Customer Experience in the Age of Data Breaches

0
319

Share on LinkedIn

Source: thehackernews.com

This year cybersecurity attacks broke the Internet. While we were still following the aftermath of the Medicare and Ashley Madison breaches, Equifax stole the attention. It wasn’t only the fact that a lot of sensitive data has been put at risk, determining consumers to freeze their accounts, but also that the situation was mismanaged by the board of the company, causing a heavy public backlash.

Data Breaches and Customer Trust

Data security was already a heavily debated topic, even at an institutional level. Next year a new legislation will come into effect in Europe, strictly regulating data gathering and management, which doesn’t only concern EU companies, but also all businesses that operate with data of EU citizens. This was a result of consumers’ wish to protect their personal information from misuse. According to a survey by Gemalto, “64% of consumers say they are unlikely to do business with a company where their financial or sensitive data was stolen”.

So customer data protection is not just a matter of infrastructure, but also an important part in building customer trust and consequently maintaining a good brand image that will secure your company’s revenues.

Make Agreement Terms Comprehensible

Many years ago, people didn’t want to make Internet payments, being afraid of exposing their credit card data. Nowadays, young generations don’t think any more about that risk, as they believe it’s the company’s responsibility to protect data and they expect no flaws in the system. But when a breach happens, people are shocked at the amount of personal information gathered about them. So how can you avoid clients’ resentment in case of a breach?

One of the terms of the new EU data law mentions companies should be making the terms and conditions sections more understandable, in order to be able to prove consent from their subjects. Legal language is inaccessible for most people, so designing a friendlier version that emphasizes information about personal data collection and purpose of processing will help them truly acknowledge what they’re agreeing upon. Moreover, your audience will perceive the business as being highly concerned about their security and well-being.

Work on Prevention

Prevention of cyber attacks is no longer a task for an IT collaborator, but an essential element of business management that needs constant assessment and improvement. You should talk to your digital security provider about zero day attack detection, back-up tracking and post-breach procedures. Also, as soon as new malware and hacking news break out, your cybersecurity company should be looking for possible cracks in the system. A permanently alert security system will impact your costs, but it could prevent massive financial losses.

Evaluate your Data Gathering Needs

Excited about the possibilities of complex analytics and the benefits of working with Big Data, companies have been gathering information obsessively. But as protecting this information becomes more and more difficult, it’s time to make a selection. Managers and marketers should decide what information is essential to building strategies and consequently restrict collection. Also, you can explore the possibility of pseudonymization, a process that allows you to separate subject information from subject identity, improving security in case of an attack.

Follow-up after a Breach

Hacking has become elaborate and the numbers of both ransom and non-ransom attacks are increasing each year: “more than 4,000 ransomware attacks have occurred every day since the beginning of 2016”. So it might as well happen to your company at some point. But what are the steps to retaining customer trust during and after the unfortunate event?

Notice the clients as fast as possible about the breach and its possible impact on their personal information. Also, advise about further steps to be taken by them( changing passwords, freezing accounts etc.). Moreover, offer free guidance and assistance until you come up with a general solution and make sure you have enough people working on this matter, answering emails and phone calls. Further on, don’t just follow up with an evaluation of the problem. Tell your customers what new measures are being implemented to avoid other similar vulnerabilities and what is your long-term plan to improve security.

Even if data breaches have the potential of severely affecting customer loyalty, honesty and resilience in communicating with your audience about cybersecurity are the right long-term approach to building client trust.

Philip Piletic
Techloot
I have several years of experience in marketing and startups, and regularly contribute to a number of online platforms related to technology, marketing and small business. I closely follow how Big Data, Internet of Things, Cloud and other rising technologies grew to shape our everyday lives. Currently working as managing editor for a UK tech site.

ADD YOUR COMMENT

Please use comments to add value to the discussion. Maximum one link to an educational blog post or article. We will NOT PUBLISH brief comments like "good post," comments that mainly promote links, or comments with links to companies, products, or services.

Please enter your comment!
Please enter your name here