ncda

How GDPR will impact digital marketing? 

Published In : 17-July-2018

In general terms, for marketers’ data forms the foundation of successful campaigns – it allows us to target the right audience with relevant content, recognize site visitors, and more. So how will this change the way marketers consider data?

The principles established by the GDPR that controllers must comply with the following:

  • Lawfulness & transparency: processing of information must be lawful and not excessive.
  • Purpose Limitation: processing must be for a defined purpose
  • Data minimization: companies shouldn’t store data that is unused for their purpose.
  • Accuracy: the data must be accurate and should allow for those whose data is being processed to participate in making sure it is up to date.
  • Storage limitation: data shouldn’t be kept for longer than is necessary.
  • Confidentiality: data must be stored responsibly to guarantee its security.

Implications for digital marketing

  1. Opt-in/opt out: consent must be explicit.
  2. Data Capture Forms: now that opt-in has to be explicit, any on-site forms must comply. Forms must be deployed and hosted in a way that complies with GDPR
  3. Third-Party Compliance: suppliers must meet or at least maintain the same standard as the organization they serve. Further to this, third parties must only provide data that is necessary or falls under legitimate interest.
  4. CRM: under the GDPR users have the right to be forgotten. This means that the user’s data can no longer be marked as ‘do not contact’, but must be deleted.

So, what would replace behavioral data collection to enhance ad-targeting?

For many, the answer will lie in contextual advertising. The power of this strategy falls in showing ads based on the content that a consumer is looking at in real time (e.g., a news article, website, news feed, mobile app screen or video game).

If marketers and consumers mutually benefit with a more equitable digital advertising space from the improved GDPR transparency and trust as is expected, other jurisdictions outside the EU may be tempted to do the same, which would mean even greater changes for the digital ecosystem in the years to come.

Media platforms affected by GDPR

Complying with GDPR regulations will be crucial, which is why international tech giants such as Google, Facebook, Twitter, Instagram, LinkedIn and Amazon are working towards better protecting consumer data.

Whether you choose to use a tool that applies GDPR standards to your data or reorganize your approach internally, consider the steps these brands are taking when it comes to your own preparation strategy.

  • Google: in order to comply with the new GDPR laws, Google has tried to be more transparent when processing data and personal information, in addition to making it easier for clients to choose products/services based on how that product will use their data.
  • Facebook: this social media giant will continue to provide control over how data is used, simplifying its privacy settings in a new control center and sending regular privacy reminders that will pop up in a person’s news feed. Such efforts may involve making available new tools to users and reviewing existing tools to make sure we honor our obligations.
  • Twitter: due to the new GDPR’s “right to be forgotten” provision, Twitter is denied from owning users’ online communications and must permanently erase them upon request. They’re looking for solutions like automated “forget me” requests to save time and make things easy for users.
  • LinkedIn: In addition to updating its agreement policies, LinkedIn will make changes to how recruiters and sales teams can export a person’s information. Plus they’re working on a process to easily delete personal data upon request.
  • Amazon: although Amazon still be able to use your purchasing history to make suggestions – like other online retailers – they will have to offer customers the option to turn off data tracking features now used to “suggest”
  • Instagram: like Facebook, Instagram added data export features and prompting users to review their privacy settings and added the ability to opt-out of facial recognition. These changes are especially important for Facebook in a post-Cambridge Analytica world.
GDPR Benefits: a Threat, or an Opportunity?

1.   Customers will be more comfortable sharing data online:

Respecting the rules of GDPR will make it easier for your clients to share their data and personal information without feeling bad about it.

This is mainly due to the simplification of privacy policies. According to studies, it would take the average person 70-days to understand a pre-GDPR privacy policy. This means most of us have accepted agreements without even understanding them, which has led to scandalous levels of distrust as we see the way businesses have abused people’s personal data.

By simplifying privacy policies, GDPR will increase transparency between businesses and its customers, and this will lead to greater trust.

2.   Improves transparency in compiling customer details:

The older Data Protection Regulation was formed in 1998, a year when Google didn’t exist and Smartphones hadn’t been conceived. Therefore, this update ensures individuals’ privacy would be finally respected (not only legally) as the fines that will be enforceable under GDPR mean it’s no longer an option to ignore the new rules; they could easily cripple a company.

3.   Customer data will be more relevant and highly targeted:

GDPR means that brands will no longer waste time and portions of budgets by targeting consumers who are not interested in converting. Instead, engagements will be more personalized due to the level of detail in the information provided.

In other words, GDPR will force companies to focus on more accurate and unambiguous data for their marketing programs. This in the long term will bring substantial cost savings – as the volume of data decreases, data storage costs will decrease too. Businesses will no longer waste money retaining the personal data of people who won’t buy their products.

4.   Better communication between customers and companies:

What GDPR does, is to give marketers the opportunity to say “hey, we really care about you as a person, your data and your privacy” and that can go a long way to build trust. Ultimately, that sort of trust and loyalty that you can gain from customers will go a long distance.

Tips to prepare for GDPR

  • Map your company’s data
  • Determine what information you need to keep
  • Educate the whole team
  • Establish security measures in place
  • Review your documentation carefully
  • Establish policies and procedures for handling customers’ personal data.

Processing data securely is becoming the best practice and those brands that do will have an easier time obtaining and keeping access to customer data under GDPR.

 

Subscribe To Our Newsletter