close
close
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
header image

Why This Matters for Your Job

Now that we’ve covered many of the data privacy basics, all of this leads to the million-dollar question: Why should data privacy matter to you?

Amidst data breaches, public scandals, and consumers’ growing awareness of their privacy rights, proactively taking action is a brand imperative. Done right, data privacy is an opportunity to distinguish oneself in a crowded marketplace. Conversely, failing to act (or taking the wrong measures) risks being condemned as archaic and untrustworthy.

Top 5 Actions You Can Take to Build Brand Loyalty

Brands that treat privacy as a first-class citizen will win customer loyalty in the decade ahead. This won’t happen overnight, but with the foundational privacy principles in mind, there are a few things you can do to get and stay ahead, today.

  1. Be Transparent and Reasonable. Ask for the personal data you need up-front and explicitly state why you need it. Be transparent and genuine, including about what you or your tech partners collect and track behind the scenes. Start by knowing your data – what you collect, how and for what reasons. Proportionality is key. Don’t collect and use what you don’t need, and if you no longer need personal data, anonymize or delete it.
  2. Respect Consumer Preferences. Listen to your users to honor their choice and complaints. This is a big one for digital marketers. The number of times people continued to get emails even after unsubscribing went up in 2022 to 89% (from 62%). There are other ways users can signal displeasure: Today, about 40% of global internet users report using an ad blocker; 95% of iOS 14.5+ users in the U.S. opted out of cross-app tracking; through 2020-21 the UK Information Commissioner received over 36,607 privacy complaints.
  3. Avoid Design “Dark Patterns.” These days, it feels like every website and mobile app asks for consent to track your behavior or serve you personalized ads. If you need to ask for consent, check the user interface–is it fair, understandable, and easy? Are your design choices encouraging informed, freely-given and unambiguous consent? Regulators are interested too.
  4. Write a Clear Privacy Policy. Your privacy statements should be easy to find and easy to understand. The days of contract-like policies written by lawyers for lawyers are gone. The New York Times reviewed more than 150 privacy policies and rated BBC’s as the best overall. Improve your transparency and privacy information skills with the Usable Privacy Policy Project.
  5. Make it Simple to Exercise Privacy Rights. Today more individuals are empowered to control their data and have a say in how companies use it. We estimate that upwards of 30 million people have exercised their European and Californian privacy rights. More will try. Make that process painless and effective – provide a simple link in your (clear) privacy policy. Better yet, centralize available forms and toggles in a privacy center. (if you’re struggling to automate data subject requests (DSRs) or data mapping, consider giving DataGrail a test drive.)

In a post-GDPR world, privacy and data protection is an organizational imperative. The most important thing you can do as an individual is to contribute to your organization’s culture of transparency and privacy decency.