Follow Datanami:
April 27, 2018

Four Ways To Derive Value From Your GDPR Investments

Navneet Mathur

(Wright Studio/Shutterstock)

As organizations worldwide are scrambling to comply with the requirements of the European Union’s General Data Protection Regulation (GDPR), the sheer amount of time and money being in spent in preparation for the looming changes is alarming. In short, GDPR requires all organizations with information about European residents to comply with strict rules about how that personal data is stored, secured, used, moved and erased from their systems.

According to PricewaterhouseCoopers, 92% of multinationals view GDPR compliance as a top priority. Of those companies, more than 75% have allocated over a million dollars for compliance efforts, and nearly 10 percent plan to spend more than 10 million dollars each.

In order to comply with GDPR, every organization needs to understand:

  • The location of private information
  • Which systems and apps use the data
  • How and when personal data is used
  • Who looks at and uses the data
  • What permissions you have to use the data
  • When and how data permissions were obtained
  • When and where personal data moves

Daunting, no doubt. The best way to ensure this level of security and detail is to create personal data maps that allow organizations to more easily visualize all aspects of an individual’s personal data lineage. Without the ability to easily trace back into someone’s data history, handling a GDPR inquiry will be extremely difficult. The tracking of personal data as it percolates across your organization aids in visualizing the data  lineage that is necessary for authorities to conduct a root cause analysis, in case of a breach or citizen complaint.

The net-net is that companies, whether they like it or not, are having to adopt new technology that allows them to capture and understand how data spreads across their enterprise systems, spanning servers, data centers, geographies, internal networks and cloud service providers.

But understanding how your data moves and is stored can provide benefits beyond compliance. With a new technology architecture, companies can create a comprehensive privacy and cybersecurity strategy that makes their organization more competitive. They also have the opportunity to empower their internal teams and even open up new revenue streams.

But perhaps most important for GDPR-compliant organizations is the ability to build a trust dividend with consumers. Those organizations that make the effort to provide consumers with the ability to view their data, view their personal data maps, or even revoke consent on demand will potentially build their brand value over time.  So while the financial pinch organizations are going through now seem like a financial burden, it will be wise for companies to take this opportunity to force significant change within their organizations to ultimately lead to a better data driven organization in the long run.

Here are four ways organizations can plan and derive value from GDPR investments:

Turn GDPR Compliance Pain into Opportunities:

  1. Empower customers: With all data mapped, any company complying with GDPR should be able to provide customers with easy, self-service access to their private data stored in your enterprise systems. This benefit is an easy way to endear customers to you. Take the time and go the extra step to not just prepare for GDPR compliance, but to also utilize the new technology to deliver an improved customer experience on an ongoing basis.
  2. Improve privacy and cybersecurity: Trace the lineage of personal data from its acquisition to its deletion to enhance your customers privacy and sense of security. Organizations will also be able to improve transparency with regulators, thanks to the ability to visualize proof of personal data flows. Without investing in data mapping technology, this level of security for your customers is not possible.
  3. Empower your teams and boost internal productivity: By identifying connections within your data, organizations can use this information data to test the effects of changes in onboarding new subjects, obtaining their consent, staffing customer service teams, detecting customer service anomalies and other tactical initiatives. This will also enable internal teams to be more efficient and allow for more time to focus on other projects.
  4. Uncover new revenue opportunities: While GDPR is incurring organization expenses now, this also represents an opportunity to discover new sales channels and possibilities. With connected personal data across the enterprise, organizations will be able to better understand customers and serve them more effectively. In addition, the ability to identify new revenue sources, improve service levels and uncover hidden opportunities will be unlocked with the right technology.

GDPR will Impact More Than Just a Few Siloed Departments

For all companies who are adapting to GDPR, becoming compliant is an effort that crosses departments and departmentalized budgets. Given that every engagement and action that a user has logged over time lies within personal data that is set to be affected by GDPR, this requires a gargantuan effort across entire organizations to remain compliant. Rather than parsing out GDPR requirements for each department and then relying on inefficient, manual data pulls of information across countless applications, the necessity for organized data quickly becomes more obvious than ever.

Now is the time to coordinate other cross-department and cross-budget initiatives to leverage your data. GDPR is merely a forcing function that has caused this issue to rise to the top. So in a sense, the forthcoming GDPR regulations can be a blessing in disguise for many organizations. With an increased focus on data analysis and security, connected data has rarely been more top of mind amongst business executives across all industries. GDPR require a massive commitment to understand the full context of a how a customer interacted with an organization, so it will be critical to ensure the technology in place will help companies remain compliment and focused on other areas.

GDPR is a major undertaking and source of stress. Taking this transition as an opportunity to build a better business is an initiative all companies should endeavor to do.

About the author: Navneet Mathur is senior director of global solutions at Neo4j. He is responsible for solutions development and go-to-market activities.

Related Items:

Dude, Where’s My Database? And Other GDPR Questions

The Enlightening Side of GDPR Compliance

Critics Warn GDPR Will Slow AI Deployments

 

 

Datanami