Privacy Laws; The Brand Opportunity You’ve Been Waiting For

Share this post

As brands retrofit their digital practices to be compliant with new privacy laws like GDPR, there are opportunities to approach privacy from a brand value perspective. By advocating for privacy through a Privacy by Design approach, you can earn more trust from customers and lead by example.

What is privacy by design?

Designed as a systems engineering approach over 20 years ago, it calls for privacy to be considered throughout the whole process of creating technology and systems. Brands can adopt this approach to focus on customers’ privacy throughout all core brand experiences (e.g. web environments, customer journey design, communications) and unlock all of the advantages valuing privacy can bring to a brand.

The foundational principles of Privacy by Design include:

  • focusing on proactive—not reactive—measures
  • respecting user privacy and maintaining a focus on users
  • ensuring transparency and visibility
  • making privacy the default setting in an experience
  • ensuring end to end security; the principles of privacy by design should follow user data through any system it interacts with
  • recognizing the positive sum: that revenue and growth can coexist together, and business goals need not be compromised when adopting privacy by design.

What are the advantages:

For your brand, it allows you to truly earn the trust of your customers. This is paramount in maintaining long term relationships. Surveys by Pew Research Center show that 90 percent of adults in the United States believe it is important that they have control over what information is collected, and 86 percent have taken steps to mask or remove their digital footprints. We are coming into an age where nearly every customer has had their data breached by a company they should have been able to trust. Businesses have collectively failed customers in this area and it’s going to take adopting values like privacy at the center of the brand to stay out of the news.

For your strategy, an important question to ask is: how do you value an individual’s data as it applies to your strategy, and would your customers be willing to share it if you asked? Companies continue to invest in digital infrastructure to become “customer data driven” with the promise of delivering “personalized digital experiences,” and yet these capabilities are useless if customers don’t trust your brand. Our newest generation, the Digital Natives, are known for blocking ads and tracking scripts, using search engines that put privacy first (e.g. DuckDuckGo), and are investing heavily in decentralized, blockchain technology. It’s clear: collecting user data in this era calls for a Privacy by Design approach, and customer trust must be cultivated before continued investment takes place.

For your bottomline, it protects you from the future liability of a data breach. Instead of putting out fires when customer data is leaked (which will happen eventually for every large company), you can be far more proactive by auditing your customer data lifecycle and aligning it with your brand’s customer privacy goals.

What does it look like to practice Privacy by Design?:

As a customer, it means not being asked for unnecessary personal data, having forms with fewer required fields, or the ability to checkout on an e-commerce website without creating a user profile. When interacting with the brand digitally, it means being given the freedom to opt in for tracking after being informed of the benefits and having the ability to see and delete your own data. With emails, it means only receiving communications after actively opting in.

A recent study found it would take approximately 201 hours (over eight days) per year for the average person to read every privacy policy they encounter on an annual basis.  We need to stop employing only legalese in pages like privacy policies, cookie policies, or terms and conditions. These are not reasonable ways to communicate with customers. Instead, consider how Uber is delivering their intent through human friendly privacy content, but also providing longform legal specifics as a secondary unit of information.

As a brand leader, it means not asking for more data from customers than you need. It means explaining—in readable terms—how the data is used. It means minimizing unnecessary ad networks, tracking systems, and third-party involvement. This often has beneficial side effects like improved performance. The number of systems managing customer data should be limited, and training staff on the value of customer privacy should be commonplace.

Brands who embrace making their product and services more accessible as a core value will not only cover the technology needs, but they’ll also attract new customers and support current customers with a broad range of abilities even better.

In conclusion:

Right now, there’s a nice parallel happening for brands who are bringing Privacy by Design and Accessibility in as core brand values. Rather than focusing on the tactical implementation of these guidelines, invite a more future-focused transformation to take place inside your company by embracing the opportunity to better support the customer experience and truly earn the privilege of customer loyalty.


Share this post
No Comments Yet

Leave a Reply

Your email address will not be published.