Return to site

A fistful of ethical data

Data makes the world go round. It is politics, it is culture, it is everyday life and it is business. Our data-flooded era is one of technological progress, with tides rising at a never seen before pace. Roles, rights and responsibilities are reorganized and new ethical questions posed. Data ethics must and will be a new compass to guide us.

· PR,Policy
broken image

A French consumer advocacy group filed a complaint on behalf of 12,000 people against Google services (Search, Gmail and Youtube) for breach of newly enacted data protection rules (GDPR). It won’t be the last.

Until now the adtech and martech industry, which employs millions and is worth £11.55bn in the UK alone, has largely been obfuscated from consumers. GDPR and the avalanche of privacy policy update emails has changed that for good – even if the process for slightly annoying…

The GDPR: A long-overdue re-classification for a disorganized ad industry

Nevertheless, a purge of all the bad behaviour within the marketing and advertising industry may well be underway.

A purge of all the bad behaviour that had built up over time. Consumers tend to agree, not just in Europe, but around the world. 93% of consumers in non-EU countries would like at least one of the rules brought about by GDPR to be in effect in their country, according to research carried out by adtech business Unruly.

Unsurprisingly social media was singled out as a major area of concern; the post-Cambridge Analytica chaos and fake news frenzy has led to a large trust gap around social media advertising. 60% of people worldwide believe that more than half the news they read on social media is fake - this number is highest in Australia where it rises to 68%. 43% of people worldwide saying their trust in advertising on social media has dropped in the last few months. This figure was highest in the UK where 51% of people reported a significant drop in trust.

The GDPR has been an inconvenience but the upside might be a blessing for the industry - necessary cleansing of the system to bring some long-needed clarity and structure to what over time had become an opaque cyber slum of unknown and unrecognizable data practices.

What we value…

Consider for a moment just how much you rely on customer data. It gives you deep insights into your customers’ habits. It lets you improve your customer experience. And crucially, it helps you sell more.

Quite simply, it’s probably your biggest and most valuable asset.

So why would you treat it with any less rigor than, say, your organization’s hardware, or indeed brand protection?

...We must demonstrate empathy to where it comes from

The GDPR isn’t just red tape. It’s an opportunity for brands to show empathy towards their customers and put them at the heart of everything they do. Discover how you can make the new regulation work for you.

But if we’re all honest with ourselves, brands should already have been doing most of this stuff already. If you’re facing big changes for compliance – then you’re probably not doing the best by your customers, and now is the opportunity to change that.

To truly respect the consumer in a data-driven world, companies must be equipped to assume responsibility for making decisions about how they access and use data every day. Like other groups who rely on professional codes of conduct marketers need to develop an ethical approach that not only provides a set of principles to guide decision-making, but that also outlines consequences for inappropriate actions not necessarily bound in legal nuance.

Companies should act in a virtuous manner, whether there are specific laws that dictate this or not. Likewise, so does the term "ethical data use," which counts on data being used in an ethical and appropriate manner within the confines of the law and beyond.

When the conversation begins with ethical data use it becomes less antagonistic; ethics can provide a "lighted path" through the grainiest ambiguities of tensions and conflicts that businesses face.

The most empathetic and customer-orientated brands are using the GDPR as an opportunity to get closer to their customers – rather than simply viewing it as a box-ticking exercise. In fact, I believe that brands who actively embrace the GDPR will quickly beat their competitors who simply focus on the penalties for non-compliance.

Here are the requirements of the GDPR (in plain English):

  • Tell people exactly why and how you’re going to use their data – ensure everyone in your organization is absolutely clear who signed up for what
  • Make sure data is only collected for a specified purpose – forget about using those newsletter sign-ups for anything else
  • Enable users to view, change, and delete their data themselves – but then, why wouldn’t you give them complete control
  • Only store data you actually need – make sure to delete everything else
  • Give web users the option to opt out of web tracking – how would you like if you were being monitored in your home?
  • Keep data only for as long as necessary and get rid of inactive contacts – this is also a great way to boost your marketing stats
  • Process data securely – that means storing and transporting it on up-to-date infrastructure (the opposite of spreadsheets on a USB drive)

Marketers must shift the conversation from data privacy to ethical data use

A conversation around privacy can evoke strong feelings which are heavily dependent on the context. In fact, the very meaning and scope of the word can change over time, according to culture, geography or from person to person.

The GDPR represents an opportunity to shift the narrative to ethics.

For brands, marketers and others whose role is to reach and engage with customers, access to the ever-expanding troves of consumer data is essential. Among consumers, there is a growing expectation that brands will provide relevant offers and information, personalization and improved experiences — all of which are reliant on data.

It's worth it

It’s worth it, because at the end of the day the future of your business is about building trust with consumers; 75% of US consumers only buy from brands if they trust them, a percentage that is fairly consistent globally. In fact, most of local market fluctuations dial up the importance of trust: 89% of Indian consumers only purchase from brands if they are trusted.

Data is such an incredible lever arm for change, we need to make sure that the change that is coming, is the one we all want to see.

GDPR is an opportunity for the industry to regain that consumer trust by purging our system of data impurities. It’s time for some ethical philosophy to come into play with data.

Data is the lifeblood of all organisations in the 21st Century. Let’s ensure we keep it flowing with permission obtained.

If you would like some counsel on how The GDPR may effect your business, or indeed what are the implications of GDPR influence spreading to Asia and the APAC region, do get in touch via the website. We have a fully UK ICO -qualified Data Protection Officer in our close, trusted network who can provide guidance and advice.

Add paragraph text here.