Design

How to design with privacy in mind

Image
UserTesting designing for privacy

While privacy UX ensures your consent permission experience is positive for your user, there are a few non-negotiable principles that designers and product teams should never compromise. For example, when designing with privacy in mind, a common belief is the less information you collect, the less you need to protect. However, most organizations will need to collect data from users of their websites and apps as part of the experience they offer. 

When collecting personal information, there’s a vital framework you should follow. 

Seven principles of designing with privacy in mind

In the 1990s, Dr. Ann Cavoukian, former information and Privacy Commissioner for the Canadian province of Ontario, created a framework for designing with privacy in mind that later served as the foundation for GDPR. The basic ideas of the Privacy by Design (PbD) framework say that organizations can maintain a competitive advantage while ensuring consumers' privacy and control over their information by following seven foundational principles. 

Here’s a look at the Privacy by Design principles that have withstood the test of time:

1. Proactive, not reactive; preventative, not remedial

Design teams should anticipate and prevent privacy events before they happen. Teams do not wait for privacy risks; they act before it happens. 

2. Privacy as the default setting

Personal data should be protected by default in any IT system or business process. If a consumer does nothing, their privacy should remain protected. 

3. Privacy embedded into design

Embed privacy in the design and architecture of IT systems and business processes. It should be an essential part of the core functionality. It’s not an add-on. It should never diminish functionality. 

4. Full functionality - positive-sum, not zero-sum

Designers don’t make trade-offs when it comes to privacy. Instead, they prioritize all legitimate interests and objectives in a positive-sum manner. They understand that it’s possible to have it all. 

5. End-to-end security - complete lifecycle protection

Designers ensure end-to-end lifecycle management of private information from the very first element of information collected to when the data is eventually securely destroyed. 

6. Visibility and transparency - keep it open

The components of a technology or business practice should remain visible and transparent to users and providers alike. It should operate according to the intended promises and objectives and is also subject to verification. 

7. Respect for user privacy - keep it user-centric

Keep the interests of consumers as the uppermost priority by offering strong privacy defaults, appropriate notice, and empowering user-friendly options. 

 

Want to learn more?

Explore UX best practices, expert advice, user research templates, and more.