Protecting Data & Mitigating Risk in the Digital Age

Now, unless you’ve been living under a rock since 2010, you know what the term “Data Security” means. First rearing its ugly head in the early age of mobile phones, illegally accessing data has become a key focus for modern hackers and digital bandits. In fact, a recent study conducted by AirPlus International and GBTA found that 68% of travel managers believe that travel programs face greater risk of fraud today than they did 2-3 years ago.

With the drive towards more personalised services and tailored traveller experiences, the risk of personal data loss is higher than it’s ever been. And that’s just considering the data of the traveller – that’s not even thinking about the general data of the business travel programme as a whole!

But without wanting to sound like a scaremonger what does data security really mean for us in the business travel world? Well as there are so many layers to a Business Travel Programme, it’s hard to think where to start.

 

In my opinion, there are 5 key factors that help protect sensitive data for the traveller and the business.

1. Use the right kind of hardware and for your business. Too often companies experience “shadow IT” where a traveller needs access to a device or programme and they can’t access it at work, so they find another way (like putting it on a disk and posting it). Make sure you protect your business by extending technology controls to every business platform and device that your travellers have with them on their trip.

2. Communicate proactively. While most travel programmes provide data security tips, they commonly communicate them passively, such as in their travel policy, and rarely update or reinforce them. Companies should consider communicating these tips more proactively and more often – via email, company newsletter or via their booking tool.

3. Consider payment controls. Even though most Travel Managers think payment controls are valuable, they are often considered a low priority. These travel programs might consider applying controls more. Companies might benefit from restricting certain types of merchants and from restricting payment within a particular country or countries– two controls that are especially effective in preventing external fraud.

4. Check your supplier’s data policies and procedures. It’s just as important for your suppliers to be as data security conscious as you are. For example, here at AirPlus, we have a very open policy about what information is available, and have stringent controls around how that information is accessed and who can gain access to it.

5. Talk about it. Data Security is not something to be feared, or shunned. It’s not a policy to be created in a handbook and locked away in a drawer. Ensuring your business and, most importantly, your employees practice good data security measures is essential.

In today’s business world, the amount of data available makes it very difficult to distinguish practices of data sharing that create risk, and those which promote data security. Using the key measures above will help both you and your travellers protect sensitive data.


Share this post

Subscribe now