Composability: The secret weapon for customer loyalty
0
Days
0
Hours
0
Minutes
0
Seconds
Join the discussion
2022-10-19 5:00 pm
arrow pointing left
go to blog
Promo strategies
GDPR and CRM – How to Track Customer Data With Coupons
Mike Sedzielewski
Mike Sedzielewski
February 26, 2018
Share it on Twitter
Share it on Facebook
Share it on LinkedIn
Share it on Twitter
Share it on Facebook
Share it on LinkedIn

How to Track Customer Data With Coupons in the GDPR Era?

GDPR,CCPA and CRM – what they mean for marketing?

A perfectly grey area – that's the label you can attach to General Data Protection Regulations (GDPR). And yes – it’s only three months until it comes into effect. While GDPR imposes lots of requirements on companies, one of them is particularly painful and also confusing at the same time. The requirement is the statement of “legitimate interest” when sending offers to customers and tracking them. What does it mean for a marketer? What campaigns and which marketing channels can you still run? We don’t know. Actually, nobody knows for sure right now. But there’s one marketing tool which has a great chance of being compliant. Or, at least, it will help you maximize your chances of gaining explicit consent from your customers.

Legitimate vs. illegitimate interest

Let’s shed more light on the consent thing first. The new privacy regulations will require “explicit consent,” which marketers in every company which has customers from the European Union need to address. This will limit to whom we can market and track. How? The scope of GDPR is very broad and covers various privacy topics ranging from private data storage through data breach procedures to customer tracking policies. Although each of them is equally important, we’ll take a closer look at the last one.  

Customer tracking and the subsequent behavior analysis is the foundation of marketing personalization. This personalization (of content, offers, coupons), as giants like Zalando successfully demonstrate, is the future of e-commerce. Nowadays, there are several ways to track your shoppers and the tendency of today’s digital marketing teams is to use as many as possible. This is called data maximization. In plain English, it means businesses want to collect as much data about consumers as possible, often without their knowledge of how and when the data will be used (and sometimes sold) in future.

In a nutshell, this is what GDPR wants to change. The authors of this regulation explicitly use the term “data minimization”. They want companies to:

  • Collect as little information as they need to run the business.
  • Inform customers about every way their data will be processed (including 3rd party providers).
  • Enable customers to delete, export, or update their data at any point in time.
  • And finally – gain a customer’s unambiguous consent for every data processing activity.

The last one is the problem with a capital “P” for some marketing channels. Let’s take retargeting for example. Some predict that pixel- cookie- and IP-based advertising will be most affected by new laws. The reason is the completion rate. You can’t expect every user to confirm their consent on websites/magazines/blogs they browse every day. As a result, the cookie won’t be loaded on customers’ devices. Ultimately, advertising efforts which are based on retargeting will become less effective. Side note: adtech companies are already taking the heat from Apple and Google which want to build tracker blocking into the smartphone and the browser respectively.

But retargeting is not the only one that will be affected. As SPAM-less as they sound, referral programs can see the impact too. Let’s assume that one of your customers attracts a friend. She puts his email and it lands in your database. Now, according to GDPR, you can’t reach them via email, because their consent is not in place! Speaking of email marketing, GDPR calls the whole family of lead generation tools (using cold mails) into question for the very same reason. And don’t even think of email pixel trackers.

Actually, lots of marketing automation specialists and vendors are aware of the problem and are coming up with new, GDPR-ready features now. Hopefully, the smart tech folks will deliver better tools on time. But hey, how are the Big 4 going to prepare for the new regulations?

Facebook and Google impact

Contrary to popular belief, the marketing technology expert David Raab predicts the roll out of GDPR could only strengthen ad giants. He argues that they will find convincing users to give them consent quite easy; “The reason is quite simple. Facebook and Google have built their empires on their ability to give consumers the services they really, really want.” It’s not that GDPR isn’t going to hurt them at all. They need to comply with other data storage and processing principles, but it won’t be as expensive as for other businesses.

He continues to say that “Stricter data regulations will also give the big companies even more reason to be cautious about sharing data they’ve gathered – data that marketers want to access in as much detail as possible for their own purposes. The result will be an even greater reliance on the giant firms to select the audiences for advertisements because marketers will have less data to do the targeting themselves. Smaller publishers will also need to be more careful about what they share, further diminishing marketers’ ability to make their own choices.” Which basically means there’s a great chance that the majoradtech channels will be more or less concentrated around this duo.

This all doesn’t sound too promising. But marketing isn’t only about cold mails, pixel tracking, cookie sharing, and all the media the customers aren’t aware of. One of the big GDPR hopes is to empower transparent and trustworthy communication. There are countless examples of achieving that and we’re sure your marketing team will figure it out. However, here’s a lesser-known way to ship marketing campaigns which will comply with the notion of legitimate interest.

Rethinking marketing strategy with personalized coupons

Coupons can be a powerful tool. Literally hundreds of studies exist which support the fact that people love getting (or even seeking for) promo deals. Yet, to turn them into a GDPR-compliant and effective marketing machine, you need something more than a cheesy “Save X dollars today!” mass-send to your customer base. Such general discounts are simply another example of SPAM.

According to Qubit’s study titled “Getting 6% more”, 81% of online consumers want promotions targeted to their product preferences. Let’s emphasize this fact - 81% of 2 billion user journeys they’ve analyzed indicate they’d love to receive personalized promotions.

The best thing about targeted coupons is that even if you can’t assume or prove personalized coupons lie within the legitimate interest range, you’ll find it easy to convince them to tick the checkbox. At least the data say so.

Being a customer yourself, wouldn’t you like to get these:

  • Birthday offer – 25% off for the perfumes you always choose.
  • $20 off discount when sitting on the fence with an abandoned cart worth $300.
  • A loyalty gift card with an expiry date for spending over $2000 in the shop.

With such offers, we kill 2 birds with one stone. First, we improve the customer retention rate while building loyalty (we’ve seen our customers doing it successfully).Second, if we want to offer personalized deals, we need to get customer tracking and segmentation in place. There’s no other way. So, we limit the purpose of customers data processing and, moreover, we use it in good faith. And that’s what the customer tracking GDPR rule is all about.

If on top of these contextual discounts, you add unique coupons for every customer, you’ll achieve a nice side effect. You’ll be able to control your marketing campaign budget almost in real-time. By watching which coupons are used, you’ll realize which deals perform better. It’s actually A/B testing but without cookie/pixel clutter.

The key element to achieving this level of personalization and automation is software which integrates with your CRM and inventory systems. This will give you the ability to put contextual coupons in the myriad of customer touchpoints, like:

  • Emails: newsletters, support communication, invoices, onboarding.
  • Smartphone: SMS, push notifications.
  • Website: landing pages, live chat widgets, banners, popups.
  • 3rd party: affiliate partners, influencers, Facebook ads.

Note: what’s important is that the software running this coupon machinery is compliant with GDPR itself – your current marketing technology setup has been audited against GDPR readiness, right?

Let’s recap

Thanks to personalized unique coupons your customers:

  • Get personalized offers but also you can be certain they won’t exceed your promo budget.
  • Can use the coupon once and you can significantly reduce fraud.
  • Receive offers with the channel they like so you increase the quality and engagement of your communications.

{{CTA}}

Start using a GDPR-compliant promotion software

Try Voucherify

{{ENDCTA}}

Share it on Twitter
Share it on Facebook
Share it on LinkedIn

Are you wasting time and money on digital promotions?

It’s time for a change.