The State of Online Privacy Awareness in 2020

Back in 1995, 1% of the world had access to the internet. Fast forward to 2020, almost 4.57 billion individuals are active internet users, marking 59 percent of the global population. The internet has made everything easier with its advancement throughout the years. However, as it evolves, the threats it brings with it are also evolving. In fact, internet privacy has become an issue today. Most internet users are not aware of the risks the World Wide Web brings to their privacy. One must thoroughly understand everything about digital privacy and the importance of protecting ourselves online. That said, here’s a comprehensive guide, highlighting different statistics on the current state of privacy and how users can protect it in 2020.

The State of Online Privacy Awareness in 2020

Data Privacy Explained in Words and Numbers

To give a better understanding of the term “Data Privacy,” we must first dissect it. Data typically and obviously refers to the users’ information. Within the “Data Privacy” term, it refers to the information that can be used to personally identify an individual.

We’re talking about their actual names, location, credit card/social security/phone number, passwords, among other things. As for privacy, it’s the protection against the collection of that data and how it is used or distributed.

Anyone using the internet can compromise his/her sensitive data without even knowing about it. Even big companies still keep thousands of files unprotected, not knowing of the risks they’re susceptible to.

Essentially, Data privacy is to protect one’s personal and sensitive data from being collected and shared with third-parties. In an attempt to help you understand how much data privacy matters and that the smallest issue may affect us drastically, consider taking a look at the following statistics:

A Bit of Browsing, A Lot of Threats

Internet browsing is definitely a day-to-day task, and almost all of us do it regularly. In fact, millions of consumers spend an average of 2 hours and 24 minutes on social media and messaging apps daily.Social Media Time Spent

Not to mention that 64.45% of the entire internet population uses Google Chrome for their browsing activities. These high numbers might show how fun and educative the internet is and how it has become a necessity.

However, these high numbers also pose a higher risk for cybercrime and online breaches. Most online users browse the internet without known the proper ways to protect their privacy.

Instead, they just roam around unprotected and may unintentionally compromise their privacy by clicking links and submitting information they shouldn’t.

With that said, we’re going to provide our readers with the top online acts that deem to be harmful to internet users’ privacy and the statistics that back them up.

Privacy-Compromising Acts

Below, we’ve provided our readers with the latest statistics about actions that might harm a user’s privacy. Here they are:

1. No Antivirus

Trojans and viruses are still a huge threat, especially for Android users due to their open-source nature. Unfortunately, these devices can be easily infected as apps can be downloaded from nearly everywhere.

Reports state that a lot of internet users don’t operate their devices using Anti-virus software, which is probably the most effective way to fend off these attacks.

Nearly 1.3 billion smartphones have some sort of mobile security software installed, while the rest don’t. This poses a crucial threat to the users’ devices and their privacy.

2. Two-Factor Authentication Disabled:

From Facebook, Twitter, LinkedIn, and Instagram, to retailers like eBay, Etsy, and Shopify, these websites allow users to use what we call 2FA (Two-Factor Authentication).

It’s an essential feature that notifies a user of unauthorized access. We found that the option isn’t used much among internet users, which is harmful to their privacy. According to studies, 90 percent of active Gmail accounts don’t use two-factor authentication (2FA).

3. Outdated Software:

Updating the device’s software is the most common recommendation when it comes to securing it. Updates fix previous flaws, which means they’re very important.

However, a lot of users don’t do that even if a notification pops up. Google took an interest in the matter and conducted a study of its own. The study showed that 64 percent of security experts update their software automatically If experts aren’t doing this, what might regular users do? Well, around 38 percent of normal users update their software regularly.

4. Ignoring Terms and Conditions:

A lot of users click on the “I agree to terms and conditions” option without reading what the company is stating in terms of data collection. However, the GDPR (General Data Protection Regulation) helped with that as it explains how a company can get users’ approval to use their personal information.

The data company policies now have to clearly mention a request for consent. Despite that, 18% of countries have no data protection law implemented. Not to mention that there are countries with their own privacy laws such as the US and Canada.

The US came up with its own data protection regulations, AB-375. This law allows consumers to know about all the information businesses are collecting and prevents them from selling it to third-parties.

On the other hand, there’s Canada’s Privacy Law as well, which practically has the same job as AB-375. Canada has a lot of laws in place to control how institutions must deal with personal information of individuals in the country.

Now, despite all these laws, they’re still giving consent to organizations to collect personal data. Users who don’t read the Terms and Conditions section will be willingly, yet unintentionally sharing a lot of data with the company they’re operating with.

5. Setting Up Weak Passwords

As password cracking methods evolve, users are still setting up weak passwords just for the sake of remembering them. In fact, research states that most Americans are not properly protecting their online accounts.

According to a survey done by the world’s leading security company Avast, 83% of Americans use weak passwords that don’t include numbers, special characters, or upper/lower cases. Not to mention that their passwords do not exceed 7 to 8 characters to reach 10 at least.

Moreover, the survey shows that 53% of Americans also use the same passwords to secure multiple accounts at once. This would put these accounts at risk if one of them was hacked.

The problem is that none of these internet users are making an effort to create strong ones—instead, they create one based on personal information that can be easily found on social media. As a result, it can potentially be used by cybercriminals to crack passwords. Take a look at the study Avast did about what people use in their passwords:

  • Their name or the name of a family member (16%)
  • A pet’s name (15%)
  • Their birthday (11%)
  • Words related to their hobby (8%)
  • Part of their home address (5%)
  • A book or movie (4%)
  • Celebrity names (3%)
  • The actual name of the website the password is for (3%)

As seen in the stats above, most internet users in America do no comprehend how this might affect them. They don’t know how easy it is to crack a password today. Even non-professional hackers can get a hold of their private information with a simple password cracking software.

Data Breaches

Unintentional information disclosure, data leak, information leakage, and data spill are different names for a single phenomenon, Data Breach. Breaching may also be the result of concerted attacks by black hats, or cybercriminals who hack companies and internet users for personal gain.

As a matter of fact, reports state that hacking attacks occur every 39 seconds, which can be very alarming. This is based on a study conducted by Michel Cukier, Clark School assistant professor of mechanical engineering.

He and two of his graduate students tested this incident by setting up weak security on their Linux computers. They recorded every attack that took place, recording 2,244 attempts per day.

That’s just one example. In a time period between May 2018 to 27 January 2020, the protection supervisory authorities in the EEA received more than 160,921 personal data breaches notifications. The following image should give our readers a better look at the breaches in each country.Data Breaches EEA

Taking too much time to figure out if the company/business was breached can cause a lot of damage, especially when it comes to the financials. IBM Ponemone institute reports a $3.92M average total cost of a data breach.

It would be an obvious calculation if we were to speak about how time can affect breaches. If the breach is not discovered, more data might be compromised. In essence, it takes 206 days to identify a breach. However, it takes 73 more to contain it.

That’s not all. While the number above represents the total, we should also highlight how much a single lost record may cost. According to the same study, a $150 cost per is in place per lost record.

Biggest Breaches Worth Mentioning

We’ve given our readers a few facts about data breaches and how often do they occur. Well, that’s not enough. If you don’t know what breaches are and how they can affect a huge industry, you won’t be able to scale the amount of damage it causes.

That’s why we went ahead and listed a couple of high-level breaches that occurred in the past few years, in an attempt to shed more light on the matter:

Latest Breaches:
  • We kick it off with the latest breach, which affected Bank of America on April 22nd, 2020. The Breach affected clients who applied for the Paycheck Protection Program (PPP), exposing sensitive data about individual businesses and their owners, business addresses, tax identification numbers, along with owners’ names, addresses, Social Security numbers, phone numbers, email address, and citizenship status.
  • This one is perhaps the biggest data breach in history. In 2018, a security breach of sales intelligence company Apollo occurred. The breach revealed more than 9 billion data points of companies and organizations.
  • A while ago, Yahoo held the title of the company that suffered the biggest data breach in history. Over 3 billion accounts were compromised in October 2017.
  • First American Financial Corp suffered a huge breach in 2019. The incident exposed more than 885 million records, including social security numbers and bank transactions.
  • One of the biggest social media platforms, Facebook, also fell victim to a huge breach back in 2019. The breach exposed 540 million user records.

We have to note that 58% of the total breaches last year were the result of hacking incidents. Companies and businesses should be more aware of what’s at cost and how to handle their private information.

Breaches – The Cost

Before we head over to the numbers and facts, we’d like to explain this in the simplest way possible. It’s well-known how data breaches can cost a business a lot of money.

Take a record label, for example. If a certain album was leaked online, the company would lose millions in the process. The same goes for other businesses and organizations.

To calculate the average cost of a specific data breach, security firms and institutes have to collect both the indirect and direct expenses of the breached organization.

A company has a reputation to maintain, which makes it quite expensive to make a comeback after such a downfall. When we mention direct expenses, we’re referring to hotline support, forensic experts, and the likes.

As for indirect ones, there are potential in-house investigations, customer turnover, and more.

Now, with that said, take a look at how expensive it is to experience a breach and the elements that help raise the cost even more:

Breach Costs in Numbers

We’ve mentioned a couple of facts above about how breaches may affect an organization in terms of “Money.” Now, we’re digging deeper into the matter as we provide more intel about the cost of online breaching:

  • Businesses suffer a lot when it comes to breaches. The total cost of cybercrime in business was over $2 trillion back in 2019.
  • 67% of costs occur in the first year of a data breach.Impact of Data Breaches Felt for Years
  • The United States topped the charts as the country with the highest cost of a data breach. It went up to $8.19 million in 2019.
  • It might sound weird, but in terms of numbers, smaller organizations took a bigger hit than larger ones in 2019. The cost was higher relative to their size as the cost for organizations with 25,000 employees and more averaged $204 per employee.
  • If a company can detect a breach, the cost of it would be definitely lower. Back in 2019, companies that were successful in detecting a breach in less than 200 days saved $1.2 million on the total cost of a breach.
  • A breach that targets around 1 million records has an average cost of $42 million. The rate is an increase from 2018. To be exact, it’s an 8% growth.
  • A 50 million records breach has an average total cost of $388 million. The bigger the breach, the higher the cost. This is an 11% growth from 2018.

A Learned Lesson – Online Privacy Awareness in 2020

With all the online threats targeting user privacy in 2020, one would ask if any of us have learned their lesson. Actually, throughout the years, the percentage of internet users who are well aware of data privacy has increased.

And from 2019 to 2020, all the numbers look exactly like this based on a survey by Cisco:

  • A lot of users put their faith in their federal government. According to the survey, almost 45% of the respondents stated that the federal government is protecting their data privacy.
  • Within the same survey, 24% of respondents stated that their privacy is their own, and they only trust themselves with it. In other words, they’re the ones responsible for protecting their privacy.
  • While we mentioned that a lot are aware of how data privacy protection works now, some have just given up. The survey says that around 43% of the respondents think that they cannot protect their personal data today.Unable to Protect Graph
  • A few users put their trust in their companies, stating that they’re the ones who should be protecting their data privacy. These users mark 21% of the respondents that took Cisco’s survey.

Now the survey does cover a lot and shows us how people are adapting to the ever-growing internet privacy threats. However, as we unfold the statistics, we should mention the country that probably has the most online privacy problems in the world.

Online Privacy Awareness in the US

Users might not know this, but the size of the country doesn’t matter (most of the time). For example, compared to the US, countries with smaller populations like South Korea and Canada are among the most hacked.

But still, the United States tops other countries with almost 85 percent of identities stolen worldwide. As big and populated as the country is, you’d be surprised to know that not everyone there is well aware of what’s going on in terms of data privacy. At least, that’s what the numbers show:

US Privacy Awareness – In Numbers

  • Almost 63% of American residents know little to nothing about the laws put in place to protect their privacy.
  • Tracking has become a habit for advertisers, but Americans are more aware of that now. Based on research done by Pew Research Center, around 72% reported feeling that almost everything they do online on their cellphone is being monitored by advertisers and technology firms.
  • 19% of American internet users think that advertisers collect some of their data, yet not all of it.
  • 47% of adults believe at least most of their online activities are being monitored, tracked, and even collected by the government.
  • 81% of Americans think that whatever data organizations and companies are collecting is more dangerous than it is beneficial.Americans Data Privacy
  • 62% of US residents believe that data collection is part of their daily life. In other words, it is not possible to browse the internet daily without companies harvesting their data.
  • 97% of Americans say they are always asked to agree on a company’s privacy policy. However, only around 13% of those actually read it before agreeing to it.
  • Also, according to the research, 36% say they never read a company’s privacy policy before agreeing to it. 
  • Most Americans are just aware of the fact that organizations collect data. Almost 77% of them say they’ve read a bit about this process and how the companies use personal information to target users with advertisements and special deals according to what they search for.
  • As time goes by, the internet is evolving, which means that personal data is becoming less secure over the years. Now, in 2020, around 70% of US residents are well aware of the fact that their personal data is less secure than it was 5 years ago.

Social Media Privacy

Social media is taking over the world, be it for news, entertainment, or anything else, its penetration is undoubtedly increasing worldwide. As of January 2020, Social media has recorded a huge number of individuals, which includes 49% of global internet users.

Now, social media platforms are well known for invading users’ privacy and bombarding them with ads based on their clicks. However, that’s not all. There are a lot more social media users should be well aware of in terms of Social Media Privacy. Take a look:

  • Google owns 90% of the market share of search engines. The search giant is known for collecting user data, and it has previously been fined for violating GDPR.
  • Facebook owns 80% of the social media platforms’ market share. It owns the likes of Instagram and WhatsApp and is known for collecting user information. It’s also reported that Facebook spies on what you do, the posts you like, and inserts ads accordingly.
  • 79% of the users on social media have adjusted privacy-related settings on their accounts. On the other hand, some of them just reduced their social media usage.Facebook Statistics
  • Advertisers and businesses accessing private data became a daily concern for social media users. In fact, 80% of those users fear that their data is being misused or annoyed by the advertisement they’re getting.
  • After the Cambridge Analytics scandal, 73% of the US users started to worry about their private information and how it’s used once collected. These concerned individuals fall into three categories: 26% are extremely concerned, 22% are very concerned, and 25% of them were a bit worried.

Social media can compromise private information. The number of concerned people is still increasing, and the likes of Facebook are trying to help them out by adding as many privacy features as possible.

What You Can Do to Protect Your Online Privacy

Numbers don’t lie, and privacy threats are everywhere when you’re browsing the web. Unless you do something about it, your private information might end up in the wrong hands, misused, and shared across countries.

There are a couple of things you can do to maintain your privacy. Mainly, you have to do the opposite of what’s mentioned in the “privacy-compromising acts” part, but we’re here to shed more light on the matter.

Set Up Stronger Passwords

A lot of users fall victim to hacking due to the weak passwords they use. Another reason for such hacking attempts is the use of the password on several accounts.

First, you should create a strong password that includes upper cases, question marks, exclamation marks, and numbers. If you can’t come up with a secure password, you can use password generators for that.

As for different accounts, memorizing all those passwords can be a bit daunting. However, you can use a Password Manager for that, and your problem is solved.

Update Your Phone’s Software

Updates eliminate any possible security flaws within certain software. If not updated regularly, your data might be at risk.

Some devices might not automatically update although you’ve enabled the option. What you need to do in this situation is check for the update yourself every once in a while.

If a newer version is out, hit the update button and you’ll be one step closer to better data privacy.

Use a Virtual Private Network

Perhaps one of the most effective ways to secure your data and anonymize your internet browsing. A VPN is a cybersecurity tool that shields the data you send and receive over the internet with military-grade encryption.

Once the data is encrypted, it becomes next to impossible for hackers and even your ISP to determine what the data is as it’s unreadable.

Another benefit of operating with a VPN is that it hides your IP address and allows you to surf the internet undetected. When you connect to a server, you’ll receive an IP address in the country where it’s located.

As a result, your data will seem to be coming from that region, making you completely untraceable online. Premium VPN providers also offer what we call a kill switch – a technology used to kill your internet if a sudden drop in your VPN connection occurs.

So, in general, we can safely say that a Virtual Private Network is a must if you wish to protect the data you hold dear. The software is very popular around the world. In fact, one in four people has a VPN on their device.

The use of Virtual Private Networks is heavy in Asia-Pacific countries. However, it’s also growing in popularity in the Middle East.VPN Usage in Countries

  • Asia Pacific: 30%
  • Europe: 17%
  • Latin America: 23%
  • Middle East & Africa: 19%
  • North America: 17%

VPNs are also used for entertainment purposes, aiding users in unblocking geo-restricted content around the world. So, aside from security and privacy, a VPN can be beneficial in other territories.

Social Media Privacy Features

Having two-factor authentication enabled on your account is also advisable. It can boost the overall security of your account, and you’ll be notified if a hacking attempt takes place.

Also, don’t share too much on social media. This can be very beneficial for the company or organization that has its eyes set on your information.

Try to keep most of your life private and never share sensitive information on social media messaging apps and the likes.

Read Well

Whenever you install a program or visit a page, read the terms and conditions that might pop up. The GDPR did a great job of maintaining your privacy, but it can’t do everything for you.

While a lot of users just click on the “agree” button, they don’t realize what they’re risking or what they’re agreeing to. You always have to carefully read what’s submitted. This is one of the biggest steps you should take to maintain your data privacy.

Online Privacy Awareness in 2020 – Final Thoughts

Data privacy is important in today’s internet as so many breaches have occurred, and so many users have been compromised.

Thanks to several surveys and researches, we were able to conduct the following guide in order to give you a better look at the privacy awareness in 2020. If you have any questions, drop them in the comment section below, and we’ll be happy to aid you.

Add a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

as-seen-on