Here’s why we can expect to see an increase in telemarketing campaigns once the EU General Data Protection Regulation is enforced.

GDPR-mania is here as the count-down to May 2018 is underway. It almost gives me flashbacks of the Y2K craze back in 1999 with everyone scrambling to ensure compliance before it’s too late. Will the General Data Protection Regulation (GDPR) be another Y2K that fizzles out and dies shortly thereafter? Only time will tell, but personally, I don’t think so. In fact, I think it will create tremendous opportunity for companies to do business better.

How, you say? Well, for starters, it means that companies will be mindful about who they’re contacting and how. Thoughtful communications will replace mass communications; targeted messaging will replace the one-size-fits-all marketing tactics that often fall flat of their mark. Because GDPR requires that companies pay more attention to their data — where it’s stored, how it’s handled, what it’s used for — it also means that companies will need to ensure it is kept updated on a regular basis (and deleted when it has served its purpose). Up-to-date data means higher quality data, and that can only benefit companies and prospects alike.

From my many years of marketing, I can tell you as a fact that a database is a living and breathing organism; it changes, evolves, expands and contracts, regularly. If you aren’t working on your database constantly, it will become obsolete, sometimes in a matter of weeks. And with social media platforms serving as an ever-growing source of data, I can also tell you from experience that contacts found on LinkedIn contain erroneous information 50% of time. Concretely, that means 1 out of 2 contacts has not updated their profile to include the latest information about the position they hold, or the company they work for. So how can you make sure your data is updated and GDPR compliant at the same time?

Through telemarketing.

Here’s why we believe there will be a huge resurgence in telemarketing initiatives come the spring of next year:

The only way to verify data is to call into it

As mentioned above, you can do all the searching you want online, but you can’t guarantee that what you’ve found is accurate until you call that company to confirm it is. By engaging with people on the phone, you can gather a great deal of information — who works there, who doesn’t, what are the exact job titles of the functions you’re targeting — you can ensure that the physical address and phone numbers (including direct lines) are correct. As long as you have the right phoning strategy and techniques, telemarketing does work to profile data and generate leads.

GDPR won’t allow you to email prospects without permission

Since one of the cornerstones of GDPR is obtaining explicit permission to send any kind of email communications to prospects, telemarketing is one of the surefire ways to be able to do this and remain complaint at the same time. Because you are not allowed to obtain permission by email, one of the only viable ways of doing so is to ask outright, on the phone. Once you have verified the data you have, replaced erroneous contacts and updated your database accordingly, you can get the opt-ins you need to further engage with prospects on other channels.

Maximize the outbound initiative

​If you’re calling anyway, you may as well maximize the effort to the fullest. Qualifying contact details is just step one; obtaining information on current solutions deployed, number of users or other technical prerequisites you may require is step two. Step three can introduce your offer to the prospect you’re speaking to and get an idea of their level of interest. They may even tell you about a current or future project! It’s a great way to begin an entry-level dialogue and can surely set the stage for future interactions.

Customizable conversations

What’s great about cold-calling is that you can change the conversation depending on the contact you’re dealing with, creating the highest-level of personalization possible. You can change on a dime depending on how they react, their tone, the answers to your line of questioning, their mood. If you’re lucky, you may even get in a good laugh! You can take notes so that your next interaction references your first call — this may help you build a lasting relationship with the prospect over time.

Conclusion

Many companies have a lot of unanswered questions about GDPR, and no-one knows yet what kind of impact it will truly have. What’s sure is that companies will need to adapt their marketing strategies to ensure compliance, and for that, they’ll need to use outbound telemarketing to do so.

Further reading:

Bigger Data Isn’t Necessarily Better Data: How to Get the Most out of the Data You Have
How to Ensure Your Marketing Strategy Remains GDPR-Compliant
Why You Should NOT Buy Data from a Data Broker
Quick Guide to Get GDPR-Compliant

GDPR e-book (preview)

Here’s your free e-book for download.

This e-book serves as an informative guide written specifically to help B2B marketers and businesses stay relevant and compliant to the upcoming EU General Data Protection Regulation (GDPR).