Blog Header

PRIVACY IS THE TOP CONCERN ABOUT WEARABLES DEVICES

text, letter, old-4095909.jpg

Wearable devices have gained great popularity in the health and sports sectors. The technology has made it possible to collect accurate data even when we are asleep. However, it is important to take note of the fact that these devices can pose potential hacks and cybersecurity threats to users. The privacy concerns with wearable gadgets recently brought a lot of attention from the use of a fitness app by the US soldiers.

Actually, in a recent warning news post at wearable technologies conference website, the Department of Defense at Pentagon had to issue a directive prohibiting all US soldiers in warzone from using smartphones and wearables devices. The directive followed a hack to their wearables which gave their exact location thereby making them an easy target to attack in warzones. This is a typical example of a failure during the design stage where Strava didn’t foresee the potential threat that the health map had in exposing soldiers.

Why privacy is a major concern?

There various privacy concerns that have now come to the limelight about wearable devices. These are mainly attributed to the use of Wi-Fi and Bluetooth while connected them to mobile devices like smartphones on an unsecured network. Below are a few examples of security breaches that wearable technology can expose your private data.

The health and fitness sector has a profound use of the wearable technology with a 2018 Accenture research showing 20% and 17% young and old Americans respectively using the devices to collect health data. The health data such as heart rate, blood pressure, calories burnt and other data have come a long way to help detect health issues and aid early treatment. In spite of this, the data can potentially fall into the wrong hands owing to vague healthcare data protection policy. This means that health professionals can easily be compromised to share data with insurance companies for malicious use.

Additionally, the wearables apps that usually come as a package with the devices and can easily be manipulated. This is attributed to the fact that most manufacturers pay little attention to the control panel that hosts these apps. Moreover, there are many cloned apps that in a way can make it a challenge for the user to differentiate between authentic and spam. This means that one can easily download and install a bug that can access other personal data such as bank emails. As if this is not enough, the authentic apps can also be hacked to input incorrect health data that can misguide the user.

Another potential area where wearable devices can expose private information to the public is the use of a wearable camera. The rising market factor attributing to a rise in the use of wearable cam as claimed by the Market Match include; growing demand in outdoor tourism and sports activities, and cutting edge technology that makes cam very tiny and not easy to detect. This being said, don’t be surprised seeing yourself or your loved ones trending on social platforms in case you get captured unawares. The images can as also be captured in compromising position and which can later be used as potential blackmail threats at your workplace or with your loved ones.

Looking at sports wearables ranging from shoes to smartwatches, most of them rely on GPS and Wi-Fi to collect real-time data. This is actually good since the technology captures metric data like the distance covered, pace and speed where such will later be analyzed to improve performance. Moreover, the GPS technology helps you keep track of running direction and keeps your coach and loved one posted of your whereabouts. Despite the good that comes with sports wearables, these can easily be accessed by other 3rd parties to monitor your movements and plan possibly anything to meet their ill motives.

So what can be done to avert privacy hacks in wearable technology?

Having discussed the above loopholes in wearable technology, this is not to say that we completely avoid using them since there are always solutions that we can input to secure wearable privacy. These measures include but not limited to ensuring good investment in quality wearable gadgets that comes with proper security integrity features. Where your shops is also another factor since it is very easy to get counterfeit products in cheap stores. For instance, if you searching for the Apple watch, research on where the store gets their supplies and run a scan code to verify authenticity. Concerning health data shared with your physician, it is important that you run a background check on him before you can finally trust him with your health data and lastly but not least, ensure you are connected to a secured connection to prevent illegal hacking.

For this to work, wearable makers should caution their customers of privacy threats that come with using wearable technology and inform them on what they need to do or not to prevent unintentional use that may expose them.

The bottom line

Even with the above recommendation, the most important changes that will see a lot of improvement in preventing wearable privacy hacks should come from manufacturers. The wearable manufactures should conduct a security risk assessment to determine potential privacy threats that can arise from their various products. Based on the findings, they should then design a security system that will serve to protect users security during the design stage and subject it to through tests before they finally release it to the market.

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
Scroll to Top