GDPR: Leveraging the Marketing Opportunity

Leveraging GDPR

The introduction of GDPR in May 2018 is going to cause a significant shift in how companies carry out personalised marketing.

However, for savvy marketing leaders, it represents an opportunity to significantly improve customer engagement.

Those companies who are prepared, are thinking holistically, and who can demonstrate value back to their customers, are well-placed to succeed in this new world.

Restricted use of Personal Data

An increasing number of marketing channels use Personal Data, such as Programmatic Display and Addressable TV (and online identifiers such as cookies will be considered as Personal Data within GDPR). This type of targeted media does not always use personal data which is controlled by the advertiser, but still requires the use of personal data collected by a third party. The new regulations do not solely impose obligations on data controllers but also on data processors i.e. advertisers buying in personal data from a third party.

This means that advertisers will be obliged to apply much greater scrutiny to the way in which the third party has communicated to the consumers whose personal data it is now selling on. There is a real risk that the pool of available third party data will be considerably reduced.  All marketing that uses Personal Data (including third party data) should be identified, and then reviewed from the perspective of the customer.

Add Value to Customers

The increased requirements in obtaining consent for the use of personal data to direct marketing activity has the potential to lead to a much lower percentage of customers that can be marketed to. Therefore, marketing content will need to be viewed in a positive enough light by customers that choose to receive it.

In practical terms, GDPR is making us stop and think harder about marcoms, going back to basics and re-evaluating key questions such as ‘do our customers benefit from receiving our marketing?’. If the answer is ‘no’, then this type of marketing activity will no longer be viable in the post GDPR world, as why would any customer actively choose to receive marketing that does not benefit them? If the answer is ‘yes’, then the customer has a reason for choosing to receive marketing, and for many customers it will be in their best interests to do so.

So, in the run up to GDPR, marketers need to think about how their content and communications demonstrate value to customers. Consider the following points:

  • Authenticity: marketing must be clear and honest in its purpose. Content should offer customers genuine value. For example, avoid embellishing an offer which sounds good but has lots of restrictions.
  • Personalisation: demonstrate to customers that their personal information is being used for their own benefit, by providing tailored content that meets the customer’s needs.
  • Creative Execution: try to make the content stand out to ensure it is seen (but not at the expense of authenticity).
  • Frequency: as tempting as it might be to push  out as much content as possible before GDPR comes into force, this might be counterproductive. Lower frequency but high impact (authentic, personalised and valuable) is the best strategy to influence customers’ perceptions of marketing content.

Think Holistic and Cross Platform

Personalised and direct marketing needs to be viewed as part of a holistic marketing strategy, not just in isolation. Whilst non-personalised marketing such as above-the-line advertising will not be directly affected by GDPR, it still plays a key role in influencing customers’ brand and marketing perceptions. Think about the messages you are putting out in the run-up and around GDPR to help underscore value in the customer’s mind and ensure your cross-channel messages tie up. If direct marketing is not aligned to other marketing content, it will appear inauthentic regardless of the truth of the content.

Whilst it is easy to view GDPR negatively it is, in fact, driving many good practices in marketing and not only in the day-to-day stewardship of personal data itself. A truly customer focused approach to marketing has been an ambition for many companies, and will now become a necessity. By forcing marketers to think hard about how to improve the perception of their marketing amongst their customers, this regulation will help companies become more customer focussed and lead to an improvement in the overall quality of individual marketing.

GDPR AT A GLANCE

What is it?

The General Data Protection Regulation (GDPR) is the new EU-wide regulation for personal data that takes effect on 25th May 2018. This regulation will give individuals more control over how their Personal Data is collected, stored, used and deleted. Note that Personal Data includes a wider range of information than PII (Personally Identifiable Information), especially when it comes to online identifiers.

Legal compliance

The primary concern for any business should be to be operating legally within the GDPR as soon as the new regulation comes into force, as failure to do so could lead to a heavy fine. Many companies that use personal will have a Data Protection Officer who is responsible for compliance with GDPR (this is a legal requirement for some types of processing activity only). A good starting point for any marketer would be to talk to your organisation’s Data Protection Officer (if you have one).

What this means for marketers

The most important consideration for marketers is that they must have a legal basis for processing personal data.  Where they rely on consent as the legal basis the new regulation raises the bar for that consent and it must be “freely given, specific, informed” and signified by an “affirmative action”. This means individuals must actively signal their agreement to the use of their personal data (pre-checked opt-in tick boxes and offering an opt-out tick box for example, are unlikely to satisfy the regulations). It also means that clear, plain English language, must be used to explain what the individual is agreeing to and the specific use cases need to be carefully explained. Furthermore, at the same time as obtaining consent individuals must be told how they can later withdraw their consent at any time.

This will impact any marketing activity that uses personal data, so the largest impact will be on Direct Marketing (both direct mail and email). Online advertising using customer information that falls within the GDPR description of Personal Data, such as programmatic display, will also be affected. Companies must assess in respect of all customers (new and existing) what the legal basis is upon which they rely to validly use their personal information for marketing purposes - to use it without a legal basis will be unlawful.


By Tony Neville, partner, Gain Theory

Newsletter

Enjoy this? Get more.

Our monthly newsletter, The Edit, curates the very best of our latest content including articles, podcasts, video.

CAPTCHA
8 + 4 =
Solve this simple math problem and enter the result. E.g. for 1+3, enter 4.
This question is for testing whether or not you are a human visitor and to prevent automated spam submissions.

Become a member

Not a member yet?

Now it's time for you and your team to get involved. Get access to world-class events, exclusive publications, professional development, partner discounts and the chance to grow your network.