Shift to the left: Why privacy is now a developer responsibility

Vuk Janosevic
blindnet
Published in
4 min readJun 23, 2021

Privacy is no longer an afterthought. With the growing reports of data misuse and breaches, the tide has turned. Companies and their executives now wonder not if they will be in the hot data privacy seat, but when.

In 2021, there has been a sharp increase of 68% in the number of recorded data privacy violations and breaches¹

With the increase in vulnerability, discussions on privacy and security for software applications are shifting left in the development cycle. However, shifting left is more than simply changing the testing time and inserting the security processes in the middle or early stages of development. It entails an entire paradigm shift of the responsibility for protecting user data.

Why is data privacy so important?

As a citizen of the Internet, you have no way of knowing what data companies collect on you. You place your trust in the applications you use daily that they are doing everything they can to protect you and your information.

As a builder, you want to know how privacy impacts your work and the success of your business. Whether it is through avoiding trusted third parties or building infrastructure that gives your users total control over their data, there is no better way to personally impact the future of a project than by deciding how it will handle data.

What does “shift to the left” mean?

Shifting left means that your company does its best to avoid problems before they occur — being proactive rather than reactive and addressing the risks and problems before they happen. Weaving privacy into the organizations’ core values means having it as a core requirement in your development process.

Historically, many companies have placed less importance on their information security practices, hoping they will be one of the lucky few untouched by cyber attacks. Alarmingly, nearly 80% of Security Executives believe their organizations lack sufficient data protection². It is not surprising how this practice often ends with paying millions in fines, lawsuits and ransom. More importantly, these companies erode customers’ trust and experience a decline in market competitiveness.

The responsibility for privacy and security has shifted to developers who now need to implement these functionalities via code rather than addressing these issues in production or once the leak has already occurred. Privacy is increasingly becoming woven into the core of every application, demanding top priority.

Why shift left?

1 Decrease financial liability 👏 Privacy-first applications save you money in the long term by avoiding data misuse and breaches which result in regulatory fines, lawsuits, ransom payments and lost business. According to IBM, the average cost of a data breach in 2020 was $3.86 million³.

2 Full compliance with data regulations 👏 In 2021 alone, the European Union has issued more than $700M in GDPR fines⁴. GDPR, CCPA and other data regulations seek to minimize the amount of data collected from a user’s device and how that data is sent or stored when it is being communicated through a server. If privacy is implemented correctly, compliance is no longer an issue.

3 Improve customer trust👏 By adopting privacy as a cornerstone of your business, you in essence relay a message of how important your customers are. According to PwC, more than 90% of consumers said they would consider switching service providers if they question their commitments to privacy⁵. Putting your customers first will instill a sense of loyalty that is unrivaled and will reap financial benefits for years to come.

The future of privacy

No matter how your company chooses to handle privacy, a reactive approach will only hurt you in the current threat landscape. Those who do not take a proactive approach will be further left behind in an environment where privacy and security is a competitive differentiator.

The future will be required to adapt to increasing privacy demands due to the rapidly growing rate of cyber crime. In 2020 alone, malware increased by 358% in 2020, and ransomware increased by 435% compared with 2019². The lucrative industry shows no signs of slowing, furthering the need for companies to implement privacy measures in their development process.

Who will be tasked with the responsibility of protecting their consumer data?

Developers.

Knowledge and expertise required to build privacy-first software is hard to find in today’s market. It is possible to build privacy-first software even with little engineering experience. While most developers are very advanced in their skills, building software architecture that embeds privacy is not a standard curriculum for the average developer.

The best solution on the market? Developer tools to implement data governance and protection. Blindnet provides developers with the simplest service on the market to embed privacy in your code: from use-case agnostic e2ee, data observability and minimization to consent and rights management. Blindnet helps companies build products their customers love and trust.

Turn privacy from a liability to an asset. Don’t get caught on the wrong side of the aisle.

--

--

Vuk Janosevic
blindnet

Builder, ally | Life is a dream. Celebrate 🎉