In the light of high-profile data breaches, we hear about now and then, it is crucial to make sure that the personal data of customers are well protected. It is the brands’ responsibility to protect their customers’ data. This is doubly true when it comes to MedTech products which become more and more popular in 2020, the year of the global pandemic. 

No matter whether the customer data is demographical or behavioral – companies have to indicate in what ways they gather information and provide security measures for said data. Nowadays, applications and websites collect our data, starting with well-known cookies, and ending on a number of steps and a location users share. Let’s see what you need to do in order to secure users’ data.

Don’t store what you don’t need

This might sound obvious but the best way to protect your users from data breaches is not to store any information you don’t need for day-to-day operations. This will be repeated several times throughout the article but you have to make sure you’re not storing any data you don’t need. No data, no problem.

SSL Certificate is a must

In 2020, SSL certificate is a basic requirement. Thanks to initiatives like Let’s Encrypt you don’t even have to pay for one. If you’re not familiar with it then SSL (or, more precisely, TLS) is the S in HTTPS (HyperText Transfer Protocol Secure). TLS is a proposed Internet Engineering Task Force (IETF) standard for secure communications. It’s one of the easiest ways to help secure your e-commerce, brand website from fraud. Without HTTP, an attacker can do the following things (and more): get every form you submit, replace the website you’re trying to visit with their version of it or serve you a different file instead of the one you were trying to download. Communication with websites and applications protected by HTTPS is encrypted so all communications look like random symbols to an attacker. It’s simple to recognize secured websites – look at the address bar – if you see a lock, then you are good to go*. The advantages of using HTTPS go beyond security and trustworthiness. Google supplies secure HTTPS websites with a higher search ranking, leading to more web visitors. What is more, this search engine also labels unencrypted websites as “not secure” and this makes them appear unsafe and not trustworthy, even sketchy.

*this is not 100% safe. If you see an Invalid certificate error and manually approve an exception then all bets are off.

Backend security

Disk encryption

Encrypting data whilst it is being stored (for example on a laptop, mobile device, USB or back-up media, databases, file servers) provides efficient protection against unauthorized processing. It is especially effective to protect data against unapproved access if the device storing the encrypted data is lost or stolen. Depending on the circumstances, an efficient and appropriate encryption solution is demonstrating compliance with the security requirements of the GDPR. It is considered to be an ‘appropriate technical measure’, and in cases where data is lost or unlawfully accessed and encryption was not used, we may consider regulatory action. In rough terms, encryption converts the original data (known as plaintext) into an unreadable form (called ciphertext) using an encryption key. Ideally, only authorized parties can decipher the ciphertext back into plaintext and access the encrypted data by providing the encryption key. Disk encryption can be roughly divided into two categories: full disk encryption and file system encryption. The former encrypts the whole disk bit-by-bit while the latter can be applied selectively. Afterward, the data can be accessed by providing the passphrase at boot time (when using full disk encryption) or after the operating system has started successfully (when using file system encryption) They complement each other meaning you can use both or only one of them. We recommend using full disk encryption whenever possible and employ file system encryption in cases where a stronger level of secrecy is required or full disk encryption is not possible. There are many software-based encryption tools available – Wikipedia has a non-exhaustive list of them which might be helpful when evaluating possible solutions for your platform.

Isolate database servers

To ensure data protection it is wise to make sure that the communication between the database and backend is allowed only from the list of predefined addresses. It is a no-brainer that when you let everyone communicate with your database it may end badly. This isn’t a fancy firewall or anything but it’s another tool in your arsenal when it comes to data theft prevention.

Use row-based access control

Row-based access control (RBAC) allows the database owner or table owner to create a secure data access environment by providing:

  • more granular data security – you can set permissions for individual rows, not just tables, and columns;
  • automatic data filtering according to group, role, and application;
  • data-level security encoded in the database server.

Implementing RBAC might require more work not only on the database layer but in the application layer as well so make sure to account for additional development time if you require this kind of security.

Frontend security

To secure data on the front-end of your digital product, save only the necessary data in non-volatile storage, and encrypt it. While designing your product, ensure that after the specified period of time, the user will be logged out. this way you can prevent any mistakes when it comes to unauthorized usage of users’ data. Moreover, it is a good idea to implement 2-step verification while logging in to your web application. To do so, you can use additional codes or an external device e.g. YubiKey. It is a great security solution and it’s much safer than even the most complicated and unusual passwords, especially when your digital product stores sensitive data like medical records or financial information. In the end the best way to make sure that no personal data leakage occurs is not to store any in the first place.

Mobile application security

To ensure users’ data safety in mobile applications it is crucial to incorporate several measures. As mentioned before, save only necessary data in non-volatile storage. All users’ data should be encrypted while saved. When designing a mobile app you should introduce two-factor authentication like PIN or biometric authentication to unlock the application. Finally, to secure data stored in your digital product, you can automatically log out the user of the application after the specific time period without any activity, e.g. 60 seconds. It is easy to implement and reduces the risk of unauthorized access.

Cookies information & privacy policy

GDPR requires you to inform your customers about the ways in which you process their data, this also includes cookies you store on their computer. As such you must inform them about cookies you’re using in your shop (you’re actually using them of course). It’s important to inform them about what happens to their personal data once they place any orders. Usually, this kind of information is put on a subpage called Privacy Policy. Applover has one as well, you can find it at the bottom of our page. Creating a detailed privacy policy requires knowledge about cookies your shopping cart and other functionalities use and what kind of data is sent through the various forms. If you don’t have this knowledge, it is crucial to consult with someone at your company who does or hire an external expert. 

Contact

Do you want to know more about securing users' data?

Talk to us!

Follow safety regulations

It’s very important to implement as many safety measures as possible. HTTPS, at-rest data encryption and two-factor authentication will thwart most of the attempts at data theft. There’s no system that’s perpetually safe and the more measures you have in place the more time you get to detect and deal with a possible intruder. Remember to periodically review recommended encryption settings and other security advisories and adjust your application accordingly. Not doing so will make your product vulnerable and might result in data leaks, loss of trust and might lead to market failure. That’s not what we’re aiming for, right?