Treasure Data’s Trusted Foundation Helps Enterprises Navigate Privacy and Personalization Expectations

Treasure Data’s Trusted Foundation Helps Enterprises Navigate Privacy and Personalization Expectations

Treasure Data’s Trusted Foundation Helps Enterprises Navigate Privacy and Personalization Expectations

It’s Friday afternoon, and you—a campaign manager—just got the target audience file from the customer insights (CI) team. You’ve been waiting on it for a week, and the campaign goes live this weekend.

The CI team has been slammed pulling audiences as everyone ramps up for the holidays and end-of-year promotions, so the delay is understandable.

About an hour later, the list is loaded and the campaign is set to run; you rush out the door to get home at a decent time on a Friday.

Over the weekend you notice the stats in your email campaign look off. The number of spam complaints is high and your open rate is a little low. Then you feel a pit in your stomach starting to grow. … Did anyone check this list for opt-outs? Since you were targeting customers, you asked the CI team to remove any who had opted out. But you have no way of knowing for sure if it was done.

On Monday morning, your marketing operations team has a large list of complaints from customers who previously opted out for all marketing communications, and worse yet, many who never consented to marketing messages to begin with.

No one wants to start Monday this way. And you don’t have to.

Get Treasure Data blogs, news, use cases, and platform capabilities.

Thank you for subscribing to our blog!

The balance between wanting to know more about your customers and storing and using all of that information responsibly is a key concern for today’s marketers.

As a strategist, I’ve sat in plenty of planning meetings where the question is always, do you think we could add X field to the form, or if we only knew X from our audience, we could segment and target better.

Earning and keeping your customers’ trust requires two important principles. First, you need to protect their data as if it were your own. Second, you must respect their privacy and preferences.

Managing consent and opt-outs has always been important. But with digital engagement tripling in the past 18 months and data privacy regulations increasing, consumers are demanding that businesses raise the bar. Customers want to see that businesses are ethical users of data, and that they take data protection and data privacy much more seriously than before. Some companies, like Apple, have even made it core to their brand promise.

The only way to build trust is with a true value exchange that respects privacy. Widespread fragmentation in privacy regulation does not make the job of building customer trust easier for marketing teams. Running campaigns globally is becoming a real challenge and can bring marketing activities to a halt.

The job of a real customer data platform (CDP) is to be the smart broker of information. That means unifying all customer data across an organization into a single customer profile, along with key privacy attributes like consent management, communication preferences, and other global requirements. And then enforcing privacy policies when the data is used in campaigns, machine learning, lookalike models, or insights for customer service agents and inside sales. With an enterprise CDP, marketers don’t have to worry about managing all the variations in privacy regulations or inadvertently misusing data through an improperly shared list.

Not all CDPs are created equal though. At Treasure Data, we take trust seriously and have rolled out our Trusted Foundation to ensure that information is managed appropriately.

Treasure Data CDP can help manage customer preferences through native or integrated consent management and give transparency to the audience creation process. Marketing teams will know what data is used to create the lists (including opt-out status) so you can avoid having a really bad Monday as illustrated in the story above.

Even better, the Treasure Data CDP will make you friends with your compliance team and CISO again. Smart controls let you decide who has access to personally identifiable information (PII). By using Treasure Data’s role-based access control feature, you can control who has access to certain segments and audiences at a folder level. This allows teams to freely work with agencies while limiting data access to match the scope of their work.

All of this backed by our secure infrastructure, multiple independent certifications, and global tools to manage an ever changing privacy landscape.

In addition, sometimes customers express their rights under new privacy regulations to have their data removed or to know what information has been collected.

With Treasure Data’s smart CDP, you can now automate these data subject requests (DSRs) to comply with regulations, but more importantly maintain that trusted relationship with your customers.

With Treasure Data’s Trusted Foundation underlying our smart CDP, the entire organization can quickly leverage customer data to deliver both personal and ethical customer experiences for audiences and create a true value exchange between the business and customers.

The privacy landscape will continue to change, and likely at an accelerating pace. But a smart CDP can be the tool that helps you navigate this vitally important landscape.

To learn more about Treasure Data’s end-to-end governance, security, and privacy foundation, check out Personalization with Privacy and Trust.

Zack Wenthe
Zack Wenthe
Zack Wenthe is the CDP Product Evangelist for Treasure Data. As a marketer and strategist, Zack is passionate about helping marketing teams eliminate the friction caused by silos, inefficiencies, and a lack of understanding their true customers.
Related Posts