Skip to content

With tomorrow’s dawning, California will rumble as the epicenter of yet another seismic event. This time it’ll be shifting tectonic plates in the data and marketing world that’ll spin the dial on the Richter Scale. The California Consumer Protection Act (CCPA) kicks in January 1, 2020 and its aftershocks will reach far beyond California. But it does offer interesting opportunities for innovative media companies and their marketing clients.

The CCPA is a rather hastily assembled and enacted U.S. version of the EU’s General Data Protection Regulation (GDPR). The goal is to give consumers more rights over their data. The policy landscape will get more complicated. According to the U.S. Chamber of Commerce, all 50 states are working on data privacy policies. And the consequences for non-compliance can be severe in terms of financial penalties ($2,500 per non-intentional violation and $7,500 per intentional violation) and lawsuits.

Media and marketing data companies have tracked the GDPR and CCPA and what they should be doing. Excellent. But what about your own advertising clients? Are they in good shape? As marketing and data experts, media sellers can be valuable partners for informing and motivating clients to get educated, assess their compliance with data privacy policies and take necessary steps to protect themselves. This can be true particularly of businesses at the smaller end of what companies are included in these regulations.

With the rise of first-party data utilization in marketing, creating personalized customer experiences, or even just collecting personal data for internal records, your advertising clients may be under-prepared and at risk for various financial penalties.

Research released this month by Osterman Research highlights the situation with CCPA and lack of business compliance. While the policy is California-centric, it impacts businesses outside the state as well. Perhaps 500,000 or so U.S. businesses overall. As the chart below shows, less than half of these businesses intended to be compliant by year’s end (30 percent currently compliant plus 18 percent more who intended to be). The consequences can be harsh.

What media sellers can do to be good data privacy partners:

  1. Share Your Data Privacy Policies: Be proactive and share with clients what your company’s data privacy policies are and especially as related to CCPA, GDPR, and detail how you’re protecting them. This includes your data partners that you may be including in marketing and advertising solutions for your clients.
  2. Help Your Client Get a Handle on Their Own Situation: Even clients with good intentions and a sense of responsibility may be at risk. Point them to some places they can learn more about what applies to them and what they can be doing. See if they’ve checked back with their own corporate offices. They may have programs and recommendations available they should check out and act on. The CCPA, as with the GDPR, applies to more companies than some think and the penalties are not pleasant.
  3. Make Data Privacy a Good Thing: Coming into compliance with CCPA, GDPR and other emerging policies is onerous, but there is a pay-off. In the short run, it’ll mean more restrictive uses of data for marketing. But as policy compliant databases with consumers opting-in start to build-up, both media companies and their clients will have much more powerful marketing data. For those who do opt-in and provide data, these consumers are incredibly valuable. What media and marketers lose in data volume, they may well more than make up for in data quality. We can hope anyway.

This Post Has 0 Comments

Leave a Reply

Back To Top