GDPR and Sales Prospecting: Next Steps

Now that GDPR is in full force, many companies and businesses are wondering what the next step is. One of the main concerns, since the announcement of GDPR back in 2016, was and has been the sales aspect of businesses and corporations dealing with digital marketing. Since they are in general doing some kind of storing, using or processing of personal data they have gathered and stocked – the question of what next to do with it has arouse several times. We tried to analyze the issue around GDPR previously here, where we came to the conclusion that as long as the social network one is using to administer their business is compliant with the regulations of EU, than nothing much is changing in the day to day activity for the business. Nevertheless, today we will discuss how it might affect the way sales are being handled, since one wrong step in the already compliant GDPR environment might bring a hefty penalty of up to 20 million euros – or 4% of global turnover.

Before continuing any further discussion, one of the most important component is to determine what personal data actually is. According to the European Commission (2018) personal data is defined as ‘any information that relates to an identified or identifiable living individual’. Essentially everything that includes personal names and surnames, home and email addresses, ID numbers, location etc. What GDPR entails is that as long as you are respectful and docile as a business with this data you are free to continue managing your business as previously. Substantially, as long as the individual is informed that his or hers data is stored and might be used for some marketing campaign and an approval has been given – the business has a green light to carry on.

Here are some general guidelines that can determine whether a sales strategy is GDPR compliant:  

  1. Map the company’s data

This means that the business should always know what kind of data it stores, where this data has come from, how it is kept and utilized. It is crucial for the business to have a strong image of its data flow.

  1. Protection of obtained data

After many incidents with illegally accessed data, one of the hard rules that the EU implemented was protection of the data that companies hold in their databases. It is the utmost important that the protection should be an everyday checked process, and individuals need to be educated and by that employed with the sole purpose of keeping personal data safe.

  1. Review of privacy statements

The new regulations state that, without consent of the individual, the business cannot keep data in the database. Hence, it is essential the reviewing of the privacy statements that individuals need to pre-check and accept, before proceeding to the next step.

  1. Decluttering of data

Here the business need to decide which data is useful to be kept, and which one just takes up storage space and has no use for the business. The issue with keeping not needed data is that, if the business does not have a real explanation or use of this information, by default cannot be complaint to GDPR.

These general guidelines will potentially help companies to painlessly transfer to a safer and regulated by the EU way of managing their operations. Additionally, according to SuperOffice (2018) this brought on new opportunities for sales teams to bring on innovative ideas some old, and some new – of staying ahead of the game, while being compliant to the new set of rules. The new methods combine approaches such as: Sales outreach, social prospecting and social selling, purchased lead lists, networking etc.

Ultimately, it is important to understand that the aim of GDPR is in no way to kill sales. On the contrary, it is meant to boost the trust between clients and business. When the individual  is sure that his or hers data is kept, used properly and notified whenever this information is being purposed, this individual will have a bigger trust level and engage more with the business. At the end of the day – isn’t this what all business strive to achieve?