How Does CDP Help Brands Comply with GDPR Requirements?

CDP is an essential part of GDPR compliance, helping companies identify and use customer data in a compliant manner. Beyond GDPR, CDPs help companies access and use first-party data as third party data becomes harder to access.

Topics

  • Customer Data Platforms are specialised systems whose purpose is to collect a company’s customer data from all sources, combine it into unified customer profiles, and make the profiles available to other systems. They support a wide range of advertising, marketing, sales, service, and operational activities. As companies work harder to deliver an excellent, personalised customer experience, the data in the CDP becomes a critical resource.

    CDPs first emerged in the early 2010’s: the category was named in 2013 when it became apparent that several similar systems were being offered to the market. This means the CDP industry predates the General Data Protection Regulation, which was adopted in 2016 and enacted in 2018. Yet privacy has emerged as a major CDP application. This is because many of the tasks required for GDPR compliance are also tasks required for CDP deployment or made possible by a deployed CDP. Consider:

    • GDPR requires a company to identify all the systems storing personal data. A CDP collects customer data from all sources in order to assemble unified customer profiles. So building the CDP also requires identifying where the data is stored.

    • GDPR requires connecting all data related to the same customer to provide consumers with this information and support deletion or correction requests. The CDP also requires identity resolution to assemble its unified customer profiles.

    • GDPR requires that companies capture consent from consumers to use their data. While the CDP doesn’t inherently capture consent, the customer profile in the CDP is a perfect place to store it since it’s already organised around customer identities.

    • GDPR requires that some legal basis justify every use of customer data. This might be consent or it might be another reason such as business operations. Doing this efficiently may require sophisticated rules that determine the nature of each use, the appropriate legal basis for each customer (which often varies by location), and whether a valid basis exists for each individual in each case. The CDP can be set up as the central system used to access customer data, making it easier for the company to apply such rules. Some CDPs actually go further and provide the rule engines themselves.

    • GDPR requires companies to keep a record of customer data use, along with the justification for each use. If the CDPD is the central system for managing customer data, it can easily be extended to retain the required records. 

    This synergy between CDP and GDPR has become more important as EU regulations become more complicated and regulators enforce the rules more aggressively. More broadly, GDPR isn’t the only factor affecting customer data. Many countries outside of the European Union have adopted privacy rules of their own. This is often based partly on GDPR, but each contains its variations. This variety makes it even more important to have the CDP as a central data access point governed by a single, sophisticated rules engine.

    Beyond government regulations, changes such as the deprecation of third-party cookies by Chrome and Apple’s App Tracking Transparency rules are also limiting companies’ access to third-party data. This leads companies to put even more stress on wringing the most possible value from their own first-party data. As the central repository for that data, the CDP also becomes more important.

    The deep connection between CDP and privacy has encouraged some CDP vendors to add specialised privacy functions, such as consent management modules and interfaces to accept consumer requests to review, change, and delete their data. Other CDP vendors have taken a middle ground by creating tight integration with third-party privacy systems. Regardless of how individual vendors approach privacy, it’s clear that CDPs will continue to have a major role in helping the company meet growing privacy compliance demands.

    Topics

    More Like This