wearable
The wellness movement has started to take the tech world by storm. Every day, more of us want to better understand our health and fitness – and whether that’s done by tracking sleep, counting steps, calculating calories or being led through a meditation, the rise of wearable technology has become a billion-dollar business.
It’s estimated that by the end of this year, over 50 billion new wearable tech devices will be connected through the Internet of Things. While this is great for tech companies and the health-conscious alike, it also opens up those of us wearing the technology to some vulnerabilities. Given that many of these wearable technology pieces are recording and tracking very personal information, proper protection of this data is imperative.
Today, we’ll break down a few of the most at-risk parts of wearable tech.

 

Location tracking

Many smart watches or other wearable technologies track a user’s location to help them understand their fitness – a Fitbit charting a daily run, for example. This GPS data can be used to determine the location of a person’s home, work, or frequently visited places – something that can be especially dangerous if it were to fall into the hands of the wrong person.
Share your Fitbit or Nike Run data on your Facebook page – a practice often encouraged on wearable tech apps – and you could be telegraphing your daily habits and travel patterns to those who might be interested in a timely break-and-enter at your residence.
Additionally, tech companies customarily own this type of data. Users need to consider the consequences of this data being sold to advertisers or others. How would you feel about third parties knowing you regularly attend AA meetings? Are you comfortable with that?

 

Mission-critical data

Wearable technology can also provide issues for large enterprises. From a location perspective, companies may not want the exact location of their depots or offices to be known – but as we mentioned above, wearable tech can make this type of information public. Energy companies, for example, might not want the exact locations of their more critical infrastructure to be made public, but tracking the locations of employees who inspect these facilities – pump stations, block valves, etc. – could give that data away via wearable technology.
Wearable technology also introduces the risk of hackers obtaining potentially sensitive company data. While IT departments typically plan, prep, and protect data on internal servers or the cloud, it’s rare to find an IT department that’s delved into protecting the vulnerabilities around employees and wearable. Many of these devices are connected to cloud-based apps that a company’s IT department has not considered as part of its regular security audits.