GDPR, why coorperation is key, Datastreams Blog!

The GDPR: why Cooperation is key

In our series of ‘GDPR Guide’ blogs, we briefly advise the Chief Data Officer (CDO), Data Protection Officer (DPO), Chief Marketing Officer (CMO) and Chief Revenue Officer (CRO) on how to approach the GDPR. While these guides offer a foothold for dealing with the GDPR, we believe that the true key to succeeding as a data-driven business under GDPR pressure is both simple and surprisingly difficult: cooperation.

Cooperation with the Data protection officer

Cooperation with your Data Protection Officer (DPO) across the company is a first important step to fostering a culture of compliance in your company. Your DPO needs to be able to provide everyone across the business with the knowledge they need to make compliant decisions. To fulfil this advisory role successfully, the DPO needs to have access to all departments, and people across the company need to be open to advice from the DPO. Additionally, employees in all departments should be pro-active in complying with the GDPR, asking the DPO for advice where necessary. Through this open communication, the DPO helps the other departments to keep doing their job in a way that is GDPR compliant.

Departments across the company should also take responsibilities in allowing the DPO to do their job. Employees across the company should provide the DPO with the software and information required for monitoring the company’s activities. Ideally, The Chief Data Officer builds a data stream map and grants the DPO access to monitoring software, while the Chief Marketing Officer provides the DPO with information on consent gathering procedures, and the Chief Revenue Officer responds to the DPO’s requests regarding SEPA numbers and employee ID numbers. It is this cooperation that allows the DPO to be as effective and efficient as possible.

Cooperation between departments

Of course, cooperation with the Data Protection Officer is important, but the GDPR presents the perfect reason to start breaking down all those silos inside your company. As your company implements new regulations and software in the move towards compliance, allowing input from employees across departments can prove instrumental in making the best choices for the business as a whole.

Ideally, if the CDO plans to implement a new data management system (as suggested by the DPO), he also asks the other departments for their input. The marketing department might inform him that a way to manage consent is required, while the CRO might express his wish for a system that ensures data quality. Because the CDO knows what is important in the software besides compliance, he can implement the solution that best suits the needs of everyone in the company. As a bonus, because the marketing department is more aware of the steps taken to ensure customer privacy, they might be able to leverage the CDO’s effort to use it as a competitive advantage.

Cooperation with outside help

While clever utilisation of the knowledge already present in your company will go a long way towards making GDPR compliance a reality, you shouldn’t be afraid to call upon outside help for compliance. Whether it’s knowledge that is not present in your company or a new piece of software that needs to be implemented, outside help can fill the gap of knowledge or resources present in your company. At Datastreams.io, we are happy to help you on the road towards compliance with one of our GDPR-proof solutions. Contact us to find out more or request a demo!

Chief Data Officer, brief guide for the GDPR, Datastreams

The GDPR: a brief guide for the Chief Data Officer

May 25th, 2018; the date the GDPR goes into effect. There is certainly plenty of information on the internet about what the GDPR is and what it requires from businesses. However, the impact the GDPR will have on your daily life might not be as apparent. In a series of blogs, we discuss the impact the GDPR will have on you and the changes you will have to make to continue working effectively under the new regulation. Today: The Chief Data Officer.

Realise your responsibilities

As Chief Data Officer, it’s your job to democratise the data: put the right data in the hands of the right people. While you certainly might be more hands-on with your data at times, it is your job to implement the rules and policies for regulating where data does (and doesn’t!) go. Besides managing the data infrastructure of your company, compliancy and security fall under your responsibility. No surprise, then, that the GDPR will certainly increase pressure as you move towards a compliancy-based data economy. Realising the responsibilities that come with the GDPR, is an important first step towards adapting to this new regulation.

Learn to work with your Data Protection Officer

Specifically, the GDPR means your company will often need to appoint a Data Protection Officer. This DPO will independently assess and audit the way data is managed in your company, meaning that it is crucial that you learn to work with your DPO instead of seeing him or her as a hindrance. Your DPO is independent and does not determine (or is concerned with) the purpose of the processing in your company. It will be your job to immediately address any concerns your DPO might raise, while still ensuring valuable data can be utilised optimally.

The GDPR also means you’ll have to ensure that you manage data in a responsible and well-documented way. Expect your DPO to ask you for an overview of what data is collected and who has access to specific parts of the data. To answer to these and other queries of your DPO, a wise step would be to start building your data stream map; an overview of the data that is collected, streamed and processed in your company.

See the opportunities in change

As a CDO it’s also important to realise that the GDPR is not just a challenge, it’s also an opportunity to finally implement all these changes you’ve been petitioning for years. The GDPR is the perfect opportunity to set up a new data infrastructure that is not only GDPR-compliant, but also more effective on all other aspects. The job of the CDO after the GDPR comes into effect, then, will not just be to conform to the required changes set by the DPO, but to ride the wave of change towards improvement on all aspects of data governance.

Use the right tool for the job

The tools you are currently using in your company might not comply with GDPR regulations, or allow you to perform your new duties under the GDPR. New tools designed for compliance might help turn that GDPR-pressure around. Our Data Stream Manager allows you to manage where the data in your company goes in a secure, GDPR-compliant way. The DSM enables you to easily manage and map where your data is collected and where it ends up, providing you with both the control and documentation you need. Security levels for sources and destinations means you’ll never accidentally send data to the wrong place, while comprehensive omnichannel-integration gives you an excellent 360-degree view of your customers to boot. Are you ready for the GDPR?

Chief Marketing Officer, brief guide for the GDPR, Datastreams

The GDPR: a brief guide for the Chief Marketing Officer

May 25th, 2018; the date the GDPR goes into effect. There is certainly plenty of information on the internet about what the GDPR is and what it requires from businesses. However, the impact the GDPR will have on your daily life might not be as apparent. In a series of blogs, we discuss the impact the GDPR will have on you and the changes you will have to make to continue working effectively under the new regulation. Today, the professional in a field that is highly impacted by the shift towards big data: The Chief Marketing officer.

Be unafraid & work together

As Chief Marketing Officer, you are probably familiar with how important data has become in the world of online marketing. Indeed, gathering data on customers is growing more and more important for developing 360-degree customer insight, adaptive real-time targeting, personalised content and improved customer experiences.

With the GDPR placing limitations on the collection and processing of personal data, you’d be forgiven for being hesitant in relying too much on data in your marketing. However, under the GDPR there is still plenty of room for data-driven marketing. While the GDPR certainly provides some challenges for marketers, it’s important to realise how valuable customer data continues to be. Work together with your Data Protection Officer to find ways to collect and process data in a GDPR-compliant way. The possibilities are greater than you might think!

Be transparent & honest

An important part of the GDPR is increased transparency. Customers need to be fully informed of where and why their data is collected, as well as being informed of their rights. This means you’ll likely need to rewrite your privacy statement and cookie-pop up to inform customers of your activities and their rights. This includes, but is not limited to, the right to be forgotten and the right to withdraw consent.

While being transparent is a central part of complying with the GDPR and avoiding fines, communicating honestly with customers is also crucial to forming a good relationship with customers. Customers are getting increasingly worried about their information and what happens with it. Unsurprisingly, they increasingly shy away from companies they feel they can’t trust. Your cookie pop-up and privacy policy could very well be one of the first things a customer encounters on your website, making them a great tool to communicate your dedication to keeping their data safe to your customers. Being honest and transparent, then, is not only a way to comply with the GDPR, but also a great move marketing-wise.

Be relevant & fun

The GDPR hands a lot of control over their data back to the customer. Under the GDPR, customers have more control over when and how they can be approached by companies. For instance, building an email list can no longer be done via opt-out measures or adding addresses collected for other purposes to your newsletter list. Instead, you have to collect fully informed, unambiguous consent before you can start sending newsletters.

The increasing control customers have over which company they interact with, means it’s important to be relevant and fun for customers. Produce valuable content and give your customers a reason to want to read your website or subscribe to your newsletter. Additionally, inform your customers that the data you collect will be used to provide them with personalised offers. Since customers like being approached in a personalised way, this will only cause your marketing efforts to be more focused and effective, but will also make customers more likely to give their consent. Summarising: don’t try to break down the door unannounced: work on being invited in.

Use the right tool for the job

The GDPR will certainly be a challenge for marketers, and an important part of tackling that challenge is using the right tools for the job. Consider implementing a data management platform to manage your tracking scripts and your customers’ content settings. Our Data Stream Manager is an easy and comprehensive way of managing the customer data you collect and process. Additionally, our consent management solution allows you to create modular consent pop-ups to collect informed consent for different processing purposes. Additionally, it allows you to manage the collected consent in a dynamic way.