An Intro to Privacy Enhancing Technologies (PET) and Why We Need Them

Written by vaultree | Published 2021/12/09
Tech Story Tags: data-privacy | cybersecurity | privacy-enhancing | tech | good-company | security | privacy | privacy-enhancing-technology

TLDRCybercrime has already affected major businesses all over the world, causing significant disruption and forcing enterprises to stop and pay up. Estimates show that cybercrime will cost companies worldwide some $10.5 trillion annually by 2025, up from $3 trillion in 2015. Cybercrime is growing at a pace of 15% YoY, according to a CV report. By 2025, 60% of large organisations will adopt PET for processing data in untrusted environments and (multi-party) data analytics use cases.via the TL;DR App

After 2021, a year already marked by the amount - and the size - of data leaks and cyberattacks, PET will be one of the best defensive techniques.

Data security will undoubtedly remain a concern in the coming years. With workers heading back to the offices as companies resume "normal" operations after the pandemic, we will see the need for even more secure professional networks. Cybercrime has already affected major businesses all over the world, causing significant disruption and forcing enterprises to stop and pay up.

The ransoms have also been getting higher. And estimates show that cybercrime will cost companies worldwide some $10.5 trillion annually by 2025, up from $3 trillion in 2015, according to Cybersecurity Ventures. Moreover, this type of crime, evermore “professional” and effective, is growing at a pace of 15% YoY, the CV report added.

Companies have already realised the amount of work they need to do just to keep up with cybercriminals. An S&P research with IT professionals early this year showed that 18% of them said their organisation planned to increase its total information security budget by 50% to 200% in 2021 versus 2020.

Privacy Enhancing Technology Techniques

Among the biggest trends for data security and protection for the coming years is the use of Privacy Enhancing Technology Techniques (PET techniques). A Gartner report stated that by 2025, 60% of large organisations will adopt PET for processing data in untrusted environments and (multi-party) data analytics use cases.

It makes sense, as these technologies embody fundamental and necessary data protection principles. The goal is to protect personal data, especially as it is sent, received and being worked on, from the interference and access of third parties. The techniques can be applied to data, software and hardware.

When it comes to data, the PET techniques include differential privacy, synthetic data, and homomorphic encryption. When it comes to software, there is secure multiparty computation, zero-knowledge proofs, and FedML, for example. Finally, privacy protection techniques can also be applied to hardware. Examples of that are confidential or enclave computing and using trusted third parties.

As more information gets shared and sent back and forth to and from the cloud, privacy concerns become even greater. Cloud computing and data processing are integral parts of most, if not all, businesses, and the benefits such technologies bring cannot be forfeited anymore.

However, companies have a duty and a need to protect this information. The costs of data breaches are just too high, and not only when it comes to palpable expenses such as ransom payments. With data security becoming an ESG issue, vulnerable companies risk losing investors, clients and businesses.

Governments, funds, and consumers are demanding high levels of protection and compliance. And the implementation of PET techniques, including advanced cryptography to protect information, has become more than a trend. It is an absolute necessity.

Also published on: https://www.vaultree.com/post/a-look-into-2022-privacy-enhancing-technology-as-a-necessary-trend-for-the-year/


Written by vaultree | Vaultree built the world's first and only live production database encryption tool to truly process fully encrypted data
Published by HackerNoon on 2021/12/09