The True Value of Data: Why Loss Prevention Matters More Than Ever

Blog
The author image who wrote the blog article
By
Team Workiro

Data has joined the likes of gold, oil, and gas.  

This modern pioneer for value is now integral for business success, creating a stronger need to obtain, control, and delegate this with impeccable precision.  

Around 85% of businesses see data as the premier jewel in their crown, owing to its immense power in market research, contextualizing major problems, and the fact this can unlock truly innovative opportunities.  

So, why does data matter more than ever?  

Reports suggest data monetization will reach $9.09 billion by the year 2027.  

That’s a hefty ecosystem of money, and one which may increase the current rate of 30,000 websites being hacked on a daily basis.  

Your data is precious, and cyber criminals know this, so let’s take a closer look at various data compliance around the world, and explore the implications for catastrophic leaks, either through hacks, or human error by your team.

Before we get started - did you know?

Your data is worth…  

$733 to Amazon  
$182 to Google  
$158 to Facebook


Source: arkenea.com

What are The Costs of Data Breaches?

General Data Protection Regulation (GDPR)

This applies to personal information, whether that’s for employees or anyone external, such as prospective customers.  

Once people give explicit consent to store this, your database will soon be filled with names, addresses and contact details, all of which can be used for identity theft.  

You must follow stringent rules to maintain full GDPR compliance, which may include the addition of privacy statements to a website or appointing a Data Protection Officer to proactively manage GDPR for you.  

Failure to protect personal data may lead to fines upwards to £17.5 million or 4% of your annual turnover.  

Last year, Meta was fined over $400 million by the Irish Data Protection Commision, which was levied due to children’s email addresses and phone numbers being published unlawfully.  

Meta posted $28.64 billion revenue in March 2023, so they financially, they can handle such action, but consider how the average turnover for small businesses was £286,482 last year – just one bad move could wipe them out completely.  

PECR (Privacy & Electronic Communications Regulations)

Electronic communication has been governed by PECR since 2003, providing clear guidelines for sending text messages, emails, and other forms of digital dialogue.  

So, although marketing data from a large pool of people could launch a captivating email campaign, you must have permission from the recipient to deliver content, otherwise you’re breaching their right to privacy.  

Non-conformity occurs if opt-out mechanisms, cookie consent and call sender IDs are nowhere to be seen.  

Penalty notices of up to £500,000 can be issued against a business or its directors if they breach PECR.  

That's substantially higher than the average wage for UK Directors, which stands at around £74,000-£96,000.  

California Consumer Privacy Act (CCPA)

Residents of California have specific rights over how their personal data is collected by businesses.  

They’re permitted to discover what sort of information has been obtained, what businesses intend to do with this, and even request it be deleted.  

Fines can be between $100 to $700 per affected customer.  

California also happens to be one of the largest states in America, with these laws applying to around 39.24 million people.  

If you mishandled everyone’s data from this state, you're looking at fines upwards to $28,007,460,000.

HIPAA

The confidentiality and security of health records in America is protected by HIPAA, which has been through several revisions since its enactment in 1996.  

Written consent must be given to handle such data, and employees are encouraged to complete training modules which explain how technical safeguards can be formed to maintain the best possible protection.  

Knowingly obtaining and disclosing this data can be punished by $50,000 fines or up to one-year imprisonment.  

PCI DSS

Payment information must be accepted, processed, stored, and transmitted within safe and secure environments from start to finish.  

This combats financial fraud, theft and other common threats with regular monitoring and access control measures keeping sensitive payment data out of the wrong hands.  

Failure to reach PCI-DSS compliance may lead to fines of up to $500,000 per reported incident.  

(GLBA) Gramm Leach Bliley Act

After being passed as American feral law in 1999, this has modernized the way financial institutes protect the privacy of customer data – this includes providing each of them with a yearly notice which explain how this gets collected, used, and shared.  

Here are some of the fines for non-compliance.

  • Fines of $100,000 for each violation for financial institutions found in violation of GLBA regulation.
  • Fines of $10,000 for each violation for officers and directors in charge of institutions found to be in violation of GLBA regulation.
  • Up to 5 years in prison for officers and directors in charge of institutions found in violation of GLBA regulation.

What are The Most Common Causes of Unintentional Data Loss?

85% of data breaches are caused by employee mistakes.  

Here’s why your team could be walking on very thin ice – every single day.  

No Control

Does your team use email to send data?  

Emails aren’t often equipped with end-to-end encryption, which means someone other than the sender or recipient could infiltrate the message.  

Once the email has landed in someone else’s inbox, you also have no idea what they intend to do with this – just imagine the seismic impact having insider threats may deal your business.  

In 2016, former Google employee, Anthony Levandowski, was about to leave his job and start working for Uber.  

Before his departure, Levandowski downloaded thousands of company files from Google onto his laptop to gain access into their upcoming program ‘Project Chauffer’, which would have given him a strategic advantage at his new role.

Later, Levandowski admitted this theft would have cost Google around $1,500,000.  

System Failures

This applies to key decision makers as they decided which storage platforms should be used to control sensitive data.  

Choose poorly, and expect malfunctions to cripple data, or even wipe this off the face of the earth – in fact, recent studies suggest this causes 67% of all data loss.  

Using cloud storage safeguards this, and right now, this has become standard practise for businesses across the globe, with 89% now using a multi-cloud approach.  

Now more than ever, you need cloud infrastructure designed for business-critical tools, much like Oracle Cloud, which ensures our very own ECM solution can integrate with NetSuite to simultaneously provide teams with improved productivity and security.

Poor Organisation

Emails are sent every day, and in fact, research suggests a single office employee receives around 121 during one working stint.  

People can soon be overwhelmed, causing vital information to go missing, some of which may be sensitive business data, or personal information supplied by customers.  

Without a clear trail of communication which collates dialogue into the same place, it can’t be long before data starts spiraling out of your company’s grasp without even realizing.  

Falling for Phishing

More than 90% of all cyber-attacks start with phishing emails.  

Does your team know how to spot these?  

These often contain stern language, demanding immediate access to very sensitive information.  

Unfortunately, these days, criminals can accurately mimic legitimate companies, and in some cases, through spear phishing, they’ll even tailor emails for its recipient, using very personal messaging that creates even more credibility.  

Worried About Data Loss? Watch our Free Webinar

Take some time to really understand the severity of data loss and how this can be avoided across your entire business.  

Join our free data loss prevention webinar to discover professional insight from CISO, Luke Kiely, who provides a wealth of experience, so you can start guiding your own team into a safer and more compliant working environment.  

Author:
Team Workiro
Follow team Workiro for actionable work tips, how they apply to real-life scenarios, and take a deeper dive into our supercharged enterprise content management system, which seamlessly integrates with NetSuite.