VMware Explore Is on the Horizon
VMware Explore Is on the Horizon

Set your sights higher. 4 days. Hundreds of sessions. Endless ideas.

Environmental, Social & Governance2 min read

Putting the “i” Back in Privacy

Stuart Lee
Young woman relaxing at home drinking a cup of tea, logging in to her smartphone device.

The world is moving to the cloud. Disruptive technologies are reshaping industries. Workforces are moving to hybrid models. Amidst it all, personal data keeps flowing, being collected and, in many cases, being monetized. And the need to define what privacy means in 2022 grows more urgent by the day.

Privacy debates used to revolve around the idea of transparency. A company would consider its obligations met if they provided users with a notification about how their data would be used when they signed up for a service. But increased data literacy and large-scale data breaches exposing the personal data of millions of users have changed the conversation.

As we recognize Data Privacy Week this week, we must also recognize that transparency alone will no longer create trusted relationships between organizations and consumers. This is especially true as the world continues digitizing and “take it or leave it” privacy notices become less of a real option for users to opt out of. Instead, a new foundation must be built that prioritizes choice and control.

Placing choice and control at the center of design decisions creates benefits that go far beyond just giving individuals peace of mind.

Placing choice and control at the center of design decisions creates benefits that go far beyond just giving individuals peace of mind. Providing enterprise users with a choice about where they store their workloads may help them respond more nimbly to increased localization and data sovereignty requirements. Allowing customers to control and customize their contact preferences can foster more meaningful marketing engagements. Empowering employees to choose whether they share their preferred pronouns on the company’s intranet may help foster a more respectful and inclusive workplace. And these examples only scratch the service of what’s possible.

So, what does getting proactive on privacy look like? At VMware, we’ve chosen to embed “privacy by design” into all our processes and technologies that touch personal data. This means following four key principles: 1) building privacy in from the earliest stages of a product; 2) minimizing the data we collect and use; 3) safeguarding personal data with the highest cybersecurity standards; and wherever possible 4) letting users choose what personal data they provide. Taking this approach to privacy is a foundational piece for how we approach building trust with our customers, within our industry and with the world and it is a key element of our 2030 Agenda and ESG commitments.

So, what does getting proactive on privacy look like? At VMware, we’ve chosen to embed “privacy by design” into all our processes and technologies that touch personal data.

Privacy is a complex topic, one that evolves with both time and technology. But one thing is clear: privacy issues are only going to become a bigger part of the modern-day business world. In the same way that cybersecurity has emerged as a mission-critical function, so too will privacy. Savvy organizations will realize this now and lean in, building solutions rooted in individual choice and control over data. This is the fastest track to remaining resilient and building lasting trust with both customers and stakeholders.

u003cpu003eu003cemu003eVMware is proud to be a u003c/emu003eu003ca href=u0022https://staysafeonline.org/data-privacy-week/all-champions/u0022u003eu003cemu003e2022 Championu003c/emu003eu003c/au003eu003cemu003e for Data Privacy Week, supporting the principle that all organizations share the responsibility of being conscientious stewards of personal data.u003c/emu003eu003c/pu003e