Privacy UX: Designing Tomorrow’s Experience

Designing Tomorrow’s Experience
  • Publication
  • 4 minute read
  • July 04, 2024
"The strange thing about UX design is that you will not really notice it if it’s a good design. You will only notice it when it is bad."


Ekaterina Volkovich, Manager, Technology Consulting, PwC Middle East, MBA, CIPP/E, CDPSE

In the realm where a significant amount of personal data is processed online, the importance of privacy in user experience (UX) design cannot be overstated. As technology evolves and digital interactions become more integrated in our daily lives, users are increasingly demanding transparency, control, and security over their personal data. Therefore, it is imperative for businesses to prioritize privacy-centric design principles to not only meet regulatory compliance requirements but also to cultivate trust and loyalty among their customers.

Privacy UX dark patterns

Users are trying to find solutions to their problems by using services or products (e.g., websites, applications) which help them to address their needs. But users are often required to provide excessive amounts of personal data in exchange for getting a service, which are then shared with third parties, used for direct marketing, analytics, or other purposes. The following examples of dark patterns are used on websites and applications to steer users into making choices that benefit the service provider, often at the expense of user privacy:

Websites and applications may employ hidden or undisclosed data collection mechanisms, such as covertly tracking user activity or harvesting personal information without explicit consent.

Consent forms may be designed to obscure the extent of data collection and usage, making it difficult for users to understand the implications of their choices. For example, pre-checked boxes may be used to manipulate users into consenting to extensive data sharing.

Some services make it intentionally difficult for users to opt out of data collection or revoke consent. This may involve burying opt-out settings in menus or using confusing language to deter users from exercising their rights.

Privacy settings may be designed in a way that encourages users to share more data than they intend. For instance, default settings may prioritize data sharing over privacy, and changing these settings may require navigating through complex menus in the interface.

Dark patterns may leverage social proof to influence user decisions. For example, notifications or pop-ups may falsely claim that a majority of users have already consented to data sharing, creating a sense of peer pressure to follow suit.

Privacy notices may be intentionally complex, making it difficult for users to understand their rights and the implications of data sharing. 

Overall, dark patterns in data privacy represent a significant ethical concern, as they undermine user trust and control over their personal data. It is essential for competent authorities, industry stakeholders, and consumers to remain vigilant and advocate for transparent, user-centric privacy practices in digital environments.

Introducing the Privacy Experience (PX) concept

In this thought leadership piece, the author introduces the innovative term “Privacy Experience (PX)”, which seamlessly combines data privacy and UX design. In privacy-centric design, the “user” comes first, and it should be empowered with transparent information about data collection practices and provided with granular control over their personal data. By prioritizing user privacy and offering clear choices, UX designers can foster trust and enhance the overall user experience while still meeting business objectives.

The following key PX best practices should be considered when designing websites and applications collecting personal data:

Empower users to make informed decisions regarding the sharing of their personal data with a service

Users must be provided with sufficient details about a service and its usage of their personal data to make decisions regarding whether to share their personal data or not. Usually, it can be achieved by providing a Privacy Notice to users stating a list of personal data collected, purposes and lawful basis for personal data processing, retention periods, third parties with whom personal data will be shared including cross border data transfers, data subjects’ rights, security measures, etc. It is imperative to implement just-in-time notices, concise yet transparent, to provide users with small portions of essential information throughout their journey.

Collect only a minimum amount of personal data

It is important to request the minimum amount of personal data to fulfill the defined purpose of processing. For example, for subscribing for updates on the website, only the user's email address should be sufficient for this purpose; for ordering delivery services only first and last name, delivery address and phone number will be enough to deliver the product to the customer. 

 

Ensure that consent to personal data processing is freely given, specific to the data collected, and based on informed decision-making

Where a service requires consent from the user, the service must offer users the freedom to withdraw that consent and provide adequate information about its intended use at the time of data collection. A statement such as “By using this website you are agreeing to our Privacy Policy” is not considered as proper consent. In practice, every form where personal data is collected, should require a clear action from the user, for example, include an opt out checkbox with a text “I agree to the processing of personal data” and link to the Privacy Notice. Keep in mind to collect explicit consent for direct-marketing purposes.

 

Implement controls around sharing of personal data with third parties

Companies should offer granular privacy settings that allow users to adjust their preferences and permissions. Setting up controls for sharing personal data with third parties gives users the power to choose who can access their personal data beyond the website/application. With simple privacy settings, users can decide who gets their data, building customers’ trust.

Provide users an opportunity to exercise their rights

A website may collect and retain users’ personal data to enhance its functionality, such as storing credit card details or billing addresses. However, it’s essential for the service to transparently inform users about the specific information being retained and its intended use. Additionally, users should be provided with options to correct or delete their information if needed. In practice, it can be implemented as a dropdown list of data subjects' rights where the user can choose a right which he/she wants to exercise, and fill out a form with the necessary information to submit a request.

Ensure confidentiality, integrity, and availability of personal data

It is key to incorporate security features such as end-to-end encryption, multi-factor authentication, and robust data protection measures to protect personal data against unauthorized access or data breaches. Ensure that you encrypt personal data stored on the device using strong encryption algorithms (e.g., AES 256). Use TLS/SSL with strong cipher suites for data transmitted over the network. Securely manage encryption keys, avoiding hard-coded keys within the application code. Ensure that all API calls are authenticated and data is validated server-side. Validate all user inputs to prevent common vulnerabilities such as SQL injection, cross-site scripting (XSS), and other injection attacks.

Privacy-centric design does not mean sacrificing personalization. By leveraging techniques like pseudonymization, anonymization, businesses can deliver personalized experiences tailored to individual preferences without compromising user privacy. 

Ultimately, the end user will use the website/application, and the service should have built-in features (e.g., using artificial intelligence) to protect this user from disabling technical security mechanisms based on an analysis of the non-standard behavior of this user (for example, under the influence of social engineering).

In the digital age, privacy is not just a feature but a fundamental right that users expect. UX designers must continually iterate and improve privacy features based on user feedback, emerging technologies, and evolving regulatory landscapes to ensure that privacy remains at the forefront of the user experience.

Contact us

Phil Mennie

Partner, Digital Trust, PwC Middle East

+971 56 369 7736

Email

Richard Chudzynski

Data Privacy and Protection Legal Leader, PwC Legal Middle East

+971 56 417 6591

Email

Assaad Khater

Partner, Customer Experience, PwC Middle East

Email

Contact us

Jade Hopkins

Middle East Marketing & Communications Leader, PwC Middle East

PR Team

Get in touch with the PR team, PwC Middle East

Follow us