;
01 August 2019

How retail can use smart and effective strategies to transform customer journeys, post-GDPR

For many retail businesses, GDPR is seen as something of an unwelcome distraction. Some left it late to comply and many are fearful of an unwitting lapse, resulting in a substantial fine (up to €20 million or 4% of turnover). However, for smart retailers, there are some real positives too.

Steve Sneath

I appreciate that you’ve probably heard more than enough about GDPR in the last few weeks. Like me, you’ve undoubtedly had a lot of emails from companies you knew little or nothing about, asking you to opt in to keep receiving emails that you have spent the best part of two years deleting on their unwelcome arrival in your in-box.

But maybe that’s the point; that GDPR compliance signals an opportunity for retailers to properly cleanse their historic data and start focusing on customers who count. For multi-channel retailers in particular, it provides the motivation to better optimise processes that truly enhance the customer experience.

For multi-channel retailers in particular, it provides the motivation to better optimise processes that truly enhance the customer experience.

Retail leading the way  

Retailers often lead the way with customer innovation. Loyalty cards, discount vouchers, e-commerce, the use of social media, all arguably started in retail. As consumers we know that when a supermarket analyses our spend, that their offer-based marketing will reflect our preferences. Many of us are perfectly comfortable with that and we have been for the best part of a decade. For me, relevant offers and discounts are part of the agreed quid pro quo.

For retail today, customer data is, arguably, the life-blood of delivering a positive customer experience, seamlessly switching between in-store buying and shopping on a mobile device. When retailers get it right, the net result is that customers will respond with loyalty over competitors.

Raising the bar  

Online shoppers in the UK spend more per household than consumers in any other country, even higher than Norway which had previously topped the charts. That means we are sharing more personal data than ever. Not just emails and contact numbers but browsing behaviours as well as sensitive financial data too. All this data is now covered by GDPR.

Consent is rightly at the heart of this regulatory change and smart retailers have always understood this. Trust, transparency and integrity are all greatly valued by customers.

There is now an opportunity for retailers to (literally) increase the value of every communication. If it’s adding value to the customer, they are very likely to remain ‘opted in’. That helps raise the bar and keep it raised in terms of how the best retailers communicate with their customers.

Out with the old  

If data is the lifeblood of retail, then old data is clogging up the arteries. GDPR offers a much-needed health check to help retailers get fitter, trimmer and more agile. Surely that has to be a good thing?

As an estimated 85 percent of data that organisations, including retailers, are storing is redundant, obsolete and trivial (ROT), GDPR is a great opportunity to audit and focus on relevant data from opted in consumers, ready and able to respond to offers as they arise. (source)

Going forward, successful retailers will be those who really understand the value of good data and offer real value in return. Loyalty programs, discounts, priority deliveries and personalised marketing are all part of this, but there is probably more to come.

Protecting and nurturing 

Having worked hard to retain and maintain only the most valuable data, it’s not surprising that retailers will want to protect and nurture this as effectively as possible. In the age of Hybrid IT hosting services, with data stored and accessed across a variety of venues, it is more important than ever that retailers work with the right technical partners to fill their skills and resource gaps. With tightened security in place, customer trust will grow, limiting the risk of damaged reputation.

Of course, GDPR isn’t just a paper exercise with boxes to tick. It’s an every day thing. It requires a comprehensive revision of data handling procedures. This has given retailers an opportunity to re-visit the way they work and to design-in more flexibility too.

Retailers need best processes and systems in place, and the winners will be the ones who get this right.

Like all legislation, GDPR will have a mixed impact on retailers but the smart ones will have turned its implementation to their strategic advantage, with customers being the real winners. Which is how it should be.