How to Build Consumer Trust in Your Data Privacy

Companies that want customers to trust them need to be forthright in how they will use customer data and let consumers manage their own data.

Lisa Abousaleh, Co-Founder, Neutronian

July 13, 2023

4 Min Read
sitthiphong via Adobe Stock

After a decade of big data being touted as the new new oil or even the new gold, it’s refreshing to see more businesses trying to reduce the amount of data they store. Companies are thankfully getting away from the packrat mentality; they now know that data comes with costs. It’s expensive to store data, and it’s easy to end up with a lot of low-quality data that is unreliable or can lead to poor decision-making.

Data is also costly in a way few businesses are prepared to face: the reputational cost. This is because, for a long time, companies assumed customers just did not care about data privacy. Big tech ran roughshod over consumer data privacy and yet consumers kept flocking to the worst offenders, like Meta.

But that’s no longer the case. Almost three-quarters of consumers care more about privacy than anything else. Another troubling report reveals that 87% of consumers would refuse to do business with a company if any security concerns arose.

This provides companies with both risk and opportunity. The risk is that, if you do nothing to bolster your data privacy reputation, your customers will abandon you for more secure competitors. But there’s an opportunity, too. If you clearly demonstrate your commitment to data privacy, you can strengthen your relationship with existing customers as well as gain new ones. Plus, as swathes of new data privacy regulations come into play in 2023, there’s no harm in staying ahead of the lawmaking curve.

But how can you show consumers that you care about data privacy?

Tout Safety Measures

I heard a joke the other day that as a consumer, you can practically make a living by claiming your settlement money from the dozens of data breaches you’ve been victim to. Data privacy is a punchline. In one day, as I was writing this article, Capita, the Consumer Financial Protection Bureau, and Webster Bank were high-profile targets of data breaches, both from internal actors and external hackers.

So, the bar is low. Identify key areas of potential risk and patch them, then advertise that to your customers. For example, third-party vendors are a frequent target for data breaches because they have access to your sensitive data and systems, but without benefiting from the security you have. Consider bringing an outside vendor in to conduct an accredited audit, like SSAE 16 or SOC 1 and 2. This both validates that your vendors are secure and shows your customers that you’re willing to pay to prove you’re a trustworthy business to share data with.

Plan for the Worst

Isn’t it discouraging that over half of organizations that have suffered a data breach don’t disclose that information to their customers? In one memorable instance, Yahoo waited three years to disclose a 2016 breach that affected over three billion accounts. Three years. 

A great way to improve customer trust is to plan for what you’ll do in the event of a breach. Over 40% of consumers report that “transparency and quick action after a breach” matter to them in maintaining trust with a brand. Again, the bar is low . Most breach disclosures, if they happen, don’t give a whole lot of information or directive to customers

You certainly don’t want to make it seem like you’re expecting a breach to occur, but you definitely should create a strategy and draft a statement that covers the key actions users can take, as well as what you plan to do, in the event of a breach.

Give Power Back to Users

Finally, it’s important to empower your users from the beginning of your interactions with them. When they start using your product or visiting your site, inform them about their choices in how you will handle their data. Draft clear, plain-English data privacy statements that tell the user exactly how, why, and where you’ll use their data. You should also give them the ability to see what data you have collected on them, and how they can delete it if they choose. I always point to Bombora’s as an exemplary data privacy statement.

Remember, customers don’t mind giving you their data, as long as they’re getting something of value in return. They just want you to handle that data properly. This kind of straightforward communication engenders trust and shows that you respect the privacy of your users.

Final Thoughts

There are many misconceptions about how data privacy affects consumer trust. Many companies believe that consumers don’t care, no matter what the latest survey shows. Others believe that even if consumers do care about data privacy, it’s not worth the effort or expense to prove they take it seriously.

In my experience, both as cofounder of a privacy-forward company, but also as a consumer in today’s world, I disagree with both of those opinions. It’s clear to me that when companies demonstrate care and consideration for their data privacy, customers notice and trust that brand more.

About the Author(s)

Lisa Abousaleh

Co-Founder, Neutronian, Neutronian

Lisa Abousaleh is the co-founder of Neutronian -- a company that specializes in data compliance. She advocates for the importance of data privacy reviews and scoring.

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights