Evaluate Weigh the pros and cons of technologies, products and projects you are considering.

Five IoT security and privacy trends to look out for in 2019

What will 2019 bring to the internet of things? The 2018 forecast predicted new functionality and new markets, including convergence with AI enhancements to make devices smarter and broader adoption by manufacturing. Now that the technology is proven, business models are verified and appetites from both consumers and industrial users are whetted, is it smooth sailing from here on out?

If only it were that easy. 2019 is likely to become the year that IoT gets really complicated since the stakes are high and the challenges multi-faceted.

Here are five IoT trends to look out for in 2019:

1. More hacks and increased spending on cybersecurity. Did you hear about the family in Orinda, Calif., whose Nest surveillance camera warned them about an impending ballistic missile attack? The risk of physical harm from North Korea may have been fake, but the hack was certainly worrying. With billions of connected devices proliferating on the market, the rewards from stealing data continue to grow, as will investment in hack prevention and damage limitation. An estimated $124 billion will be spent on data security globally in 2019. As cybersecurity costs rise, companies are looking for ways to protect their user data and decrease their risk.

2. Greater interest in selling data. As data collection increases, so does the temptation to monetize. TV manufacturer Vizio thought it had a great business model: sell its flat-screen TVs at break-even prices, then generate income by selling customer data. Oops. Settling a data-tracking lawsuit is costing Vizio an estimated $17 million — after already paying a $2 million fine to the FTC. Vizio doesn’t have to stop selling data, but it does need to be more transparent and offer clear options for customers. A better choice for companies like Vizio is to use a secure data exchange that preserves the functionality of the data, without revealing compromising or sensitive information.

3. New data harvested from IoT and workforce management tools. Gartner predicts 70% of organizations will integrate AI to assist employees’ productivity by 2021. Gartner also predicts that a quarter of digital workers will use virtual assistants daily. Now that IoT systems can track productivity and workers, it creates new privacy concerns. Companies will need a way to ensure that individual privacy — including Social Security numbers and HIPAA data — isn’t compromised in the collection, sharing, and analysis of data.

4. Regulations: Study the fine print. 2018 marked the introduction of several new data protection regulations, from the California Consumer Privacy Act to the European Union’s General Data Protection Regulations. Although California’s most stringent law doesn’t go into effect until 2020, it’s expected to have broad implications for the rest of the country, which will require all companies to read the fine print. The EU rules, which went into effect in 2018, laid out how personal data can be collected and stored, but also stressed that it isn’t forbidding the sale of data per se. For example, the EU states: “When the data used for AI are anonymized, then the requirements of the GDPR do not apply.” “Mythbusting,” the title of a fact sheet released in January 2019 by the European Commission, supports this statement, dispelling rumors that GDPR will stifle innovation in artificial intelligence. Companies will need to closely study the laws, which may force some of them to adjust their business models.

5. Increased popularity of privacy-enhancing technologies (PETs). Will the expense of cybersecurity and privacy throttle IoT innovations? Rather than push for weak or general rules that treat all organizations equally, in 2019 there will be a greater focus on using technological solutions to solve privacy and security problems. “One possible solution is to encourage the use of privacy-enhancing technologies,” wrote the Harvard Business Review. “PETs, long championed by privacy advocates, help balance the tradeoff between the utility of data while also maintaining privacy and security.” PETs include differential privacy, such as that in place at Apple, and homomorphic encryption used by Google. Another option is to decouple sensitive information and store data away from a company’s system, protecting privacy and reducing risk while still allowing the use of the data.

These are exciting times for IoT device manufacturers, consumers and the many global companies that support them.

All IoT Agenda network contributors are responsible for the content and accuracy of their posts. Opinions are of the writers and do not necessarily convey the thoughts of IoT Agenda.

CIO
Security
Networking
Data Center
Data Management
Close