Why 90% of employers want to add data privacy protection to their benefits

cybersecurity

Understanding data privacy and security is not a journey employees want to take alone, and an increasing number of employers are stepping in to provide guidance and cybersecurity benefits. 

While 88% of employers are concerned about their employees' personal information, and 90% believe offering data privacy protection as part of a company's benefits program would appeal to employees, only 35% of employers offer data security and protection as a benefit today, according to a recent survey conducted by benefits insight site BenefitsPro and software company IDX. 

"Privacy is kind of a new term [in benefits]," says Brian Cleaver, senior vice president of strategic accounts at IDX. "Everyone knows what identity theft protection is, but what we found is that it was not really easy for an employee to go out and pull together solutions like VPNs, anti-browsing trackers, password managers and software capabilities." 

Read more: Lack of employee training is behind 80% of company data breaches

All of which are critical to keeping a device — whether it be a personal or corporate one — safe from potential attackers and data breaches. Those threats don't only challenge the safety of individual employees, but can result in significant information and monetary loss for a company. In fact, 50% of employers report their companies are spending more time and resources dealing with data privacy and security risks related to remote work compared to two years ago, according to the survey. 

Things like phishing, fraud and unauthorized downloads are some of employers' top concerns — and they can all be addressed in a single benefit offering, according to Cleaver. IDX recently packaged these solutions to provide a one-stop answer for employers looking to boost their benefits and employee protections.

"We pulled and assembled all the best solutions out there and put them in a single easy-to-use package," Cleaver says of the offering. "If an employer wants to provide a solution to their employees they can do so without sending them in 10 different directions. Instead they can do it in a very simple user experience that employees can download."

The package, which includes standard identity theft protection and credit monitoring as well as more personalized programs such as a password manager, VPN service and IDX's Forget Me offering, which routinely clears the user's data from data brokers' history. The package is also cloud-based, which means that employees can download it to their personal devices just as easily as to their corporate devices at no cost, as long as their employer offers it as a benefit; if a company offers it as a voluntary benefit, the cost is discounted. 

Read more: Small businesses are leaving themselves vulnerable to cyber attacks

"Compared to just two years ago, the rise in employer concern about the risks associated with data breaches, privacy and overall security risks exponentially grew," Cleaver says. "It really forced a lot of these organizations to employ new security protocols to manage." 

Not only do privacy security benefits protect regular employees' data, but they can also relieve the burden IT departments and chief information security officers have been shouldering. Forty-four percent of those workers report having missed a doctor's appointment in the past year due to work, and 40% have missed a family vacation due to professional obligations.

"When we tell them it's a website that employees can just go to," Cleaver says, "You can literally see the relief on their faces, that they don't have to go try and get a project prioritized with tech resources."

For reprint and licensing requests for this article, click here.
Technology Employee benefits Data security Cyber attacks
MORE FROM EMPLOYEE BENEFIT NEWS