GDPR – After Three Years of Implementation, Device Encryption among Enterprises Has Increased Globally

GDPR – After Three Years of Implementation

The increase in data encryption usage looks set to continue and more companies plan to expand their encryption usage on USB sticks, laptops, desktops, mobiles, and portable hard drives.

Over time, the European General Data Protection Regulation (GDPR) has uncovered an upgraded, transformational shift among enterprises in the way they manage data, online privacy, and everything in between while creating more security opportunities.

Enterprises have been augmenting their cyber-security capabilities by implementing such improved rules and regulations. Many enterprises primarily viewed the initial impulse to plan and implement GDPR programs due to the fear of hefty penalties.

Also Read: Passwordless Authentication Solutions May Not Always be Passwordless

Basically, the effect of GDPR is extensive with the intention that businesses operating under the European Union (EU) are subjected to impartiality – regardless of their base. This signifies personal process data for providing services or goods to data subjects within the EU. However, the regulation is not just limited to the EU organizations.

This is also valid for the organizations that process data in the EU to observe their behavior. Consequently, organizations in the USA and other non-European Economic Areas (EEA) have been functioning with GDPR compliance.

This week, in line with the 3rd anniversary of the GDPR coming in effect, encryption is a must-have for businesses given the current market scenario. Certainly, more organizations prioritize it to ensure if devices are lost or stolen, the inaccessible data should not reach the bad actors.

Given the market scenario, it is no secret that organizations accepted the need for digitization – to streamline the process of storing docs, online backups, and document management amid the remote working era.

With the increased implementation of encryption technology on devices across industries over the past year, the marketplace sees new heights around security. Almost 33% of organizations are on it, yet lack of encryption as well as misplaced devices are resulting in about 30% of data breaches in organizations.

A recent study by Apricorn highlighted nearly 32% of companies have seen a surge in encryption across all mobile and removable devices in 2020. In fact, about 31% indicated that their organization now requires all data (both at rest and in transit) to be encrypted as standard.

The company surveyed more than 100 IT decision-makers in the UK including CIOs, Heads of IT, etc. from organizations across different industry verticals. Among them, around 24% of the respondents said their firms require the encryption of data – whether it is being stored on their systems or into the cloud.

Also Read: 2021 Outlook – The Advantages of Cloud Services Outweigh On-Premise Solutions

Even another 27% of IT leaders revealed they have increased the implementation of encryption in other ways – up from zero in the 2020’s survey. This upsurge is primarily due to businesses having to operate in dispersed working environments with the need to implement new devices and security systems as a consequence.

In this context, Jon Fielding, Managing Director EMEA, Apricorn explained – “The pandemic upended business operations, with vast numbers thrown into remote working. Data traffic is no longer simply moving from the confines of the corporate network, but from numerous devices and from a multitude of locations.”

Certainly, data encryption is increasingly recognized as a critical component for cyber resilience and data security, particularly at the highest levels. For instance, the use of encryption is one of few technologies recommended in GDPR and Joe Biden’s Executive order, demanding the obligation to adopt encryption.

Despite the increased implementation of encryption, three main causes of a data breach in an organization are – lack of encryption (12%) and lost or misplaced devices containing sensitive corporate information (18%) as the major causes. Often this is due to the absence of control on corporate data.

While stating three of the biggest challenges associated with adopting a cyber-security plan for remote working, nearly 39% reported they cannot be certain that data is adequately secured. About 18% do not have a good understanding of which data sets need to be encrypted and around 15% have no control over where their company data goes.

Also Read: Global Threat Intelligence Solution Market to Reach $234.9 Million by 2022

Indeed, technological advances have made the process faster, more efficient, and safer than offline equivalents – with the right controls in place. As we advance, endpoint control and the plans for increased encryption could be complex, but this needs to be embedded if businesses are to evade the potential data breach and cyber-attack.

Jon Fielding concludes, “Remote working has become the ‘new normal’ and it’s crucial that businesses now address any quick fix security solutions they had put in place and ensure the security of corporate data. The rise in endpoint control, and the plans for increased encryption are hugely positive, but this needs to be embedded in remote working policies if businesses are to avoid the potential for a data breach and failure to comply with existing regulations.”

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.