NTT DATA Business Solutions
Garry Stewart | September 22, 2020

GDPR - A Customer Experience Perspective

Author – Siva Ulaganathan, SAP CX Expert, NTT DATA Business Solutions UK

GDPR and its legal implications

On May 25, 2018 GDPR came in to effect standardising not only the data protection & privacy practices across EU but also regulating the obligations of businesses towards customers on their personal data that they hold. As businesses increasingly become reliant on the digital world, they need to be compliant with the regulation or face large penalties. At nearly 300 pages of regulations, this is by no means a simple task!

Concept of CX and the opportunity GDPR presents

While non-compliance of GDPR poses legal implications, there is an even bigger implication for businesses – losing customer trust. A recent survey* shows that around 68% of customers don’t trust brands to appropriately handle their personal information. Customer experience is a concept of how customers perceive a brand and that perception is rooted to the trust they have on that brand. Without trust no interaction can have a positive outcome!

Customer Data Cloud Implementation Components

SAP Customer Data Cloud is a platform that holds customer personal data securely and gives the key back to the customer to manage that data, effectively building the first layer of trust between the brand and the customer. At its core, Customer Data Cloud has three main components.

1 Customer Identity Management

Customer Data Cloud provides out of the box screen-sets to provide customers seamless registrations and subscriptions flows. Progressive profiling allows brands to build customer profile data over a period of time by earning customer’s trust rather than imposing requirements to provide too much personal information during registration. Integrated social login capability gives customers the opportunity to link their social profile without duplicating information.

Customers have the option to manage their profile themselves through the platform, including enforcing their right to be forgotten. Risk based authentication enables enforcement of strict security policy giving customers the assurance that their personal data will not fall into wrong hands!

2 Customer Consent Management

It is a legal requirement that consent is obtained from customers before storing their personal data and also make the customer informed on how their data will be handled. Customer Data Cloud’s consent management not only handles the process of getting customer consent as required but also stores it securely so it is always ready for audit requirements. Customers are also made aware of any changes to the terms of consent effectively triggering a re-consent.

3 Customer Profile Management

Imagine a scenario where a customer opts out of marketing through the company website, only to receive a marketing email the very next day!

Customer Data Cloud has capability to not only handle customer’s data and consent, but also to replicate this information to downstream marketing/operational systems, making sure there is a single view of customer’s personal and consent data across the organisation. Customer Data Cloud can also act as an identity provider federating authentication between applications through SSO and acting as a gateway for the customer into the organisation giving a seamless experience.

Conclusion

While GDPR poses a compliance risk for businesses on how they handle data privacy and consent, it also presents an opportunity to build and gain customer trust and with it, their loyalty towards the brand. Customer Data Cloud is not only a tool for faster implementation of regulatory compliance around data privacy but is also a platform to build trust and improve customer experience!

Have you watched #itelliFest2020 yet.  Watch today – the online festival of all things SAP.

 

 

*A 2017 survey by Gigya, involving more than 4000 adults from the UK and US