skip to Main Content

GDPR Compliance: How to Prepare and Where to Begin

-By

The General Data Protection Regulation (GDPR) goes into effect May 25, 2018. For some professional services firms, preparing for GDPR can pose some daunting challenges. But with some basic guidance, you can prepare your CRM and eMarketing systems to help your firm be compliant.

Where to Begin

Has your firm already done anything to comply with the Canadian Anti-Spam Law (CASL), which went into effect in July of 2017? If so, start there. Unlike GDPR, CASL has a provision for implied consent. If your firm is relying on implied consent, it needs to be converted to express consent within two years of the date of implied consent OR the conditions of implied consent must be renewed within two years. In short, if your firm has Canadian contacts, then your best bet is to also get express consent from them as well as from EU contacts, and those processes might already be under way. Rather than creating a separate process for GDPR, have one that is compliant with both CASL and GDPR.

Identify Contacts

If your firm has decided to collect express consent from all contacts, then you can skip the process of first identifying non-U.S. contacts because you will be requiring all contacts to opt-in, regardless of where in the world they are located. However, most U.S.-based firms probably won’t be applying ‘opt-in only’ to their entire universe of contacts and, therefore, will need a way to accurately identify contacts outside the U.S.

If you have contacts without a mailing address, as most firms do, then you must decide what to do about these contacts and how you are going avoid having these types of geographically ambiguous records in the future. If your Outlook or your CRM automatically applies United States as the country for new records, the obvious search for pulling all contacts where country does not equal U.S. would be misleading. Secondary searches based on phone number area codes and other address fields likely will be required to find contacts outside the U.S. and contacts where there is not enough data to determine the contact’s location. Exporting these search results to a spreadsheet will allow for an aggregated view, which might be useful in spotting anomalies and/or similar data circumstances between contact records.

Once you think you have accurately assembled your sets of contacts (U.S., non-U.S. and unknown) do a simple math check to be sure you have accounted for all people records in your system. Next, it might be good to look a little more closely at the geographically ambiguous records and decide if they need to be kept at all: What other data are they missing? Can you trace a relationship to a current professional in the firm? Are there any recent activities on their record (mailings sent, events attended etc.)? Then look at the audit trail to determine the last time any data on the record was added or changed. Chances are good you have a number of records that you can clean out of your system and not have to worry about. For contacts that do have a relationship with someone in the firm, reach out to that internal person to try to get more information about the person. They may tell you that the contact can be taken out of the mix.

Evaluate Your Data Quality

While you are going through the exercise of putting your contacts into accurate geographic buckets, this is a great time to take stock of your overall data quality. The issue of ongoing missing address data can be handled with consent forms. By setting some or all of the address-related fields to required, contacts will be forced to provide you with their location data in order to grant consent. However,
there is another widespread data quality issue that will undermine your ability to be GDPR and CASL compliant – duplicates. If you have more than one record with the same email address, express consent information would have to be applied to all records with that email address. It is important to keep in mind that, more than likely, your automated process that applies consent form information to a contact in your CRM will only be able to apply the data to one record at best. In some instances, the process may error out if it encounters duplicates and consent would not be recorded at all.

Create Segmentation

Once you’ve identified U.S. vs non-U.S. contacts, you’ll need to create containers to hold them in your CRM. The method/terminology for this segmentation will depend on the CRM system. In InterAction, you’ll be creating folders, while other systems might utilize “lists,” “segments” or “categories.” Ultimately, the goal will be to divide your contacts into groups that reflect whether consent is required (Canadian and EU contacts) or consent is not required (U.S. contacts.) Note that this is assuming that your firm has not elected to adopt a 100% opt-in policy. If you will be moving to collect consent for all contacts regardless of where they are, then you only need to segment based on whether consent has been provided or not.

Create Additional Fields to Hold Consent Data

To be GDPR and CASL compliant, organizations must record the date consent was given as well as the method used to grant consent. Each organization will have to decide for itself what methods of consent it will be accepting. For example, your firm may decide that consent is only valid when provided through a web form, or maybe you will also accept emails and/or other types of confirmation. Factors to consider will be ease of use for your contacts and the resources required to support various methods of valid consent. Whatever method or methods your firm chooses can be entered as picklist values for the Method of Consent field. Use a picklist to avoid free-form text from being entered, which will ensure adherence to only acceptable methods of consent as defined by your firm. You will also want to restrict editing access to your consent fields to only those individuals or systems that are essential to the consent-gathering process.

The Changing Landscape

When dealing with compliance in the area of anti-spam and privacy regulations such as these, it’s important to note that some of these laws are new and additional ones are being developed throughout the world. This means that the compliance landscape is constantly changing. Additionally, many of the existing regulations have not yet been thoroughly tested. As a result, some of the guidance and best practices may change as new developments occur. The purpose of this article is to provide general guidance and best practices for professional services firms on the development of their compliance programs. The steps outlined in this article should not be seen as prescriptive, but rather as illustrative. This article is also not intended to be exhaustive since each firm will have unique existing systems and unique processes that will need to be considered.

If you need assistance with your firm’s specific circumstances, or you just don’t have enough resources to dedicate to the development or implementation of these processes, CLIENTSFirst can help.

In next week’s post we will discuss automating and documenting your new processes, preparing communications for your clients and contacts, and testing.

Leave a Reply

Your email address will not be published. Required fields are marked *

WordPress Lightbox
Back To Top
×Close search
Search