GDPR, CRM, and the future of customer service

Customer service is a tough nut to crack, and with data privacy laws in the picture, it becomes harder. However, CRM providers might have a solution.
21 June 2018

Customer service teams rely on data – but is that data compliant with the GDPR? Source: Shutterstock

With the enforcement of the EU’s General Data Protection Regulations (GDPR), there’s one thing that companies are increasingly concerned about. It’s data.

No matter where it comes from, companies are beginning to question if it should be captured and stored. However, they realize that data is knowledge and can open new doors if analyzed (in real time) appropriately.

Naturally, when it comes to Customer Relationship Management (CRM) software, businesses are more concerned about how it manages data and impacts compliance.

In an exclusive interview with TechHQ, Mark Bloom, Director, Product Marketing, Zendesk discussed the new realities of CRM in light of GDPR’s provisions.

“Data is generated with every customer interaction. So, protecting it is a fiduciary responsibility and failure to put in reasonable controls could result in significant fines, brand damage, customer churn and even personal liability. Customers expect reliable, timely and contextual service, and to do so, organizations must share data between various teams. But companies also need to take a hard look at how to implement the right level of controls,” explained Bloom.

Here are some measures Bloom suggests that can ensure companies are better positioned to protect customer data:

  • Implement role-based access controls (RBAC), clearly defining who needs access to what data by department, role, and level of seniority
  • Train employees on how to treat personally identifiable information (PII) and what to do if someone suspects a hack, malware or data exfiltration
  • Deploy the right level of data protection controls (encryption at rest and in motion, data loss prevention (DLP), removable media monitoring and so on)

At the end of the day, it comes down to trust. Companies must take reasonable measures to protect their customer data if they want to keep those customers.

“However, customer service software (CRM software) poses a huge opportunity for businesses, especially with SaaS delivery models, to elevate their game and highlight the availability and security of their service offering,” suggested Bloom.

The GDPR requires organizations to be more transparent about how they process and use the personal data of individuals residing in the European Economic Area (EEA), and advocating for greater transparency could lead to greater consumer trust.

This potentially encourages customers to become more willing to share specific data in exchange for better service.

There are hundreds of global data protection regulations and frameworks.

While they may appear at times onerous and sometimes challenging and costly to comply with, they ultimately serve one purpose: improving how customer data is stored, analyzed and shared, both internally and externally with customers and business partners. This is good for everyone.

Additionally, GDPR gives EEA residents certain rights, including the right of data portability and the right to be forgotten, so customer service software must be equipped with the features to support this.

This demonstrates to customers that their needs come first, giving your business that extra boost in consumer confidence.

Thus, SaaS-based CRM providers need to be prepared to provide product features and functionality to support, not break, its customers’ GDPR compliance programs.

Businesses must look for CRM solutions that help them earn the trust and confidence of their customers while making important changes to how data is handled within a business – all while improving the customer experience.