lost, or stolen, it can lead to disaster.

UK organisations must adhere to clearer standards when it comes to the collection, protection and use of customer data, according to MPs and business leaders attending a meeting of the All Party Parliamentary Group on Customer Service (APPG).

Arranged as part of the APPG’s efforts to raise customer service standards in the UK, attendees focused on what needs to be done to ensure consumer trust in UK organisations can be maintained.  Attendees heard from the Information Commissioner, Christopher Graham, and senior executives from organisations spanning the private and public sector.

The APPG meeting, for which the Institute of Customer Service provides secretariat support, highlighted a number of high-profile security failures which have raised customer concerns over the security of their data and outlined research published by the Institute of Customer Service (@instituteofcs) which suggests that 43 percent are concerned about cyber attacks.   Attendees also learned that many consumers want Government to take action as ‘big data’ continues to grow, with 84 percent wanting the Government to impose fines on organisations lacking sufficient safeguards and 86 percent wanting a review of data protection legislation.

Christopher Graham, the Information Commissioner, said: “The responsible use of Big Data can enhance the customer experience – but getting things wrong can really annoy customers and trash brands in the procession. So there are threats as well as opportunities. Getting data protection right is key to the delivery of innovative services in the public sector too. The key point for all organisations to remember is that customers’ personal data is just that – the customer’s, not yours to do what you like with.”

Jo Causon, CEO of the Institute of Customer Service, said: “Acceptance of the inevitability of cyber attacks may be a reality and this places the onus on organisations to outline what plans are in place to secure their customers’ data.  They also need to be transparent in the event of a breach and clear about how they will respond if cyber defences are broken.

“The fact is that a customer’s experience is determined not just by performance when things go well, but the promise of performance when things go wrong.  That’s why the organisations best able to deliver a strong, reassuring and detailed outline of their cyber strategy and demonstrate its execution will set themselves apart from their competitors and go a long way to securing the loyalty of customers in the long-term.”

Notes from the All-Party Parliamentary Group on Customer Service will shortly be made available via www.instituteofcustoemrservice.com.

The post Data Security Protection For SMEs and Startups appeared first on OpenBusinessCouncil Directory.

]]>
https://www.footballthink.com/data-security-protection-for-smes-and-startups/feed/ 0