Gold plate with a napkin that has "Mack" inscribed in gold lettering.
Feature

6 Ways Marketers Need to Balance Privacy, Personalization

6 minute read
Dom Nicastro avatar
SAVED
Today's consumers demand personalization, but not at the cost of their privacy. Marketers looking to balance these two areas can follow these tips for success.

The bad news: consumer data breaches still happen. During the first quarter of 2022, internet users worldwide saw approximately 18 million data breaches, according to a report from Statista.

The good news: that’s down by 58% compared to the previous quarter. And between the third quarter of 2021 and the beginning of 2022, data breaches involving email and personal information stolen “experienced a downward trend.”

Clearly, brands are taking this whole privacy-law thing seriously. (Most of them). Protecting data’s only part of the equation, though.

Marketers and customer experience professionals still need to fire off relevant, targeted content and marketing campaigns that help customers and prospects make informed buying decisions.

“I think the starting point is yes, marketers can and should personalize campaigns, and consumers are willing to give up data if it is treated respectfully and in context of what the user needs, wants and knows about,” said Kristina Podnar, digital consultant and author of “The Power of Digital Policy.”

“At the end of the day, marketers must unify their customer data (360 is a thing!), improve digital experiences for their customers and practice good data security. In fact, not practicing personalization is a fail in today’s consumer landscape. But so is falling short on the promise of personalization.”

Understand Value, Application of Personalization

So how do you get there?

First, marketers need to understand the value and application of personalization, according to Podnar. She cited a message she got the week of her birthday from Ann Taylor and LOFT:

personalized birthday advertisement from Ann Taylor LOFT.

“I trashed the offer as soon as it landed in my inbox because it is a waste of my time given how much I spend at that store,” Podnar said. “They know that because they track me and have the data. So why not offer something meaningful to me, personally?”

The offer of $10, she noted, is a standard offer given to all customers. Podnar said she saves more than that when she looks for a sale or a discount order.

“So,” she added, “it is almost like a slap in my face. For my birthday. The worst part? The marketer and company didn’t even bother to understand me.”

That is the biggest tip for marketers: if you are planning on personalizing, then segment and really focus on hyper-personalizing your campaigns to ensure they land the right way, according to Podnar.

Related Article: Privacy by Design (PbD): A Definitive Guide and Why it Matters

Make Promises and Stick to Them

Marketers need to make promises and stick to them, like a contract, Podnar added. The company Salomon recently sent her an email — notice a pattern? — to the effect of, “Tell us more about you, and we will try to send you more targeted emails.”

“If I give you my personal data, I don’t want you to try. I want you to deliver,” Podnar said. “Most consumers do. If you plan to personalize and sell to the end of a higher CLV, then make sure that you are treating the marketing and personalization as a contract which means resourcing the marketers with technology, tools, processes, etc. to deliver on that contract.”

Learning Opportunities

This, she added, will likely involve internal organizational changes to support the consumer, including departments such as Customer Care, which might need to reply to consumers and prospects via a different channel but still in a highly personalized way.

Understand Privacy from a Consumer Perspective

Marketers need to be educated and understand data privacy and safety requirements from a consumer perspective, according to Podnar. In other words, she said, don’t do creepy.

For example, under GDPR, direct marketing is considered legitimate interest and is acceptable. But, Podnar cautioned, remember when Experian sold consumer information to third-party brokers without consumer awareness?

“That is not just a violation of GDPR, but it is creepy when we all found out about it,” she said. “It made me (and others) trust Experian less, and it will take a while to recover from that oops moment.

"Creepier yet? The customers of the broker to whom the data was given. When consumers get promotions that don’t relate to them, the experiences they have had, places they have been, people or brands they have encountered, they find it irrelevant and hold it against brands.”

Related Article: What's in Your Consumer Data Privacy Closet?

Treat Customer Data as First-Class Citizens

Marketers in brands and retail spend significant resources to capture customer information in hopes of creating personalized offerings and experiences, according to Karmesh Vaswani, EVP & head of consumer, retail and logistics at Infosys.

It is critical, however, that the integrity of this data is protected both in transit and storage. Deploying appropriate security measures that treat customer data as first-class citizens is crucial, he added.

“Companies also need to comply with the applicable data privacy regulations for each geography — and with all brands becoming global brands, this ends up meaning aligning your controls with the most stringent policies across all your markets,” Vaswani said.

“If these principles are thought through when designing your customer data platform (CDP) and your customer experience platforms," he added, "it is still possible to create hyper-personalized campaigns that help drive profitable growth and create new opportunities.”

Empower Customers With Data Control

Todd Hatley, SVP of data, insights and customer experience for RRD, said many tactics driven purely by anonymous and/or third-party cookies are stretching the limits of their usefulness. For true CX-based marketers, the demise of cookies and their dependent tactics ignites a long-desired shift to higher-performing strategies.

“As a foundation, we feel that offering customers the opportunity to direct their communications (frequency, channel, interests, etc.) is the best privacy practice and in turn, essential to a personalized customer experience,” Hatley said. “This resets the ‘trust’ component that tends to get mentioned less in these conversations but is required to consistently convert experiences into desired actions.”

Related Article: Can You Have Your Privacy-Personalization Cake and Eat It, Too?

Conclusion: Build Trust, Be Authentic, Empower Consumers

Bottom line? Consumers are ready, willing and able to trade personal data. But marketers are not stepping up to the plate.

According to Podnar, marketers need to:

  1. Build trust: Ask for a little, deliver good value. Wash, rinse, repeat in an increasingly personalized manner with greater data insights.
  2. Be authentic and relevant: Stop spraying and braying, which is so 2010! Really get in there and get to know your consumer, and communicate authentically and in a relevant way (including when you can’t deliver on the promise).
  3. Empower your consumer so that they will share their data: That means giving tools for consumers to express their preferences, likes, dislikes, wants, but also to give you feedback (and have the marketing team ingest it!) when things aren’t working.

About the Author

Dom Nicastro

Dom Nicastro is managing editor of CMSWire and an award-winning journalist with a passion for technology, customer experience and marketing. With more than 20 years of experience, he has written for various publications, like the Gloucester Daily Times and Boston Magazine. He has a proven track record of delivering high-quality, informative, and engaging content to his readers. Dom works tirelessly to stay up-to-date with the latest trends in the industry to provide readers with accurate, trustworthy information to help them make informed decisions. Connect with Dom Nicastro:

Main image: esthela