Why GDPR Is An Opportunity for B2B Marketers

In This Article

    With the start of the new year rapidly approaching, the atmosphere is filled with optimism and new opportunities. However, while everyone else makes their lists of new year’s resolutions, many marketers are most likely contemplating the effects of the impending GDPR.

    What is GDPR?

    If you work in marketing, then you’re aware of the General Data Protection Regulation (GDPR), which will take effect in May 2018. Initially proposed in 2012 and adopted by the European Parliament in 2016, GDPR was debated for several years before it was passed, guaranteeing a safer online experience for EU citizens. GDPR regulates online data protection but focuses specifically on protecting the personal information of EU citizens. In a nutshell, GDPR is a new regulation passed by the EU that requires businesses that handle the personal data of EU citizens, whether the organisations are inside or outside of the EU, to be more transparent about how they use this personal data.

    What is the impact of GDPR?

    GDPR will replace the previous regulation that held guidelines about online privacy and security, which has been in place since 1995. While some requirements are the same as the EU Data Protection Directive, the GDPR includes stricter rules on data privacy and enforces much harsher penalties for organisations that violate these standards. For example, companies will no longer be allowed to assume that customers “opted out” of are refusing to receive updates from them. Under GDPR, companies will be required to inform customers constantly of how their data is used and will always require customers to “opt-in” to prove that they were, in fact, informed. Additionally, GDPR regulations exist to prevent companies from abusing personal data and sensitive personal data and from using said data to identify individuals online personally. GDPR very precisely defines the rights of individuals regarding their data, including the rights to be informed, have access, erase data, restrict processing and to object. Most importantly, GDPR requires individuals to give explicit consent for any use of their personal information by any company or organisation.

    “If all companies don’t change in the next five months, they will face serious consequences”

    Over the past four years since the first GDPR proposal, companies have been slowly adjusting their email lists and policies to be in line with the GDPR requirements. However, the keyword here is slowly. If all companies don’t change in the next five months, they will face serious consequences. In some cases, a violation of GDPR regulations can result in fines of 4 percent of a company’s annual global turnover.

    Marketers and GDPR

    While the GDPR regulations were designed to give EU citizens more information about and control over how their personal information is processed, it’s undeniable that it will hurt companies that handle the personal information of these citizens. To avoid being in violation of GDPR requirements, companies will have to get more creative with their marketing strategies. It will be incredibly difficult to avoid violating the provisions, as the old laws surrounding personal information of EU citizens online were in place for over 20 years. There are only a few months left until the GDPR goes into effect, so it’s crucial that companies begin strategising now. The principal switch that marketers will need to become accustomed to is the switch from controlling direct marketing themselves to allowing direct marketing to be controlled by individuals. Marketers can still use direct marketing strategies but must obtain explicit consent from individuals to do so. In short; they will need to inform individuals of who will be marketing to them and how, as well as what the process is for opting out. Companies are no longer allowed to request consent from an individual once and assume it was blanket consent for every use of their personal information. Now, companies will need to obtain permission for every specific purpose.

    The GDPR Opportunity for B2B Marketing

    The GDPR regulations will pose quite a challenge to companies, but there are still viable marketing strategies that businesses can use. One of the most successful marketing strategies that will comply with GDPR regulations is an Inbound Marketing strategy and my Co-Founder Ben recently published this article about the basics of inbound. But fundamentally the core principle of Inbound Marketing is built around a permission-based database.

    “When executed correctly, permission-based marketing strategies have proven to be more successful than interruption marketing strategies”

    Those using traditional outbound strategies or “interruption marketing” will need to make a change to their traditional approach because it involves overwhelming individuals with advertisements and direct marketing techniques. Some surveys claim that an individual is bombarded with 3000 direct marketing pieces per day. This type of marketing strategy would be in violation of the new GDPR regulations because it doesn’t require consent from the individual before sending them advertisements. Interruption marketing doesn’t usually involve a permission led approach but requires businesses capturing the attention of a target prospect. Permission-based marketing requires that individuals first consent to be subjected to marketing activity. When executed correctly, permission-based marketing strategies have proven to be more successful than interruption marketing strategies, which is demonstrated by the success of permission-based marketing and the growth of Inbound Marketing.

    In 2018, it will become even more critical for companies to make the switch to permission-based marketing. Permissions based marketing strategies both comply with GDPR regulations and generate more leads for less cost. A useful permissions based marketing tactic is to use an opt-in email list. While this can take time, it is an organic way to attract customers.

    If you’ve worked in the marketing, you are probably familiar with the concept of purchasing email lists. However, this tactic is quite outdated and will become problematic following GDPR. Individuals whose personal contact information is being sold most likely a) have no interest in talking to you b) have outdated contact information listed and c) did not consent to their data being sold. Beginning in May 2018, purchasing email lists will be in direct violation of the GDPR regulations for B2C companies and problematic for B2B businesses. So why not create an opt-in email list instead? It will most likely yield better results anyways because it will be full of information given by consenting customers or potential customers who want to be contacted.

    Building your GDPR compliant marketing database

    There are several ways to collect email addresses for your opt-in marketing database: by direct mail, web pages or pop-up assets on your website. While all of these tactics are different, they all start with getting permission from individuals to contact them regarding marketing materials – don’t forget that as it’s the most critical step.

    “When trying to create an opt-in email list, it can be helpful to attract individuals by sending out offers, such as free content or products if they sign up”

    To grow your opt-in email list quickest, we suggest that you create content that provides customers with insight, advice and is useful. This tactic can be made personal, which will attract more individuals willing to hand out their email addresses. For example, if you intend on collecting email addresses for your database via web pages, start by writing a blog with intriguing content to catch viewers’ attention before asking for their contact details. If they can identify with you on a personal level, such as through your blog writing, they will likely be more than happy to be contacted by you in the future. Similarly, if you use cold calling to request email addresses for your database, individuals are likely to feel connected with you because they can tell that you’re a real person on the other end of the phone. Briefly, explain what content would be sent to individuals if they provide their email addresses and why this material would be beneficial to them. When trying to create an opt-in email list, it can be helpful to attract individuals by sending out offers, such as free content or products if they sign up. These products or content can give them an idea of what they would receive or learn about regularly if they provide you with their email address.

    GDPR B2B Marketing In Summary

    With the new GDPR B2B Marketing regulations, 2018 will undoubtedly be a challenge to companies that handle the personal information of EU citizens. However, if they switch their marketing strategy from interruption marketing to calculated permission-based marketing, they will not only see their company grow, but they will remain compliant with the new regulations. By building a permission-based marketing database through tactics such as an opt-in email list, companies will be able to obtain the necessary consent from individuals and still market directly to their customers and potential customers. Don’t let the new GDPR regulations overwhelm you- make the switch to a permission-based marketing strategy like Inbound Marketing and see your pipeline and customer base expand.