Blog Description

How Does GDPR Impact European Businesses

GDPR Impact European Businesses

ICT | May, 2018

As of May 2018, with the entrance into the usage of the General Data Protection Regulation, there is one arrangement of data protection rules for all organizations working in the EU, wherever they are based.

Key Takeaways:

·         UK government has created a new Data Protection Act, which is a replacement of the previous law of Data Protection in 1998.

·         GDPR is set of rules intended to give EU citizens more control over their own information.

·         It will affect the business of email marketing, tech companies, healthcare industry, blockchain, financial sector and almost every small and large organization that uses customer private data for their company’s benefit.  

Who are covered in the regulation?

GDPR influences each organization whether small or large, however the hardest hit will be those that hold and process a lot of consumers data: technology firms, advertisers, and the data brokers who interface them.

Nevertheless, consenting to the essential necessities for information access and deletion presents a large burden for a few organizations, which do not have valid tools for collecting the data they hold on an individual.

However, the biggest effect will be on firms whose plans of action depend on using customer information at a large scale.

How does GDPR impact the E-mail marketing?

Indeed, it’s a tough time for the email marketers, many of the organization must be wondering what steps to be taken now. Well, there are only 3 main areas that marketers need to worry about – data permission, data access and data focus.

·       Data Permission: This implies clients, leads, partners etc. need to physically affirm that they need to be reached. You must ensure you've effectively looked for consent from your prospects and clients, affirming they need to be reached. In this manner, a pre-ticked confine that consequently selects them won't cut it any longer – opt-ins need to be a deliberate choice

·     Data Access: As a marketer, it will be your accountability to make sure that your users can easily access their data and remove consent for its use. The presentation of the GDPR offers people a strategy to acquire control over how their information is gathered and utilized – including the capacity to access or evacuate it – in accordance with their right to be forgotten.

 

·    Data Focus: As advertisers, we would all be able to be liable of gathering somewhat more information from a person than we really require. Ask yourself, do we truly need to know somebody's most loved film before they can buy in to our pamphlet?

Obviously, email promoting will never be the same again for GDPR requires explicit consent with respect to how individual information can be utilized, with whom it can be shared, and furthermore evidence that the assent was really given. Although it might appear to be complex, but the companies can take this an opportunity to fine- tune their e-mail lists and avoid mark them as a spam.

As per Techsci Research, the GDPR will open new opportunities for the marketing, as the companies now will already now whom they can send the mail, who are their target audience and who wants those mail on real. The database they are going to create this time will be genuine and more likely to be converted if the companies are pitching for any product.

How much cost you are going to pay, if you fail to comply?

With the new arrangement of principles relying upon the nature, seriousness, and duration of data breach, businesses or organizations in resistance of GDPR may confront substantial fines as much as 4% of yearly global income or 20 million euros ($23.48 million), whichever is higher.

Well, keep following the GDPR regulations, otherwise an e-mail can create a big hole in your pocket like Honda Motor Europe faced.

Honda Motor Europe fined £13,000:

Honda Motor Europe sent an email to 289,790 endorsers amongst May and August 2016 asking their database " would you like to hear from Honda?".

This email was sent with a specific end goal to clarify what number of the 289,000 supporters might want to get showcasing messages going ahead. But, once again, this email was sent to individuals who had specifically opted out. This mistake earned Honda a fine of £13,000.

Key takeaway: If you don't have express agree to email your clients, at that point don't email them! Notwithstanding requesting assent is classed as promoting and is in break of the forthcoming GDPR regulation. 

Are tech companies also get affected by the regulations, what challenges they are going to face?

MNC’s globally have updated their sites to comply with the EU regulation. Currently over 2.5 quintillion bytes of data produced every day, and much of that data is personal in nature and used for various reasons by tech companies.

Likewise, Facebook, launched a range of tools to secure the customer’s private data/information, by unifying its privacy options and building “access your information” tool that allows users to find, delete and download specific data on the Facebook’s site. Moreover, the company is forcing users to follow and agree the new terms and conditions of their latest service.

Apple claims that the company do not allow its competitors to collect much personal data of its users and so the company did not need to change much for the regulation, as they are already playing safe in the industry.

Whereas, Google is altogether on a different track for changing its products and privacy policies without drawing attention to the changes.

Challenges for the Tech Industry:

  • GDPR requirement’s that are difficult to meet.
  • Documentation of all the "individual information" the organization has stored and having the capacity to delete it or give it to the person upon ask.
  • Employing Data Protection Officers, an extraordinary cost for some organizations.
  • Distinguishing and announcing data breaches within 72 hours.
  • Clients will be permitted to download and take away their information, possibly offering it to a competitor.

Why financial sector needs to Re-Model their existing system?

Banks and other financial firms collect large amount of customer data, collate and then use it for various actions like as relationship management, trade-booking, client or customer onboarding, and accounting. During these processes, customer data is exposed to many different people at different stages and this is where GDPR will play a role.

Given the wide reach of the GDPR representation, there is almost certainly that financial associations need to re-model their current frameworks or make fresher frameworks with the idea of Privacy by Design installed into their working belief systems.

There are three stages that organizations should now leave on: identify client data access and capture points; collaborate with clients to gain consent for justified usage of personal data; and remediate data access breach issues. Failure to do no less than one of these now not will cause financial loss but will also erode their customer’s faith.

What does GDPR mean for Healthcare?

The European Union’s General Data Protection Regulation(GDPR) is all set to alter how patient data is managed. GDPR will affect almost all industries, but in health the new regulations give every patient more control over the personal data that is being collected about them, as well as how this information is used.

Personal Data safety:

Under the GDPR, healthcare organizations will better understand how their patient information is collected and where it is stored. Digital data will get affected, but the change will also affect paper records. GDPR mandates data breaches to be reported within 72 hours. This is anticipated to drive healthcare professionals and organizations to take better care of the data they hold and, of course, the higher fines in play will act as another incentive to dramatically improve data security.

A lot of companies are worried that GDPR will have a huge impact on how they engage with customers both existing and prospective due to the new restrictions like right to erasure, right to be informed and right to object.

Key Takeaway: The huge data that healthcare organizations have been collecting for decades is often unstructured and inaccessible. The use of big data to translate the clinical data in meaningful information and GDPR could offer the healthcare industry a huge opportunity. The insights that come from the drive to structure and integrate data could accelerate new therapies and bolster moves to improve prevention. Overall, GDPR is expected to have positive impacts on the health sector as it can help to unlock the potential in the huge data generated from clinical procedures that was lying unused.

 

The Blockchain as a catalyst for GDPR:

Initially, the blockchain was imagined as an approach inside the digital (crypto) cash framework Bitcoin keeping in mind the end goal to take care of the issue of Double Spending happening in distributed systems.

Moreover, at the same time, companies engaging in use of blockchain technology will have to deal with the relevant regulatory framework, including data protection law, at an early stage in the development of any blockchain-based application and must ensure that its specific technical design meets the requirements set out by the applicable laws.  

According to Techsci Research, Global Blockchain Market, stood at around $ 215 million in 2016, and is forecast to grow at a robust CAGR of more than 43% to reach $ 4.2 billion by 2022, on account of widespread implementation across numerous areas such as Internet of Things (IoT), banking & financial institutions, healthcare, media & entertainment, energy, retail, etc. In addition, rapid increase in FinTech spending, predominantly on technologies used in the financial services sector, is expected further propel market growth in the foreseeable future. 

 

Conclusion: According to Techsci Research, with the implementation of GDPR act, data sensitive/Data leveraging companies would be finding themselves in a tight spot as cybersecurity companies would augment its vigilance and help consumers and enterprise safeguard their data. The market for cybersecurity is anticipated to grow on back of need to enlighten consumers about their personnel data violation and protection status. The tradition marketing means would get a boost as the digital marketing platforms would require to be extra cautious to make sure the company is in accordance with the GDPR act.

Please follow our LinkedIn and Twitter pages to get live updates on market research insights and analysis.