top of page
  • Rebecca Anderson

Blog: Beyond Compliance - GDPR, CCPA & 3 Ways CDPs Build Customer Trust

(Written for Treasure Data)

Compliance with data privacy regulations—such as the GDPR and CCPA—is paramount for any data-driven marketer, but is it enough? Some marketers assume that if data privacy laws were relaxed, their jobs would be easier. But marketers who embrace these regulations have an opportunity to build trust by convincing customers that the brands and retailers they patronize actually care about them and their privacy preferences.

Instead of compliance being the ultimate goal for organizations, companies should focus on building trust with customers while still providing personalized experiences that add value. And marketers have the opportunity to lead the way, with privacy-aware martech such as customer data platforms (CDPs) that are built upon privacy-by-design principles. 


Think of Steve Jobs’ “The journey is the reward,” except here, the privacy protections that govern the personalized customer experience (CX) that CDPs provide are actually part of the buyer’s journey. How would that work? This blog outlines how a CDP supports privacy compliance while helping you build consumers’ trust and win their loyalty.


GDPR and CCPA Compliance

GDPR went into effect in May 2018, expanding the legal definition of personally identifiable information (PII) and mandating personal data rights for citizens of the European Union. It is not an understatement to say this regulation completely changed how companies collect data when doing business internationally.


When CCPA, the first state-specific privacy law, was passed in June 2018, it established personal data rights for California residents. In the same way that the

GDPR reshaped how companies manage the data of European Union customers, the CCPA sets the defacto standard for data privacy across the United States. 

Unfortunately, being GDPR compliant doesn’t mean your company is automatically meeting the CCPA requirements. There are some pronounced differences between GDPR and CCPA, including what is considered PII. 


GDPR regulates a consumer’s data, such as name, address, and phone number while CCPA further expands the definition to include any data that could reasonably identify households. 


In addition, GDPR requires businesses to respond in a timely manner to European Union residents requesting a report on what data is being collected and how it’s being used. By contrast, CCPA requires that companies notify individuals whenever their data is sold and provide an opportunity for them to opt-out. 

While similar in many respects, GDPR and CCPA have some significant differences. 


How Marketers Can Build Trust

With both CCPA and GDPR, an individual’s consent allows a company to use personal information for specific agreed-upon purposes. In return for the use of their personal data, companies must explain how that data is used and provide access to the data the business has compiled on them.


Marketers need to strategically build value so consumers are willing to provide their data. They also need to ask for consent at every opportunity. And, of course, they must comply with GDPR and CCPA regulations as well. 


It sounds tough, but there are processes and systems that CMOs can implement to make the process easier, including updating your privacy policy and investing in new technology. 


A CDP Provides a Personalized Approach to Personal Information

A CDP’s comprehensive platform enables companies to know where all prospect and customer data is at all times—not just within first-party systems. Our CDP includes integration with third-party consent management applications as well as auditing capabilities so you can track where and when customers’ PII is distributed to third parties.


Streamlined and nuanced updates to customers’ personally identifiable information (PII) are easier with a CDP, including erasure and anonymization. With a CDP, you can turn off tracking (mobile and web via our SDKs) and prevent unwelcome contact with customers who have opted out of brand communications. 


Provide a Unifying Platform for all Consent

Change requests can come from many different channels and, without the right tools, it can be a challenge to proliferate the changes throughout the organization. For example, if a user opts out of email, you need a process to ensure that no one within the organization sends an email that puts the company at risk.  


A CDP makes it easy to amend customer profiles based on preferences gleaned from both online and offline sources. In other words, it’s not just a repository for email and web opt-outs but also for data from in-store POS systems, service systems, and mobile applications.


Ensure Timely Proliferation of Changes

When it comes to syncing data, delays can be costly—and not just from a fines standpoint.  Customer consent is a fickle thing. A person may unsubscribe to your emails one week, then subscribe to your blog the next week to access gated web content. If customer preferences aren’t pollinated across systems, you may be missing opportunities to strengthen customer relationships. 


Using a CDP allows companies to collect data and enables them to track every change on all channels over time. With the most up-to-date insights on customer preferences, companies can optimize how marketing activities are planned and executed.


With a CDP, You Can Trust the Data that Builds Trust

Trust is essential in any relationship. With new regulations, marketers must be diligent in gaining consent across channels throughout the customer lifecycle. 


A CDP is an effective way to unify customer data from online and offline sources to ensure that your business complies with GDPR, CCPA, and most importantly, customers’ wishes.  


To learn more, read our white paper Building Trust Beyond Compliance and check out these blogs:

  • New CCPA Privacy Policy Requirements CMOs Should Start Addressing Now

  • The California Consumer Data Privacy Act—3 Steps Marketers Need to Take NOW

  • Customer Personalization and Data Privacy: 6 Facebook Takeaways for CMOs

  • GDPR vs. CCPA—What You Still Need to Do to Comply

Blog published on www.treasuredata.com

4 views0 comments
Post: Blog2_Post
bottom of page