We use cookies on this site to enhance your experience. Visit our Privacy Policy for more info.

GDPR’s Impact on LinkedIn Marketing

Gary Survis, Nikita Smits-Jørgensen | March 05, 2018| 1 min. read

Insight partnered with GDPR experts at BusinessBrew to host the "Marketing Tactics in the Age of GDPR" webinar, which you can watch here.  In this post, co-founder of BusinessBrew,  Nikita Smits-Jorgensen, provides clarity on what's acceptable marketing and selling on LinkedIn under the regulation. BusinessBrew is certified by Certified Information Privacy Professional Europe through the IAPP under the ISO standard 17024:2012. That being said, all suggestions and advice given here are simply our interpretation of the potential impact of GDPR regulations. You should either use this post as part of your own research, checking the content of the new regulations yourself in order to draw your own conclusions, or seek out qualified legal assistance to ensure you are compliant with the impending regulations. 

GDPR is coming into full effect on May 25th 2018. By this date your sales and marketing funnels have to be fully compliant and you need to be aware of how you can generate leads going forward. Many believe that cold outreach completely dies as a practice under the GDPR, and that LinkedIn will not be part of your business development anymore. That’s not true, if you do it right.

Spamming and scraping will be no more

Let’s start off with what you can’t do under the GDPR when it comes to LinkedIn (or similar tools and tactics). It is not okay to scrape email addresses manually or through automation, add these into your CRM and start sending out marketing emails. Full stop. No wiggle room.

The GDPR is asking us to handle personal data with respect. Communication should be in proportion and fall within reasonable expectation of the data subject (aka the person you want to market to). It doesn’t fall into anyone's expectation that by simply having a LinkedIn profile, that your email will be scraped and added to a marketing database for promotional purposes. Conversion rates are never great from these type of emailS anyway..

And let’s be honest, it’s just good marketing not to do this.

Adding value and showing respect for data

Inbound marketers and salespeople want to add value to their prospects buyer’s journey. This is what drives conversion. The GDPR is not here to stop us from doing that, it is asking is that we show respect for data (*disclaimer: a very simplified summary of the legislation!*). So how can we do this on LinkedIn?

  1. Research the right people to contact
  2. Reach out through LinkedIn by connecting and sending a notification within the platform
  3. Ensure any InMail or message sent on LinkedIn is personal and adds value to the person being contacted
  4. Communicated one-on-one on LinkedIn
  5. If the person we reached out to doesn’t react, move on

Sound familiar? Many of you already use LinkedIn in exactly this way for business development and here’s the good news: You can still do this after May 25th 2018.

Moving data out of LinkedIn

Many salespeople working in business development need to show their efforts based on potential leads contacted or if you leverage Account Based Marketing, how many accounts you have explored. This measurement is difficult when the data is not in your CRM. The GDPR even agrees with this and you may securely transfer your research from LinkedIn and other sources into your CRM. What you cannot do is add this data to any marketing email lists. Remember, all communication has to remain on LinkedIn (within reasonable expectation and in proportion). Also, be sure to have a process in place to in a timely fashion remove the data from your CRM again if the lead is not responsive.  

The reason that the communication has to be limited to one-to-one with LinkedIn is that the data subject has not given you permission to send them any marketing communication. This is where consent comes into play. Only after a person has opted-in to receiving your marketing communication can you use the data for this purpose.

A great way of achieving this is by adding some of your great downloadable content to the conversation on LinkedIn. Drive the person to a landing page where they complete a GDPR compliant form.

Should a person suggest moving the conversation from LinkedIn to email, you can absolutely now email them. Remember, it has to stay within reasonable expectation and in proportion. So you can email them, one-to-one, and keep the conversation going. You still cannot enter them to your marketing email lists.

On occasion, you might have a person that you are communicating with one-to-one who asks to be added to your newsletter or other marketing emails. Great! Under the GDPR it is up to you to prove consent. This means taking a screenshot of the request and adding this to your CRM as proof. If the person says it in a phone conversation, you either need to be able to record the conversation and again store it or ask them to complete a form and opt-in. Most people appreciate this level of data respect and will happily do this.

Your 2018 marketing and sales plan

If you haven’t started yet, it’s high time to evaluate your 2018 marketing and sales plan to ensure that all your processes are compliant including your business development on LinkedIn.

Ensure you educate your sales team today on the GDPR and how to treat data going forward. Update your lists and CRM to be able to distinguish without fail between someone who has consented to receiving data and someone who has not. Rollout a plan of how you can still communicate with customers even without consent.  

If you are unsure what practices will be compliant and which won’t, engage experts to help you understand the legislation and what it means in practice.