How to Ensure Your Sales Team’s GDPR Compliance in 2019

Mar 21, 2019

Data is precious to sales teams. It provides the best way to learn about and communicate with potential customers. Misusing this information, though, will not only lose customer trust but could potentially be extremely costly to your company.

Many American companies don’t know what GDPR is and fail to understand how important it is for their company. In fact, a recent survey of companies revealed that 57% did not know what GDPR is. This can be a pricy problem. Even if you aren’t based in the European Union, your company is still expected to abide by its regulations.

So what exactly is GDPR and why does it matter to your sales team? We’ll discuss the regulations and some basic ways you can stay compliant.

What is GDPR?

GDPR, which stands for General Data Protection Regulations, is a series of laws concerning data protection and privacy for European Union citizens. It went into effect on May 25, 2018, and revolutionized the way that most businesses collect and store data.

The basic overall premise of the laws is that data privacy is the right of every citizen and businesses are held responsible for maintaining that privacy. This means that companies must adhere to the highest security for the data they have and citizens have the right to decide what companies have and do with their data.

Companies that breach these regulations face hefty fines. Failure to adhere to their guidelines means a fine of up to €20 million or 4% of your annual turnover, whichever one is greater. Even more minor infraction means a fine of €10 million or 2% of your annual turnover! Most companies cannot afford a hit like that.

The EU takes the privacy of its citizens seriously so it would be wise to take it seriously as well.

My Sales Team is in America. Does GDPR Apply to Me?

Most of the time, laws apply to wherever the business resides. However, the way GDPR was written, the laws apply to where the customer resides. This means that if you do business with anyone in the EU, the laws apply to you whether or not your actual business is there.

This is where many companies open themselves up to liability. You may not think that you have clients in the EU, but it possible that you may come into contact with data from the EU. If you offer a whitepaper for someone’s email address, for example, it is very possible that someone in the EU may sign up. You are then held to GDPR laws with this data.

Tips for GDPR Compliance

Adhering to GDPR requires taking special care with your customer data. It may also be time to reconsider your inbound sales and cold email strategies. First, and foremost, take some time to read the law. It is vital for your company to understand all the details of the law to avoid potential liability.

In the meantime, here are some additional tips to ensure your sales team is in compliance with GDPR.

Get Consent to Send Emails and Keep Data

Many companies offer valuable information in exchange for an email. It is a smart marketing strategy, and many potential customers are happy to give their email if that means that they can get something in return, such as a free trial or whitepaper. However, be careful with saving and sending automatic emails to these emails.

The key to GDPR compliance is consent. Companies can only send potential customers follow-up emails or add them to an automated email list with customer consent.

This can mean a simple change to your sign-up form where the potential customer can consent to get follow-up emails:

Likewise, you need to inform a customer if you are saving their information for later. Before you automatically add a customer to your CRM, be sure to let the customer know. If they inform you that they do not want their information saved, you must comply and delete their data.

Keep in mind that these laws apply to emails you get face-to-face as well. If you receive a potential customer’s information at a conference, for example, you need to ensure that you have permission to send them automated emails and messages before adding them to your list.

Although this may seem like an inconvenience, in reality, you are potentially saving your company both time and liability. Your salespeople do not have to waste time in administration, and they also do not have to waste time with their follow-ups. It also minimizes any potential customer data loss should your data be compromised by hackers.


Via Siruss

Allow People to Unsubscribe

Another important aspect of GDPR is allowing anyone to unsubscribe from your emails at any time. Consent, again, is at the heart of data privacy, and giving potential customers the chance to unsubscribed later means you continue to have their consent if you do not.

If you have not already, have a page set up that allows customers to unsubscribe to emails. Also, be sure to link to this page with every email you send. Not only will this ensure GDPR compliance, but it will also make potential customers feel more comfortable signing up for emails in the first place if they know they can end it at any time.

Encrypt Client Data

When you have consent from your customers to keep their data, it can’t just be stored anywhere. Protection of customer data is the responsibility of each company. Keep your customer data protected by a strict privacy policy that instructs how to collect, store and transfer information. GDPR also requires that data is encrypted and protected from a potential breach.

If your company does not have a CRM for safe data, now is the time to get one. Breeches in customer data is costly, and companies pay anywhere from $46,000 to $620,000 on average on top of the potential fines from the EU. No business can afford to leave their customer data up to chance.

Rethink Cold Calls and Emails

The cold call has been around almost as long as the telephone. It’s one way that businesses attract new customers, but it may be time to rethink how your company reaches out to potential leads.

GDPR is very specific in how businesses can contact its citizens. General email blasts are no longer allowed. GDPR does allow businesses to initiate contact with another customer or business, however, if you have a reason to believe that they would have a legitimate interest. This means that you need to be extremely targeted in the audience that you reach out to and create a more personalized email.

References are gold to a sales department. A warm lead means that you are far more likely to make a sale. You are also allowed to contact references from your current customers since this also falls under the “legitimate interest” category.

GDPR Compliance for Sales Teams

GDPR laws are extremely important for all businesses to know and learn. Taking the time to abide by its guidelines help your company to avoid liability and potentially hefty fines.

Keep your data better protected with the right CRM. Contact Map My Customers today to sign up for a free trial!

Wisol Dev