GDPR: Will you be on the front foot or flat-footed in monitoring risks and opportunities?

June 15, 2018 Kristin Connell

 

By Chuck Leddy

This is the fourth post in our GDPR series for B2B marketers – see post 1 “What it means for B2B marketers,” post 2 “Are B2B marketers ready?,” and post 3 “A real opportunity for B2B marketers” to get caught up.

The General Data Protection Regulation (GDPR) is a set of new regulations standardizing data privacy laws across the European Union (EU), which compels organizations storing and using EU citizens’ data to adopt consent-based marketing strategies or risk large fines that can amount to 4% of annual worldwide turnover. As we explored in the previous 3 posts, GDPR offers both potential risks and competitive advantages to savvy B2B marketers, while creating a regimen where customers have more visibility into, and control over, their personal data.

GDPR, which is effective as of May 25, 2018, explicitly rejects the ancient legal concept of “caveat emptor” (Latin for, “let the buyer beware”), shifting the burden of proof to businesses to explicitly show they are collecting and managing customer data in compliance with the GDPR. While the risks and subsequent compliance costs may be the most obvious changes brought about by GDPR, compelling B2B marketers to adjust the way they approach accessing and managing customer data, GDPR also offers ongoing and important potential market benefits, which we’ll describe in detail below.

3 Potential Benefits GDPR Offers B2B Marketers

A level playing field. GDPR compels all B2B marketers to collect data with the explicit consent of the customer and for a specific purpose. No longer can you set a blanket default for customers to “opt-out” and send customers content they may not want: all customers will need to opt-in explicitly for the specific purpose you describe. This creates a B2B standard around what Seth Godin calls “permission marketing,” meaning you’ll have to create content your B2B customers actually and actively want in order to earn the continuing trust/authorization to send them email and SMS.

Permissions equate with engagement, which is the Holy Grail of B2B marketing anyway. Instead of “buyer/customer beware,” GDPR establishes a regulatory landscape of “B2B marketer take care”: nurture your customer data and customer relationships. All B2B marketers now face the same “consensual” GDPR regimen, which will place a premium on producing highly-targeted and personalized content that better engages around customer needs.

Ongoing GDPR compliance demands to “get your data house in order.” The requirements of GDPR compel B2B marketers to prioritize long overdue process improvements around data hygiene and internal data management. The B2B marketer, as we discussed before, now has the active burden of providing customers with more visibility and control. As a result, B2B marketers need to standardize their data-related practices and systems to align with GDPR, as well as regularly reporting their compliance-related practices. GDPR compliance will require setting up internal structures and systems, and new functional roles/job titles, to support visibility, decision-making, monitoring, and training.

These structures will support not only ongoing GDPR compliance but also overall business agility. Few things are more supportive of better decision-making than data visibility. Indeed, GDPR compliance may become an area of competitive advantage, especially when it comes to securing brand reputation and avoiding large regulatory penalties (and embarrassing headlines) for data privacy breaches. Getting GDPR know-how in the door has never been more strategic than right now.

GDPR-enhanced trust improves the customer experience. Any B2B marketer who follows the news has been inundated over the last few years by a veritable tsunami of horror stories about data breaches and data privacy mishaps from an array of global, brand-name companies. Customers are increasingly cynical about the claims of B2B marketers around data privacy, and it’s understandable in light of all the news reports. GDPR actually arrives with a hygienic impact, catalyzing B2B marketers and customers to have overdue “conversations” about data privacy and data use, conversations that are driven by GDPR’s customer-centric regulatory approach. By explicitly asking customers for their consent to market to them, by giving these same customers more visibility and control over their data, B2B marketers can also build trust over time, perhaps the most important driver of the customer experience and ROI.

As Marketing Automation Consultant David Sidor of Sojourn Solutions explains, “increased security and visibility will likely result in increased trust from your customers; they may be more willing to give you more data if they can trust you’ll store it safely and securely.”

Like it or not, the GDPR is here as of May 25, 2018. The question is what will you do about it? Those B2B marketers who understand the requirements and the regulatory intent behind the new regime will be positioning themselves for competitive advantage with regulators and customers alike. Foot-draggers, those B2B marketers who fail to get their data house in order, will be facing massive regulatory fines and (quite possibly) embarrassing headlines that bring costly reputational damage down upon their brands. Will be you on the front foot or dangerously dragging your feet when it comes to GDPR compliance? Regulators, the public, your stakeholders, and your customers will be paying close attention to your answer.

We at Sojourn Solutions provide your B2B marketing team with the support you need to monitor the activities of your GDPR solution, as well as manage analysis and reporting to ensure ongoing success. To learn more about GDPR Services that Sojourn Solutions provides, please contact us today.

 

Note: This blog post and the linked content, if any, is not intended to include, nor should be construed to include, any legal advice or business solution addressing the content, interpretation or application of the European Union General Data Protection Regulation (GDPR) generally or specifically to any client’s or potential client’s circumstances. Sojourn Solutions advises all parties to seek qualified legal counsel regarding the applicability of GDPR to their processing of any personal data, including and especially through any third-party products and/or services.

The post GDPR: Will you be on the front foot or flat-footed in monitoring risks and opportunities? appeared first on Sojourn Solutions.

Previous Article
Marketing Attribution: What it is and why it’s essential for B2B marketing
Marketing Attribution: What it is and why it’s essential for B2B marketing

By Chuck Leddy In this first of three posts on marketing attribution for B2B marketing, we’ll explain what ...

Next Article
GDPR: A real opportunity for B2B marketers
GDPR: A real opportunity for B2B marketers

By Kristin Connell This is the third post in our GDPR series for B2B marketers – see post 1 “What it means ...