Enable javascript in your browser for better experience. Need to know to enable it? Go here.
Privacy by Design
Privacy by Design

Privacy by Design

Privacy by Design embeds data privacy at every stage of the development process to reduce the business risk and impact of data breaches.


Building secure systems and applications is difficult. The Privacy by Design approach ensures that data privacy is considered at every stage of development, helping ensure that the services you offer are compliant with data protection regulations and able to meet rising demand from customers for higher levels of data privacy.

What is it?

A framework that helps embed data privacy into software and systems from the first stages of design to reduce business exposure to data breaches.

What’s in it for you?

By embedding security in the process of building your information systems from day one, it’s easier to ensure systems keep data private — reducing the business impact of data breaches.

What are the trade-offs?

For many organizations, this embedded security approach will mean changing their development practices — but the privacy benefits are significant for employees, customers and the wider business ecosystem.

How is it being used?

The Privacy by Design framework has been featured in data regulations and recommendations such as the EU’s General Data Protection Regulation and Germany’s Teleservices Data Protection Act.

What is it?


Privacy by Design is an engineering approach based on seven principles for embedding security into systems from day one:

  •   Proactive, not reactive security
  •   Data privacy as the default setting
  •   Privacy embedded into design
  •   Full functionality, to avoid trade-offs between security and capability 
  •   End-to-end security to protect data at all times
  •   Visibility and transparency
  •   Respect for user privacy, to keep systems user-centric

What’s in for you?


In the digital economy the ability of a company to secure its data is not only a matter of compliance but also of safeguarding brand equity. Privacy by design increases the resilience of your business model making your information systems and data more secure. 



Privacy by Design can help accelerate development and time to market. It encourages teams to stop viewing security as a siloed task, and weave data privacy considerations into the entire development project. That means potential vulnerabilities are identified early and resolved quickly.


It also makes compliance far more straightforward. When data privacy is embedded throughout the design and development process, you have a far greater chance of enabling fully compliant, market-ready services and solutions first time. This also helps you avoid fines or penalties from non-compliance, especially if data breaches occur.


For end-users — whether they’re employees, other businesses, or customers — built-in privacy helps ensure everyone’s data is safe. It also helps create more user-centric experiences, where security doesn’t get in the way of everyday tasks, because it’s embedded as part of experience design.

What are the trade offs?


Privacy remains a loosely defined concept — it looks slightly different for every sector and organization, and the ways it’s implemented will be different for every system. So, there isn’t a blanket method to guarantee privacy from the very first stages of development.


Some organizations will need to rethink their development process and increase involvement from leadership to ensure privacy is embedded throughout a system or product’s lifecycle. That can cause short-term disruption, but this effort will be rewarded with more secure systems, and safer experiences for users.

How is it being used?


Over the years, points from the Privacy by Design framework have been included in recommendations and regulations by legislators worldwide — which means its principles are finding their way into organizations’ systems.



Germany was among the first, with its 1997 Teleservices Data Protection Act. In 2012, the US Federal Trade Commission included Privacy by Design as one of its three recommended practices in its Protecting Consumer Privacy in an Era of Rapid Change report. 


More recently, the European Union’s 2016 General Data Protection Regulation includes data protection by design and data protection by default, based on the framework. It’s also highlighted by the UK’s Information Commissioner’s Office.

Want to find out more?

Would you like to suggest a topic to be decoded?

Just leave your email address and we'll be in touch the moment it's ready.

Marketo Form ID is invalid !!!

Thank you for your suggestion. We'll let you know when that topic's been decoded.