Principles of Secure Design

Debora (didí) Malqui
5 min readJun 13, 2024

Over the past month, I have delved into the critical issue of online information and the content users are exposed to. As a designer, my perspective on content is inherently subjective, as I understand the decision-making processes behind each choice aimed at persuading, informing, manipulating, entertaining, or even misinforming. Despite this awareness, I found myself affected. Robbed by scams, hurt by false identities, and impacted by psychological warfare. Faced with this realization, I had only one option: to grow, become stronger, learn more, and take action.

This led me to embark on a journey that bridges design and cybersecurity, focusing on user safety in the perilous realm of the dark web.

I hope you are not familiar with this interface and can enjoy the foundational concepts I've explored, such as Secure User Flow,
User-Centered Design for Security, Secure Design Principles, and Secure Information Architecture, and more which I will share in the next posts.

Today, Principles of Secure Design. Secure design is essential for protecting users’ privacy and security in digital environments. These principles guide the development of interfaces and systems that prioritize data protection and risk prevention.

Principles of Secure Design.

Secure design is essential for protecting users’ privacy and security in digital environments. These principles guide the development of interfaces and systems that prioritize data protection and risk prevention.

Number one.

A principle of Least Surprise secure design emphasizes minimizing unexpected behavior in a system or interface. The goal is to ensure that users can predict how the system will behave, reducing confusion and enhancing user trust and security.

  • Transparency: Inform users about how their data is managed and what security measures are implemented. Transparency builds trust and ensures users are aware of how their information is used.
    Example: Apple’s Privacy Policy clearly outlines how user data is collected, used, and protected. This transparency helps users understand what to expect and how their information is handled.
  • Consistency: Keep the interface consistent and predictable to avoid surprises or confusion that could compromise security.
    Example: Google’s consistent design language across its services ensures users know how to find and manage security settings. This predictability reduces user error and enhances security.

Number two.

Visibility is a principle of secure design that focuses on making security features and controls easily visible and understandable to users. The goal is to ensure that users are aware of the security measures in place and can easily access and use them to protect their information and privacy.

  • Clear Controls: Make security controls, like privacy options and security settings, easily accessible and understandable.
    Example: LinkedIn’s easy-to-navigate privacy settings allow users to quickly find and adjust their privacy preferences. This accessibility enhances user confidence and control over their data.
  • Security Indicators: Use icons and visual cues to indicate the security of the connection and site authenticity.
    Example: The lock icon in web browsers indicating a secure HTTPS connection. This simple visual cue reassures users that their data is encrypted and secure. Early web browsers didn’t clearly indicate the difference between secure (HTTPS) and insecure (HTTP) sites, leading to user vulnerability. This ambiguity exposed users to potential data interception.

Number three.

The design principle of Resilience refers to a system’s ability to adapt and recover from adverse situations or disruptions while maintaining functionality and protecting data integrity. In the context of security, this involves designing systems that can withstand and recover from events such as cyber-attacks, hardware failures, natural disasters, or other situations that may affect data availability and integrity.

As Albert Einstein famously said, “In the middle of difficulty lies opportunity.”

  • Incident Response: Design systems that can detect and respond to potential threats or security breaches proactively. A robust incident response plan mitigates damage and protects user data.
    Example: Microsoft’s Azure Security Center provides real-time threat detection and response. This proactive approach helps prevent security incidents before they escalate.
  • Recovery Capability: Implement backup and recovery measures to minimize the impact of security incidents and ensure service continuity. Effective recovery plans help restore normalcy quickly after an incident. Example: Amazon Web Services (AWS) offers automated backups and recovery options for data protection. This ensures data integrity and availability even after a security breach.

Number four.

Defense in Depth principle in design refers to a multi-layered approach to security that involves implementing multiple security measures across different layers of a system. This strategy aims to provide redundancy and mitigate the risk of a single point of failure by incorporating various security controls at different levels, such as network, application, and data.

As Bruce Schneier, a renowned security technologist, said, “Security is a process, not a product.”

  • Multiple Layers of Security: Employ multiple layers of security, such as multi-factor authentication and end-to-end encryption, to protect data at all processing stages. Layered security reduces the likelihood of a single point of failure.
    Example: Gmail’s use of two-factor authentication and encrypted emails. These multiple security layers protect user accounts and communications from unauthorized access. Regular Updates: Keep systems and software up to date to mitigate known vulnerabilities and strengthen defenses against new threats.
  • Regular updates patch security holes and enhance system resilience. Example: Facebook’s implementation of security features such as the “Security Checkup” tool, which guides users through setting up two-factor authentication, reviewing connected devices, and adjusting privacy settings. Regular updates ensure these features stay relevant and effective against new threats.

Number fifth.

Privacy by Default a design principle that refers to the default settings of a system being configured to provide maximum privacy protection for users. This means that from the moment a user starts using a service or platform, their privacy is automatically protected by default, without the user having to make additional configurations.

As Edward Snowden said, “Privacy isn’t something to hide. It’s something to protect.”

  • Secure Default Settings: Set privacy as the default configuration and allow users to consciously and voluntarily opt-in to share additional information. Default privacy settings protect users from unintended data exposure.
    Example: WhatsApp’s default end-to-end encryption ensures user privacy. This default setting protects user messages from being accessed by unauthorized parties.
  • Minimal Data Collection: Systems should collect the least amount of personal data possible and only those necessary to fulfill their core function.
    Example: The DuckDuckGo search engine adheres to the Privacy by Default principle by not tracking users’ search activity and not storing personally identifiable information.

--

--

Debora (didí) Malqui

Driving Business Success through Experience Design & User Safety Enthusiast | Product & UX/UI Designer