Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

1

Adapting to Digital Marketing Regulations: An Exploratory Analysis of the


GDPR and its Effects on Individualized, Behavior-Based Marketing
Techniques

Author: Nathaniel Sposit


Author Contact: nsposit@gmu.edu

Institutional Affiliation: George Mason University, School of Business

Copyright © 2018. All Rights Reserved.

Disclaimer: This article is solely intended for academic and informational purposes and should
not be interpreted as legal advice. For legal advice, please contact an attorney at law.

ABSTRACT

The General Data Protection Regulations of the GDPR on individualized, behavior-


(‘GDPR’) came into effect in May 2018. based marketing – a marketing technique that
While the legal environment of the GDPR relies on the use of personal data and used as
has been vastly analyzed, the legislation’s a primary revenue source for companies such
impact on digital marketing has yet to be as Facebook and Google.
explored. This article will explain the key
provisions of the GDPR, explain how Keywords: GDPR, digital marketing,
individual user data is used in contemporary behavior-based marketing, legal and
marketing techniques and explore the impact regulatory updates
2

INTRODUCTION
SECTION I: THE GENERAL DATA
The General Data Protection Regulations PROTECTION REGULATIONS
(‘GDPR’), which was enacted by the
European Union (‘EU’) in May 2016, What is the GDPR?
officially became law in May 2018. The
GDPR sets out to improve upon the 1995 EU Regulation 2016/679, more commonly
Data Protection Directive by addressing known as the General Data Protection
contemporary technological concerns Regulations (‘GDPR’), was signed into law
regarding the use of personal identifying by the European Parliament, in collaboration
information and by increasing transparency with the Council of the European Union, in
among the Member States through uniform May of 2016.2 The primary objective of the
regulation.1 While the legal environment of GDPR is to enact up-to-date rules for the
the GDPR has been vastly explored with a collection, analysis, storage and sharing of
range of (controversial) viewpoints, the Personal Information ('user data’). The EU
legislation’s impact on specific business Commission hopes that the law will ‘increase
operations has yet to be explored. This article trust in the use of information services by EU
will explore the impact of the GDPR on users, while protecting their fundamental
digital marketing practices, specifically rights’ and privacy.3 The law officially
examining how the Regulations will impact repeals the 1995 Data Protective Directive
individualized, behavior-based marketing. (Directive 95/46/EC).4 In the EU, a directive
mandates that every Member State must
Individualized, behavior-based marketing implement federal legislation meeting certain
efficiently targets online consumers (‘users’) minimum requirements; however, the
by providing relevant advertisements based execution and enforcement of a directive may
on past behavior and predicted future very well differ between Member States.5 On
behavior. The behavior-based marketing the other hand, since the GDPR is a
method relies on the collection and analysis regulation, its execution and enforcement are
of individual consumer data to preset the user uniform among all of the Member States.6, 7
with relevant content. While the GDPR sets In fact, the GDPR’s jurisdiction extends
forth new rules and regulations regarding the beyond companies located in the EU Member
ways companies can use individual consumer States; it includes any company ‘established
data, companies are not likely to return to outside the EU offering goods/services (paid
mass marketing segmentation, a marketing or for free) or monitoring the behavior of
technique that targets anonymized aggregates individuals in the EU.’8 The GDPR also
based on similar interests and has been applies to US-based businesses offering
proven to be less efficient than services to customers located in the EU. US-
individualized, behavior-based marketing. based companies need to be aware of these
regulations and implement appropriate
This article has been divided into three safeguards to comply with the European law.
sections: the first section will give a general
overview of the GDPR, the second section What Are the Key Principles of the
will explain how personal data is used in GDPR?
digital marketing, and the third section will
explore the impacts of the GDPR on the To safeguard personal information,
individualized, behavior-based marketing. specifically personal data collected on the
3

internet, the GDPR establishes several name, email address and phone number
fundamental rules that must be followed by would be reasonably necessary to fulfill the
any entity engaged in the collection, analysis, stated purpose. The user’s hair color would
storage or sharing of personal information not fall under the reasonably necessary test
relating to residents of the European Union.9 and would violate the data minimization rule
The first rule is that personal data is to be in most circumstances. Furthermore, the
processed in a ‘lawful and transparent user’s email address cannot be added to a
manner.’10 The principle of transparency subscription mailing list unless additional
coincides with the concept of explicit consent is obtained following the ‘purpose
consent; the user must be able to reasonably limitation’ rule.
understand why their data is being collected,
what data is being collected, how their data Information Accuracy, the Right to
will be used and stored, and if their data will Rectification, and the Right to Be
be shared with a third party.11 When Forgotten
consenting to the use of personal data, the
user must check a box that acknowledges Businesses are required to make a reasonable
consent to a specified use. The consent box effort to ensure the data is accurate and up to
may not be prechecked or implied. The date. Accuracy, the fourth key rule of the
explicit consent rule applies to any collection GPDR, is a principle that was carried over
of personal data that can be ‘directly or from the 1995 Data Protection Act.16 Under
indirectly’ used to identify an individual; this the new law, inaccurate information requires
rule applies to the collection of emails as well rectification ‘without delay.’17 Reasonable
as IP addresses and cookies.12 The third steps should be taken to correct inaccurate
section of this article will outline use-cases information or delete the information if
where explicit consent will need to be rectification is not possible.18 Determining
obtained by digital marketing professionals. which steps are ‘reasonable’ to ensure the
accuracy of information depends upon the
Purpose Limitation and Data use of the information. For example, a
Minimization FinTech (financial technology) company
must follow certain Know Your Customer
The second key rule of the GDPR states that (‘KYC’) guidelines to confirm the identity of
personal information can only be collected its users. A FinTech company has a greater
and processed for a specific purpose and the obligation to ensure accuracy than an online
purpose must be stated at the time of the gaming platform.
collection.13 Additional consent is required
for any use of the data that exceeds the Under the GDPR, the user also reserves the
limitations of the initial purpose.14 Directly right to rectification or the right to have
related to the ‘purpose limitation’ rule is the inaccurate or misleading information
‘data minimization’ rule which restricts the corrected.19 The accuracy principle is not
amount of data that can be collected.15 The severable just because a user exercises the
collected data must be reasonably necessary right to rectification.
to fulfill the stated purpose. For example, if
the user is completing a contact form, the Closely related to the right of rectification is
stated purpose would be to reply to the user’s the ‘right to be forgotten,’ a term coined by
contact request and address the user’s the 2014 judgment by the European Court of
comment, question or concern. The user’s Justice.20 The court ruled in the case of
4

Google Spain v Mario Costeja González that example, a user’s date of birth may be
González had the right for inaccurate, collected and used for age verification. The
inadequate, irrelevant and excessive user decides to delete the account a few
information to be removed from the search months later. Per the storage limitation
results.21 The GDPR codified the right to be principle and the company’s data use and
forgotten, allowing individuals to retract privacy policy, the user’s information should
consent just as easily as it was given as long be deleted after 30 days of the initial closing
as the information is no longer needed for the of the account. The company allows users 30
original purpose.22 For example, if the days to change their mind and reactivate the
original purpose was to keep and maintain a account. After 30 days, all of the user’s
user account on an e-commerce website and personal information should be deleted, but
the user consented to her or his address being the user’s date of birth may be stored so that
stored for shipping purposes, the address the company can analyze aggregate user
should be deleted when the user closes the behavior. The user’s date of birth will need to
account since it will no longer be used for the be anonymized and can no longer be
original purpose. The GDPR mandates that connected to the user.
user data should be erased if 1) it is no longer
needed for the original purpose (as described Confidentiality and Data Breaches
above), 2) the user retracts consent, and there
is no reasonable justification to store the data, One fundamental difference between the
or 3) it is required to be erased by statutory 1995 Data Protection Directive and the
law or a court order.23 Failure to fulfill a GDPR is the integration of cybersecurity and
legitimate request for erasure could result in data breach notification requirements. The
severe penalties. legislatures who drafted the 1995 Directive
had most likely never heard of cybersecurity,
Storage Limitation nor imagined the possibility of mass data
breaches. However, the principle of
If a user’s data is no longer needed to fulfill confidentiality is not a new concept. Article
the original purpose for which it was 5(1)(f) of the GPDR states that personal
collected, the data must be erased or information should be processed ‘in a manner
anonymized under the ‘storage limitation’ that ensures appropriate security of the
principle.24 The objective of the GDPR’s fifth personal data, including protection against
key rule is to ensure that personal data is not unauthorized or unlawful processing and
kept indefinitely. However, anonymized accidental loss, destruction or damage, using
data, or data that cannot directly or indirectly appropriate technical or organizational
identify an individual, may be stored without measures.’29 Companies are required to set
limitations.25, 26 Anonymized data can be up appropriate safeguards in order to protect
used for ‘archiving purposes in the public personal data from unauthorized access.
interest, scientific or historical research Companies need to be sure that both their
purposes or statistical purposes.’27 The systems and any external data processors or
GDPR also suggests that companies should storage devices are equipped with the
have a data storage limitation policy appropriate level of security to reduce the risk
integrated into their data use and privacy of a data breach. In the event of a data breach,
policy to specify how long data should be companies are required to report the data
stored, what data should be anonymized and breach to the appropriate data protection
how the anonymized data will be used.28 For agency with 24 hours.30 If the compromised
5

data can have a negative impact on an segmentation by making consumer data


individual, the individual must also be instantaneously accessible. The
notified. instantaneous access of data allows marketers
and, more recently, Artificial Intelligence to
make informed decisions based on the supply
SECTION II: CONSUMER DATA IN and demand model. Advancements in
DIGITAL MARKETING automated data mining techniques ‘help
uncover the hidden knowledge and
What is Behavior-Based Marketing? understand the customer better.’33 While
mass marketing segmentation itself has
Behavior-based marketing is an become more efficient with the development
individualized approach to advertising where of new technologies, aggregate marketing as
the user’s past behavior and future predicted a whole still is not the most effective
behavior determines the current marketing marketing strategy.
content displayed. Individual consumer data,
such as search history, preferences, and Mass marketing segmentation is inefficient
demographics, are collected and analyzed in because it targets aggregates rather than the
order to present relevant and more efficient individual customer. An article, written by
advertisements to the consumer. The goal of Shaw & al. in 2001, found that traditional
behavior-based marketing is to increased mass marketing segmentation techniques
sales and reduce marketing cost, thus result in reduced response rates and increased
achieving an efficient economic system. costs.34 Poor response rates occur because
marketing professionals are assuming an
Mass Market Segmentation: An individual’s interests based on another
Inefficient Predecessor individual’s interests whom both share
similar characteristics. In order to increase
In the beginning years of the internet, mass efficiency, marketers should predict an
marketing segmentation was used to individual’s needs and wants based on the
determine which advertisements to display. individual’s behavior. The use of aggregate
Like behavior-based marketing, mass marketing methods should be strictly
marketing segmentation relies on the use of complementary to individualized, behavior-
consumer data.31 However, mass marketing based marketing.
segmentation uses aggregate consumer data
while behavior-based marketing concentrates How Does Behavior-Based Marketing
primarily on individual user data. Mass Make Use of Personal Data
marketing segmentation techniques aim to
discover previously unknown consumption Websites begin to collect consumer data even
patterns by grouping consumers based on before the page has finished loading.
similar characteristics.32 Using aggregate Websites capture information such as the
data, mass marketing segmentation user’s IP address and stored cookies from the
techniques allow marketers to appeal to a user’s browser, and they receive information
specific audience. such as tracking pixels from referring sites.
An IP address is the identity of a device at a
The development of interconnected specific time and place and provides
networks, including the internet, has information such as the user’s location. A
advanced the use of mass marketing user’s IP address is considered personal
6

information under the GDPR because it can Using Cookies for Individualized,
be used to identify an individual indirectly. Behavior-Based Marketing
Cookies are packets of data that are sent
initially from the website, stored in the user’s Amazon Inc. is a prime example of a
browser and later retrieved from the browser company using individualized, behavior-
by the original website or by other websites. based marketing techniques. In 2017,
Cookies indicate that the user has previously Amazon’s global online marketplace revenue
visited the website and sends information was 108.5 billion US dollars; this does not
from previous visits back to the site. Tracking include revenue from Amazon Web Services,
pixels are a particular type of cookie that Amazon Prime Subscriptions, and other
allows user information to be sent between miscellaneous services.36 Amazon captures
websites. Tracking pixels allow websites to and processes cookies that store a user’s
share user behavior. In marketing, an e- search engine history and website behavior.
commerce site might share tracking pixels For example, if a user searches for ‘Wireless
with Facebook. If the user does not buy Headphones’ on Google that search is stored
anything within a session, then in a cookie. Amazon uses the information in
advertisements containing the product will the cookie to display an array of wireless
appear the next time the user is on Facebook. headphones both on Amazon’s website and
on other websites through retargeting
Cookies and Tracking Pixels advertisements.

Cookies store personal user data and transmit Individually-tailored behavior-based


that data between the user’s browser and the advertisements are more effective than
website. Cookies retain the user’s activities in promoting to an aggregate marketing
previous sessions and are used to retain segment. Amazon would rather spend
stateful data such as abandoned shopping resources promoting headphones to the
carts, form data, user preferences and login individual that is actively searching for
status.35 Both aggregate marketing headphones instead of putting up a billboard
segmentation and individualized behavior- near a high school full of students that may or
based marketing rely almost entirely on may not need new headphones. The goal is to
cookies. Cookies share the user’s age, capture prospects and turn them into
gender, specific location, and interests. customers.37 The best way to identify a
Tracking pixels, a specific type of cookie, prospect is by targeting users who are
share the user’s behavior from websites, actively searching for a product. For
search engines, and social media. Tracking example, a shoe retailer would be better off
pixels are used in retargeting and are based starting a conversation with an individual
entirely on the user’s past behavior. By who is looking through the window at the
applying machine learning and artificial shoe store than the individual looking at cars
intelligence to analyze a user’s past behavior, at the nearby car dealership. The individual
prediction algorithms can gage a user’s future looking in the window of the shoe store is a
behavior as well. prospect and has the potential to become a
customer while the individual who is looking
at new cars most likely has no interest in
buying new shoes at the given moment.
7

SECTION III: INDIVIDUALIZED marketing will decrease with the


MARKETING AND THE GDPR implementation of the GDPR, it has not
stopped businesses from using cookies to
The collection, analysis, storage and sharing market to individual customers effectively.
of personal user data is undoubtedly
necessary for one-on-one behavior-based Although the actual economic impacts of the
marketing and an essential aspect of GDPR are unknown, companies have
contemporary digital marketing techniques. adopted new data privacy policies in order to
The GDPR mandates how businesses comply with the Regulations and continue
operating in the European Union can collect, the use of cookie-based advertising. Amazon
analyze, store and share personal data of EU Inc. saw an increase in global online
residents. In the era of globalization, almost marketplace revenue from Q1 2018 to Q2
every business is affected by the provisions 2018.40 The GDPR took effect in the middle
of the Regulations. Even the local American of Q2 2018; therefore, further economic
Mom-and-Pop shop who just launched their analysis should be conducted after the
first website will need to comply with the earnings from Q2 2019 have been released.
GDPR. The economic performance of companies
operating both in and outside of the EU
How Will the GDPR Affect the Use of should also be assessed. However, it is
Cookies? unlikely that companies will stop using
cookies or collecting other personal
The GDPR requires that business obtain information to be used for marketing
explicit consent before the collection, purposes.
analysis, storage or sharing of personal data
that can directly or indirectly identify an To solve the disparity between stricter data
individual. The use of cookies requires protection laws and the demand to use
explicit consent because they contain specific personal data for individualized marketing,
data about an individual. An article published businesses are requiring that users accept
in the Harvard Business Review predicts that their new data privacy policy in order to
individually-tailored, behavior-based continue using online services. Users both in
advertising will significantly decrease due to the EU and the US have become accustomed
increased personal data protection to a popup that asks for ‘explicitly consent’
38
regulations. The article, written before the to the use of cookies and other personal data.
GDPR became law, suggests that behavior- These popups usually say something along
based marketing will be replaced by the lines of “this site uses cookies and uses
contextual advertising, advertisements based other personal user data according to our data
on the aggregate interests of the content privacy policy…click ‘accept’ to continue to
viewers (similar to mass marketing use this site or read our privacy policy for
segmentation).39 For example, if a blog more information.”
article is about blockchain technology, the
advertisements may be for cryptocurrencies Additional Applications of the Regulations
because data suggests that the majority of
individuals interested in blockchain Google Analytics is an essential tool for
technology are also interested in purchasing marketing professionals; it allows businesses
cryptocurrencies. Despite the article’s to know who is viewing their content, how
prediction that individualized behavior-based users are viewing their content and the
8

demographics of the users. However, under businesses in the United States and the other
the GDPR, it is possible to identify an countries around the world. More
individual using Google Analytics indirectly. specifically, the GDPR has significant
Thus, it is necessary to obtain explicit implications on individualized, behavior-
consent before collecting user data. There is based marketing techniques that depend upon
also an option to anonymize user data before the collection of personal data stored in
it is processed by Google Analytics which cookies. Companies can either return to
would comply with the GDPR. ineffective mass marketing segmentation
techniques or adopt specific GDPR
Email marketing is another technique used by compliance procedures and continue the use
marketing professionals to reach an audience of behavior-based marketing. In order to
of prospects and customers. Emails often maintain a competitive advantage and
include the user’s name as a psychological comply with the GDPR, companies will need
marketing technique and display relevant to obtain explicit consent to use cookies and
content based on the user’s interests. other personal data for marketing purposes.
Businesses are required to gain explicit Although the exact economic impacts of the
consent before collecting email addresses, GDPR are unknown, businesses will
names and other personal information and ultimately adapt to the regulations and
must also provide a way for users to continue to utilize cookies and personal
unsubscribe. information in behavior-based marketing.

Retraction of Consent Disclaimer: This article is solely intended for


academic and informational purposes and should
Users also have the right to retract consent of not be interpreted as legal advice. For legal
the use of personal data. The GDPR advice, please contact an attorney at law.
mandates that personal data must be deleted (1-2) European Commission. Data Protection: Rules for the
or anonymized upon the request of the user.41 protection of personal data inside and outside the EU.
The user should be able to retract consent as Available from https://ec.europa.eu/info/law/law-topic/data-
protection/ [Accessed 31st July 2018]. (3) Voss, W. G.
easy as it is given. Businesses should provide Preparing for the Proposed EU General Data Protection
an ‘opt-out’ procedure in their data privacy Regulation: With or without Amendments. Business Law
policy. Typically, users can request their data Today. 2012: 1-5. (4) European Commission. Data
Protection: Rules for the protection of personal data inside
to be deleted either in their account settings and outside the EU. Available from https://ec.europa.eu
or by emailing customer support. Businesses /info/law/law-topic/data-protection/ [Accessed 31st July
who fail to respond to a request for erasure 2018]. (5-6) Burri, M., & Schär, R. The Reform of the EU
Data Protection Framework: Outlining Key Changes and
can face a fine up to ‘500,000 euros, or in the Assessing Their Fitness for a Data-Driven
case of an enterprise up to 1% of its annual Economy. Journal of Information Policy. 2016;6: 479-511.
worldwide turnover.’42 Therefore, it is in the (7-9) European Commission. Data Protection: Rules for the
protection of personal data inside and outside the EU.
company’s best interest to install an Available from https://ec.europa.eu/info/law/law-topic/data-
automated and systematic procedure for protection/ [Accessed 31st July 2018]. (10) General Data
responding to requests for erasure. Protection Regulations, Regulation (EU) 2016/679. The
European Parliament and of The Council. (11-12) Liss, D.
How GDPR Impacts Marketers: What You Need to Know.
CONCLUSION Available from https://www.socialmediaexaminer.com
/how-gdpr-impacts-marketers/ [Accessed 31st July 2018].
(13-15) European Commission. Data Protection: Rules for
Although the General Data Protection the protection of personal data inside and outside the EU.
Regulations were signed into law by the Available from https://ec.europa.eu/info/law/law-topic/data-
European Parliament, the Regulations affect protection/ [Accessed 31st July 2018]. (16) Information
Commissioner's Office. Principle (d): Accuracy. Available
9

from https://ico.org.uk/for-organisations /guide-to-the- for the Proposed EU General Data Protection Regulation:
general-data-protection-regulation- With or without Amendments. Business Law Today. 2012:
gdpr/principles/accuracy/ [Accessed 31st July 2018]. (17) 1-5. (31) Pridmore, J., & Hämäläinen, L. E. (2017). Market
General Data Protection Regulations, Regulation (EU) Segmentation in (In)Action: Marketing and 'Yet to Be
2016/679. The European Parliament and of The Council. Installed' Role of Big and Social Media Data. Historical
(18) European Commission. Data Protection: Rules for the Social Research. 2017;42(1): 103-122. (32) Pridmore, J., &
protection of personal data inside and outside the EU. Hämäläinen, L. E. (2017). Market Segmentation in
Available from https://ec.europa.eu/info/law/law-topic/data- (In)Action: Marketing and 'Yet to Be Installed' Role of Big
protection/ [Accessed 31st July 2018]. (19) Information and Social Media Data. Historical Social Research.
Commissioner's Office. Principle (d): Accuracy. Available 2017;42(1): 103-122. (33-34) Shaw, M. J., Subramaniam,
from https://ico.org.uk /for-organisations/guide-to-the- C., Tan, G., & Welge, M. E. Knowledge management and
general-data-protection-regulation-gdpr/principles data mining for marketing. Decision Support Systems.
/accuracy/ [Accessed 31st July 2018]. (20-22) Information 2001;31: 127-137. (35) Kristol, D. M. HTTP Cookies:
Commissioner. Factsheet on the "right to be forgotten" standards, privacy, and politics. ACM Transactions on
ruling. Available from https://www.inforights.im Internet Technology. 2001;1(2): 151-198. (36) Statista.
/media/1186/cl_eu_commission_factsheet_right_to_ be- Amazon: Global net revenue by segment 2016. Available
forgotten.pdf [Accessed 31st July 2018]. (23-24) European from https://www.statista.com/statistics/672747/amazons-
Commission. Data Protection: Rules for the protection of consolidated-net-revenue-by-segment/ [Accessed 31st July
personal data inside and outside the EU. Available from 2018]. (37) Linoff, G. S., & Berry, M. J. Data mining
https://ec.europa.eu/info/law/law-topic/data-protection/ techniques: For marketing, sales, and customer relationship
[Accessed 31st July 2018]. (25) Information Commissioner's management. Wiley; 2011. (38-39) Ghosh, D. How GDPR
Office. Principle (e): Storage limitation. Available from Will Transform Digital Marketing. Available from
https://ico.org.uk/for-organisations/guide-to-the-general- https://hbr.org/2018/05/how-gdpr-will-transform-digital-
data-protection-regulation-gdpr/principles/storage- marketing [Accessed 31st July 2018]. (40) Statista. Amazon:
limitation/ [Accessed 31st July 2018]. (26-27) General Data Global net revenue by segment 2016. Available from
Protection Regulations, Regulation (EU) 2016/679 Article https://www.statista.com/statistics/672747/amazons-
5(1)(e). The European Parliament and of The Council. (28) consolidated-net-revenue-by-segment/ [Accessed 31st July
Information Commissioner's Office. Principle (e): Storage 2018]. (41) European Commission. Data Protection: Rules
limitation. Available from https://ico.org.uk /for- for the protection of personal data inside and outside the EU.
organisations/guide-to-the-general-data-protection- Available from https://ec.europa.eu/info/law/law-topic/data-
regulation-gdpr/principles/storage-limitation/ [Accessed protection/ [Accessed 31st July 2018]. (42) Victor, J. M. The
31st July 2018]. (29) General Data Protection Regulations, EU General Data Protection Regulation: Toward a Property
Regulation (EU) 2016/679 Article 5(1)(f). The European Regime for Protecting Data Privacy. The Yale Law Journal.
Parliament and of The Council. (30) Voss, W. G. Preparing 2013;123(2): 513-528.

You might also like