Marketing GDPR

The purpose of the General Data Protection Regulation (GDPR) is to compel marketers to be more thoughtful, transparent, and respectful of the data they collect and use. Realistically, that means marketers need to take a step back” to stop personalizing every piece of communication without regard for what is appropriate for the consumer.

GDPR gives the power to consumers to control the use of their data. Any European consumer can call out any company and ask account for the data they collected and how it’s being used.

To master marketing in a post-GDPR world, Gartner analyst Bryan Yeager said marketers should elevate the importance of privacy as part of their data-driven initiatives. Audit your current marketing activities, including what data is collected and how it’s processed. Coordinate closely with your legal and privacy teams about your approach. And think about how you can use a pivotal moment like the GDPR as a way to engender value and trust in your future engagement with customers, he suggested.

It’s very concerning to know that a whopping 41% of marketers admit to not fully understanding both the GDPR law and as well as the best practice around the use of consumer’s personal data.

To quickly check if you’re complying with GDPR today, see if your answer is ‘Yes’ to following:

– You’ve a built-in privacy settings into your digital products and websites “ and have them switched on by default.
– You regularly conduct privacy impact assessments, strengthen the way you seek permission to use the data, document the ways you use personal data and improve the way you communicate data breaches.

To put it simply, if you have a list of leads, you can’t send them a promotional email UNLESS they have given you the consent for it. You can’t even send them an email asking if they ‘want to hear more’ from you. It is considered as promotional mail and thus, is a violation of GDPR.

In August 2016, Flybe sent an email to 3.3 million people in their database with the subject line “Are your details correct?” In theory, this sounds like a smart strategy, but unfortunately, these 3.3 million people had previously opted out (unsubscribed) to marketing emails and thereby gave no consent to be contacted. The result? A fine of £70,000. Key take away: If your customers have opted-out of marketing emails, don’t email them – it’s as simple as that. You are breaking the law if you do.

Actionable  Tips for GDPR-Compliant Marketing 

Data collection:If you still buy mailing lists, it’s probably a bad idea to continue. In fact, you should dump all the bought data right away, because a single complain from a customer on ‘breach of consent’ can put you under penalty of up to 4% of your gross revenue. Instead, start fresh. Find out new ways of collecting opt-in data by introducing clear and brief web forms.

Scan your List: Periodically, go through your data list and remove the data without any record of opt-in. For the new subscribers, make sure that they want to receive emails from you by sending them a re-confirmation email after they opt-in for a mailing list.

Content Marketing:Content is more important in a post-GDPR world than ever. Since you can only send your communications to the interested human beings, you need a lot of content to generate that interest. Also, you can have customers subscribe in order to access your content like e-books, infographics, webinars, whitepapers etc.

Pop-ups:Invite website visitors to add themselves in a mailing list by launching a pop-up on your website. Although, according to a study,the conversion rate of pop-up is just around 3%, but like other marketing communications as emails, facebook ads etc, if the pop-ups are lauched at right time with right message, it can give you a conversion rate of upto 40%.

Data Storage: When the world is getting so data-conscious, you cannot afford to keep record on a spreadsheet and manage the data manually. You need a CRM application where you, and your sales team, will keep updating the data in order to start centralizing your data collection. Of course, CRM will come with lot of other benefits as well.

Social Selling:Since reaching customers over email comes under law scanner, find new ways of reaching out to them that is outside the GDPR law. Educate your sales team on social selling, and getting connected with customers on social media sites. Social media will also give your salespeople some perspective on the customer and will help them approach with a right message.

Push Notifications:You may also give a shot with push notifications. They are the pop-ups that seek permission from website visitors on sending them promotional notifications. One advantage of this is, once the customer ‘Allows’ you to send them push notifications, they will receive notifications from you even when they have closed your website. One disadvantage of push notification is that they cannot be personalized (since IP addresses are anonymous).

Privacy Policy:Update your privacy statement to let people know that you are GDPR compliant. Mention what you do with the collected customer data and how you don’t practice anything which is in violation of customer privacy.

Conclusion 

Let’s agree that GDPR hasn’t been regulated to stop marketers from communicating with the customers. Quitethe opposite, actually. It’s designed to increase the data quality, which is why the best and most resourceful marketers are seeing the bigger picture in that it’s an opportunity to personalize messages for theirprospectsand customers, rather than using the traditional “one-size-fits-all” approach to marketing.

That being said, the rules for GDPR compliance are quite simple – don’t contact someone unless they specifically ask to be. Don’t assume they want to hear from you. Don’t cold contact them, and don’t send them irrelevant information that they didn’t request. If you can do all that, then you’ve done your job in being the GDPR compliant.

Is your marketing GDPR-compliant?

Leave a Reply

Your email address will not be published. Required fields are marked *

*
*