The General Data Protection Regulation (GDPR) comes into force on May 25 and aims to strengthen and unify data protection for individuals in the EU.

It should not be confused with ePrivacy, which is often mentioned in the same breath.  They are inexorably linked, but ePrivacy is focused on peoples’ private lives and ensuring a user’s privacy is protected during online interactions.  (In particular, it aims to clarify what companies can do in respect to unsolicited marketing, cookies and confidentiality.)  It comes into force later than GDPR and the rules are still being defined.

GDPR will cover any company, regardless of where they are located, if they process the data of an EU citizen, including people in the UK post-Brexit.

While GDPR won’t change the industry over-night, it will ultimately drive a coach and horses through the online marketing and advertising ecosystem which, to date, has been too dependent on third-party cookie-based tracking.

Explicit consent 

Effectively, each time an organisation wants to use a consumer’s personal data they need to gain their explicit consent to do so and be clear on why they need it.  The necessary permission to use someone’s details for a prize draw, for example, does not allow these details to be re-used to send subscription information without further authorisation being granted by the consumer.

Clearly, this is a time-consuming administrative burden; failure to execute it correctly risks large fines (and potentially damages the brand).  Ultimately it will have a far-reaching impact on how organisations collect, process and use personal data and will change the way companies market and sell to users.

Transparency offers opportunity

Within the advertising industry, companies relying on user data to target ads, retargeting and capturing user data for lead generation will be most affected.  This is understandably causing concern; where there is change, however, there is opportunity and companies who use more transparent methods to engage users will find greater traction.

Even without the advent of GDPR, within the advertising sector publishers and advertisers are benefitting from moving away from targeting users based on their online behaviour.  Focusing instead on context, they are able to present information at a time when users are most likely to be interested in seeing it – which of course improves the consumer experience.

The consumer-publisher-advertiser balance

Machine learning and semantic profiling can be used to match each item of an advertiser’s branded content with relevant editorial articles on the same or closely-related topics. Readers get a relevant ‘add on’ because the branded content they see is linked to their immediate interests – rather than their previous behaviour or profiles based on first or third party data.

As a result, advertisers can be confident that, having invested in creating quality branded content, it is being put in front of the right audience at a time when they are most receptive to it.  This leads to significantly increased returns on their budgets; contextual advertising campaigns consistently outperform digital engagement benchmarks.

Meanwhile, the consistently high returns that publishers are able to deliver to advertising clients put a premium on their inventory.  Ads are placed on specific pages (rather than being served anywhere on a specified publication) so the value of rich editorial content is maximised.

Context holds the key to compliance

Concentrating on context and content enables a cookie-free solution; data privacy is protected while brand engagement is increased.  This benefits consumers, advertisers and publishers – without the word consent having to be uttered.