ICMI is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Advertisement

The Five Benefits of the GDPR for Contact Centers

If you fear the strict compliance protocols that the upcoming General Data Protection Regulation (GDPR) is bringing, you're not alone. Gartner predicts that by the end of 2018, over 50 percent of all companies affected by GDPR will not be in full compliance with its requirements. This is especially concerning for customer service businesses that have access to and collect vast amounts of data to operate efficiently.

As you finish preparing for this upcoming regulation, it's crucial to embrace GDPR and view it as an opportunity for compliance transformation. There is a lot to gain by going beyond the standard compliance mandates and taking a holistic approach to securing and maintaining the integrity of your systems. This is an opportunity for contact centers to implement processes and technology that will create business value while keeping their data compliant and secure. Getting your compliance ducks in a row in preparation for the GDPR can open the door to increased trust from the customer and the ability to leverage data more strategically and nimbly.

GDPR

1. Increased Customer Engagement

The GDPR promotes customer trust all round as it requires all customers to give explicit consent before a contact center can use their data. It also fosters customer trust in more indirect ways - for example, the GDPR complicates the use of third-parties. This will likely lead organizations to reduce their reliance on outside sources, bringing data control in-house in a more tightly regulated environment. When you have complete confidence knowing your customers have given informed consent to use their data, it is empowering for organizations. It shows that the customer has taken a first positive step in engaging with the company, and this can help contact centers nurture the customer relationship in the long-term.

2. Opportunity for Competitive Edge

Another area of the GDPR compliance that brings opportunities for touchpoints with the customer is the ambitious Article 20, the right to data portability. This is the right of an individual to request an organization to provide them with a copy of personal data that they have previously provided. The GDPR goes further, in requiring that the personal data be transmitted directly from one controller to another, where technically possible. This makes it much easier for individuals to move between competitors because all of their information can easily transfer over in a standard format. Once again, this presents an opportunity to promote customer trust and impress your customer by being efficient and promoting extra services, such as increased data security. This article gives you a month to provide the data, but if you can provide it immediately, this will further demonstrate your efficiency and foster a positive customer experience.

Furthermore, if you have the resources to maintain a user-friendly interface where customers can receive their data (as per the right of access or the right to data portability), this will pay dividends in the end. The transparency and control you grant your customers may give you the edge over your competitors when it comes to being an organization they feel comfortable transferring data to.

3. Discard Unwanted Data

Random compliance checks are not enough - the GDPR calls for 'privacy by design,' that is, privacy integrated into every facet of products and services. Moreover, the regulation also demands data minimization, meaning that companies like contact centers can only collect data that is deemed 'necessary.' A first step to approaching this is understanding exactly what personal data you are storing and where it comes from. By analyzing your databases and speaking to a cross-section of your organization, ranging from agents to managers to CIOs, you may be surprised at the amount of personal data being stored and used in your organization. The GDPR presents an opportunity to discard stale, unwanted data and create new policies regarding which data is worth storing in the future. View the GDPR as an opportunity to "spring clean" your data systems.

4. Minimize Risk

As an extension of 'privacy by design,' the GDPR also requires that access to personal data be restricted to those involved in the actual data processing. So, what does this mean? Contact centers must have data controllers and processors in place to ensure clear and reliable insights into who has access to the company's collected data. 

Organizations can usually accomplish this by implementing technology that shows a comprehensive trail alerting the data controllers when users access personal data in both databases and files. While this system can be a massive undertaking for contact centers and data cleaning is no small task, the benefits are significant. With less data and all data accounted for - contact centers can minimize the risk of data and regulatory breaches.

5. In-house expertise Within the Contact Center

Introduced in Article 37 of the regulation, all public authorities, or organizations that engage in large-scale systematic monitoring or processing of personal data, should have a Data Protection Officer who has "expert knowledge of data protection law and practices." This "data Santa Claus" will inform, advise and monitor compliance for your contact center. Having an in-house expert will help guide your company through the complexities of training staff, conducting internal audits and understanding the data protection laws inside and out. This type of resource will help calm any fears as it relates to the GDPR, and will set companies up for success in the long term.

GDPR Compliance is Not All Bad

A lot has been said about the challenges of achieving GDPR compliance, but with these challenges come great opportunities for contact centers. The GDPR will undoubtedly promote market competition as it requires more transparency from organizations and puts consumers in the driver's seat of their personal information. Contact centers who capitalize on the benefits that the GDPR presents will be well positioned to increase customer loyalty and create a more streamlined data environment.