Subscribe

Role of privacy in digital marketing


Cape Town, 22 May 2018

There is no doubt that privacy is something that continuously evolves in the digital marketing climate. In the early days of the Internet, the way consumers found information was limited and often frustrating.

As technology began to evolve, paving the way for social media, smart targeting, e-mail marketing and various other strategies, data became one of the most sought-after commodities. Privacy has also become one of the most hotly debated topics in recent years.

In an Accenture study done way back in 2014, a staggering 80% of consumers in the US and UK between the ages of 20 and 40 stated that total privacy in the digital world is a thing of the past. A high 49% of the same study group stated they would not object to having purchasing behaviour tracked if it meant more relevant offers from brands. Many were willing to receive in-store messages if it helped them shop, with 64% being open to geo-location targeting. With that said, consumers have very valid concerns that are well worth considering.

The same 2014 Accenture survey noted:

* Eighty-seven percent agreed there were not enough safeguards in place to protect personal data.
* Sixty-four percent were concerned about Web sites tracking their purchasing behaviour.
* Fifty-six percent preferred to input credit card information for every purchase, rather than having this data stored for future purchases.
* Seventy percent were concerned about a lack of transparency in how data is used.
* Forty percent believed only 10% of personal data is kept private.

The Role of Privacy in Digital Marketing - Trust Statistics.
The Role of Privacy in Digital Marketing - Trust Statistics.

Fast forward just a few years, and more recent data shows a big shift in how consumers view digital marketing platforms. According to a 2016 Pew Research Centre survey, over 50% of US consumers stated they did not trust the government or social media Web sites to protect their data. This included cellphone manufacturers and service providers, e-mail providers, social media Web sites and even companies and retailers that were used on a regular basis. Thanks to recent data breaches such as the notorious Cambridge Analytica disaster of March 2018, privacy concerns are set to become even more important to brands that rely on digital marketing platforms.

What exactly does this mean for the digital marketing industry, and especially brands that rely on a well-rounded omni-channel strategy to reach audiences holistically? Let's take a look at what privacy means in the digital marketing landscape in 2018 to see why it matters and how smart brands can adapt.

Changing role of privacy in digital marketing (and why it matters)

As much as privacy has evolved over the years, it does not mean it should not be treated as a primary concern. Assuming that privacy is no longer important can end up putting your reputation on the line while losing you customers in the process. In a 2014 study on consumer trust and data protection, Deloitte states that data privacy and security is not purely an issue of risk management, but rather a major source of competitive advantage that affects both brand-building and reputation. An extract of the report states: "Data privacy and security is about much more than keeping hackers at bay. It is also about assuring consumers that the trust they place in a consumer product brand is warranted."

Luckily, there are a few things that companies can do to protect their reputation as well as their customer data. Some things to keep in mind when dealing with digital marketing privacy in 2018 and beyond include the following:

1. Implement a data privacy audit

The first step is to plan and implement a data privacy audit to determine whether there are any potential weaknesses in your approach. If you are using a digital marketing platform from a trusted provider, you will likely not have too much to worry about. One of the many benefits of marketing automation tools that incorporate lead nurturing, e-mail marketing and various other omni-channel platforms is that it gives you a single tool that allows you to reach multiple audiences from a single touchpoint, rather than using multiple channels. In order to determine exactly what data you are storing, you will need to do an audit at least once and preferably once or twice a year. You will need to determine exactly what data is collected, and how data is stored and secured once it is stored. You will also need to consider any legal obligations that may apply if you are storing any sensitive data such as medical, financial or minors' information.

One of the biggest reasons for concerns over privacy is the amount of data that is collected by companies at any given time. Many companies are so focused on building a profile on each consumer that they do not stop to realise that not all data is relevant or even required. You may be using a third-party system that collects data automatically, or you may receive or send information from or to partner networks such as advertisers. Not paying attention to the data that is being collected and stored is a recipe for disaster. The simplest way to avoid a potential breach or PR crisis is to know that there is someone in your company who is responsible for data protection. This could be a role taken on by your marketing team or it may even be a dedicated position within the company. Having someone who is able to perform data privacy audits is the most effective way to make sure that there is accountability and transparency.

2. Reduce data collection and retention

This may sound counter-productive. The problem with collecting as much data as possible without focusing on the data that is truly relevant is it increases your risk. To use an example, you may collect data on browsing habits, average spend, location, demographics and interests, which will help to create a personalised shopping experience for customers. This data is useful and relevant. Collecting data on income, children, voting history and credit record may start to veer on the side of creepy.

Rather than aiming to collect every possible piece of data, focus on the data you will genuinely be able to use to provide customers with an increased experience. By focusing on the data you need to deliver your products or services, you will be able to provide your customers with the best possible tailored experience, without putting them at risk of lost or hacked information. Asking too many personal questions can also be off-putting to customers, putting trust at risk and making them feel unsafe returning to your store or business.

3. Secure the data you store

You should already have plenty of security measures in place if you are storing valuable information. It's not only credit card information that is valuable to hackers and identity thieves. All data that you store should be treated as sensitive and stored in a way that provides maximum protection. Make sure you do not only protect your network, Web site and database, but also ensure you regularly review your privacy controls in order to consistently provide the most secure data storage possible.

South African businesses and shops can go one step further by adding security seals and trust seals onto Web sites to give peace of mind to customers. These include certificates such as TruSeal, PrivySeal and other similar seals that guarantee protection.

4. Create and update a privacy policy

By law, all commercial Web sites are required to display a privacy policy. E-commerce businesses, apps, business Web sites and various other commercial Web sites will need a clearly outlined policy that provides updated information on what information is collected and stored, how information is stored, whether third-party apps or services are given access to information, what protections are in place and anything else that applies to your policy terms.

These should never be cut and paste, either. Regulators in South Africa and abroad treat privacy policies as legally binding agreements between your business and your customers. Failing to create or keep your privacy policy updated can have serious consequences.

5. Keep customers informed (and give them a choice)

Your customers may not read your privacy policy. That does not mean you can hide amid legal speak and fine print. It is your responsibility to keep customers updated on your privacy policy and all related changes. You should always ensure that customers understand your company's approach to data collection and storage, when they are shopping and when any policies are changed. Upfront communication is key to maintaining trust.

You can also give customers a choice by allowing them to change their own privacy settings to control how much data is collected and used. Telling customers how you use their data is one thing; giving customers control over what is used is another thing. You could even go one step further by providing customers with a platform to voice any concerns they may have about privacy and data.

These steps are not overly complicated or difficult to implement. Even the smallest steps can have the most impact, however. In the case of privacy and data in today's visible online world, taking the time and effort to protect your customers is the best way to give them peace of mind. It's also a smart way to gain trust, build your reputation, increase loyalty, and establish your brand as a company that cares as much about customer rights as it does digital marketing results.

Looking for more insight into how to grow your results in 2018? Contact Grapevine today to learn more about our innovative digital marketing tools that help you get ahead.

Share

Editorial contacts

San-Marie Smith
Grapevine Group
(+27) 21 702 3333
san-marie@vine.co.za