GDPR (General Data Protection Regulation) is upon us – effective May 25, 2018. GDPR is the EU’s (European Union) legislation to protect personal data as used and ‘manipulated’ by B2B marketers. Below is a view of GDPR and its effect on B2B marketers. There is still some differences of opinion on how far marketers need to go to be GDPR-Ready. We will present other opinions in later postings.

 

What is GDPR?

 

GDPR’s aim is to standardize and limit the way businesses and companies handle their clients’ and prospects’ personally identifying information. It will become active all across the Europe on May 25 of this year, and doing nothing about it is not an option. All business and marketing databases need to be fully compliant with new legislation; else, the companies will face crippling fines up to 20 million euros or 4% of revenue. The overall concept of GDPR is based on the currently existing principles of data protection with following core objectives:

 

  • To reinforce individuals’ rights
  • To pay more attention towards cyber security and technological capacity
  • To broaden sanctions and supervision across customer information

 

The GDPR will now replace the former EU national legislation on data protection, such as Data Protection Act 1998 of the UK, as well as the current EU directive 95/46/EC.

 

So the next question springs up in the mind, who fall under the scope of GDPR?

 

GDPR is applicable to both ‘Data Processors’ and ‘Data Controllers’. A data controller is an entity which determines the purpose and means of the processing of personal data. It can be any organization, company, charity or even a government. A data processor is an entity, which processes the required data on behalf of the controller, such as a a datacentre or document management company. Even if the processors and controllers are based outside of Europe, they still need to comply with GDPR as long as they are interacting with personal information belonging to residents of the European Union. It is the responsibility of the controllers to make sure that their data processors comply completely with the regulations of GDPR and the processors themselves must abide by regulations to maintain proper records of their data processing activities. If any data processors are found in any sort of data breach, the implications are expected to be far more severe under GDPR than the currently prevailing Data Protection Act.

 

With this initial information on GDPR, let’s get down to the main business – How will it affect B2B Marketers?

 

So come May 25th, all the business and their marketing strategies need to be compliant with the regulations of GDPR. Failing to do so will lead to initial warning followed by temporary suspensions of their data processing and huge financial penalties.

 

However, what exactly does it mean to be complaint with GDPR regulations?

All the B2B marketers need to be aware of the important rules:

 

  1. The companies are not allowed to send an email or a direct mail to any client or potential client without their informed, specific, unambiguous, and freely given consent. GDPR enforces the organizations to re-assess their opt-in process, making sure that there is a transparent flow of information on what type of messaging and contact the client or potential client will receive, for instance, product updates, upcoming events, promotions, or newsletters.

 

2. The companies will not be allowed to automatically drop cookies across the web pages of their clients or potential clients unless they have an unambiguous and clear permission. It means that the data controllers need to make is absolutely clear to their clients or potential prospects about what kind of data is being processed, for instance, cultural, social, and economic identifiers, data on location, and online identifiers among others. The companies also need to make the client or potential client aware about the use of that information.

 

3. The subjects hold the right of being forgotten, meaning all their personal information wiped out from the processor and controller database without leaving a trace of it.

 

4. Marketers need to maintain proof of their clients’ and prospects’ unambiguous permission. They need to maintain a proper record of the consented entity, date and time of the consent, information provided by the company, mode of consent, and if the consent has be withdrawn. These regulations put control back into the hands of the B2B buyers allowing them to have access only to genuinely desired content and getting rid of unnecessary and irrelevant marketing materials.

 

How Do Marketers Improve their ‘Opt-in’ Percentage?

 

This is obviously is a big challenge for all the B2B marketer going forward. However, there are a few simple ways to secure opt-ins by:

 

  • keeping the language simple and clear
  • avoiding excessive use of technical terms
  • making sure that the statement is not vague and is concise

 

This process is expected to create a strong database of customers with genuine interest in the product offered by the organization in frame. The companies can design their marketing strategies according to the needs of the clients and send them the relevant content to generate more business instead of simply shooting in the dark with random marketing materials.

 

What will be the Challenges faced by the B2B Marketers?

 

However, just like any other coin, there is a flip side to this as well. There are two big challenges that are going to impede the demand generation efforts of the B2B marketers:

 

  1. First and foremost, there will be shrinking of the current databases. Under GDPR, the companies need have the official consent of the possible clients as well as prove the existence of the present list of clients. If they cannot produce the proof of their engagement with the current set of clients, a large chunk of their database will simply become unusable.

 

2. Another important challenge in front of the B2B marketers will be snail-paced growth of new database. Attracting and engaging new leads will demand highly creative marketing strategies that will not necessarily be in the form of an email.

 

There is a level of debate in the B2B data and lead generation community. There is a belief that emails can be sent to European prospects under the ‘legitimate intent’ concept (instead of direct consent) if the processing is consistent with the initial purpose for which the data was collected. Others believe you need direct opt-in consent for each type of outreach. Look for future blogs for clarification. Stay tuned!

Bob Samuels

Bob Samuels

Principal & Founder @ TechConnectr

Bob creates ‘double-mitzvah’ win-wins in B2B lead generation by utilizing analytics and strategic relationships. He has a strong background in finance, marketing optimization, and sales enablement.

Before founding TechConnectr, Bob co-founded Los Gatos-based NetLine Corporation, a leading digital B2B marketing solution provider, where he oversaw the execution of hundreds of performance marketing programs from a wide range of clients, including Dell, Salesforce, Marketo, Microsoft, and IBM. At QuinStreet and Ziff Davis/Salesify, Bob was responsible for creating and nurturing strategic relationships with a variety of best-in-class data and marketing solution providers. He utilizes his Big-Four accounting and Fortune-500 business acumen to create success for all parties.