There are some obvious consequences, like opt-ins becoming the norm, consent being required for any marketing data or a ban on exchanging access for consent.

But what about your tone, language and content? Here are a few things for copywriters to consider.

Be clear, honest and transparent

Underpinning the GDPR is the idea that a person has the right to know how a company uses and processes their personal data.

This has implications for many different parts of a business, from product to marketing. However, in content, it means doing a couple of things:

  • Plain English – don’t hide what you’re doing behind jargon and complicated sentences. This is a no-no for the GDPR.
  • Active voice – make it clear who is doing what by using active not passive. Eg ‘Customer data is used by the marketing department’ to ‘The marketing department use customer data’.

Go easy on personal pronouns

During a project we worked on, we had customer insights that showed many people were concerned by the use of ‘we’ instead of the company’s name in data privacy messaging.

The reason was it suggested a human element that didn’t really exist – that someone, somewhere had their information and knew their name, what they liked and where they were.

When talking about how your company uses data, it may be better to be more impersonal – ‘Company X uses…’ rather than ‘We use…’

Demonstrate a clear exchange of value

Disclosing what information you have on someone and how you use it is an opportunity to explain the benefits. Does knowing about your customer make their experience better? Does it save them time or money? If so, say it.

A Marketer’s Guide to the GDPR

Make it easy for someone to change their mind

When you ask customers to consent to their data being used, make it clear they can change their answer later. It’s more likely people will give consent if they know it’s not forever. While you might think this is advertising something we don’t want customers to know, the effect is the opposite – it reassures them and makes them more likely to give you permission.

Admit your imperfections

One thing customers are wary of is when they think a company has a comprehensive view of them based on their internet history. In reality, this kind of data can be unreliable and can’t tell a company exactly what someone wants to see right now. It’s likely you’ll get it wrong sometimes.

Adopt a more humble tone of voice when presenting targeted or personalised content – ‘Here’s something you might like’ versus ‘Here’s something you’ll like’.

Take responsibility for your content

Even if you’re making changes to your data consent forms because of GDPR, don’t say it. It can appear as though you only care about customers’ data because someone made you – it’s passing the buck and not very appealing to customers. Instead, talk about what you need and why, without shirking responsibility.

Practise patience when asking for information

A classic lead generation tactic: ask for information in staggered steps, so as not to overwhelm customers. Once GDPR comes into effect, that’ll be more than just a tactic but a requirement.

You won’t be able to get your customers to hand over all data in one fell swoop. You’ll have a responsibility to properly explain each type of information and what you’ll do with it. It may mean you need to prioritise the information you want most.

Find out your customers’ attitudes to personal information

Your customers’ feelings towards personal data will influence the type and amount of content you need to produce to reassure them.

Of course there’s a minimum amount of disclosure and explanation to meet GDPR. But if you’re in an industry where personal data is a more sensitive issue, or your customers have stronger views on data use, then maybe you need more educational content.

MasterCard break down five types of privacy personas which can help you group your own customers.

Culturally, attitudes vary significantly – residents of the former East Germany are understandably wary of the idea of people keeping a big file on them, whereas it’s been seen that those in China are more willing to give over data in return for a better digital experience.

Those are just a few things copywriters should consider ahead of the GDPR. Check out the Econsultancy landing page for more resources.

online gdpr course