TheGeneral Data Protection Regulation*, which will take effect in May 2018, is causing a lot of work and challenges in organizations. The GDPR places new obligations on the controllers and processors of personal data. So far, less attention has been paid to the effects of these obligations on the customer experience, at the customer interface.

The EU's GDPR is likely to change the way companies interact with their customers, particularly in the digital world. For example, the consent to the processing of one's personal data must be clear on campaign pages, service chats, etc., which could make privacy notices even longer. Every time an organization asks its customers for the consent to the processing of personal data, it must also tell them how it intends to utilize the data and how the customer can withdraw the consent. If the request for the consent or terms of use are unclear or vague, the customer can become confused or suspicious and exit customer journey. And losing a customer means losing cash flow. Therefore, we believe it is important to plan and think about how the GDPR will affect your customer relationship. Will that relationship grow stronger or will you split out?

Fictional example of poor design

Opportunity to improve customer experience

Many see the GDPR as a set of new obligations, a regulatory amendment that only concerns the legal affairs unit. Although this is true to some extent, the regulation also comes with new opportunities. These opportunities have received more attention lately, but what are they ultimately about? In our view, the GDPR not only enables new business models that are based on the management of personal data, but it can also help companies to increase the loyalty of existing customers. It paves the way for new customer relationships that are based on trust and loyalty. One way of improving the customer experience is to make data portability smooth for the customers e.g. transferring the personal data easily and securely from one service provider to another, without hindrance to usability. Such an option can increase confidence in the current service provider.

Smooth customer journey with service design methods

GDPR sets out requirements that lead to changes in the customer journey. This can motivate organizations to analyze and develop their customer experience excellence at large. By making the customer experience excellent, companies can turn the new obligations into competitive advantages. Combining the expertise of UX professionals and service designers when planning the changes required by GDPR enable you to step out from your competitors.

Read more about how we can help you todevelop your customer experience, taking into account the requirements of the EU GDPR.

* In Finland, the regulation will be included in the new Data Protection Act.

Tiia Lifländer
Principal Consultant

Tiia focuses on supporting customers in the areas of digital business, customer experience and developing customer-centric services. Follow Tiia on Twitter @tlifland and on LinkedIn.

Paula Valkonen
Senior Design Lead

Paula helps customers to develop their customer experience using service design and user-centered design. Recently, she stopped using a particular service because of a complicated privacy statement. Follow Paula on LinkedIn.

Innofactor Oyj published this content on 29 August 2017 and is solely responsible for the information contained herein.
Distributed by Public, unedited and unaltered, on 29 August 2017 12:27:03 UTC.

Original documenthttp://www.innofactor.com/enblog/0/0/how_does_the_eu_general_data_protection_regulation_gdpr_affect_your_customer_experience

Public permalinkhttp://www.publicnow.com/view/544FAA5E5AA8BB6EC90AB88818E2B38A8BB684D7