In the days leading up to May 25, 2018, Internet users worldwide received a sudden influx of emails from brands. Some simply mentioned they were updating their privacy policies, others asked whether the customer would like to keep getting emails. No doubt many readers didn’t bother opening or responding to these messages, and digital marketers have been scampering to recollect new data since.   

This is the new reality under the General Data Protection Regulation (GDPR), the new law enacted by the European Union to protect its citizens’ privacy. Because of the wide-reaching and inherently nebulous state of the Internet, many brands had to update their privacy policies globally and email wider swaths of people than just those they believed were physically located on the one continent affected.

Optimistic marketers would have gritted their teeth and called this a good thing – after all, periodically purging your email subscriber lists is actually a great way to boost engagement numbers, hone your data and save people’s time and effort. But realistically, asking people – even if they like and appreciate your content – whether they want to keep getting your emails is always risky.

One way to mitigate this risk is by focusing less on spray-and-pray outbound or inbound marketing, slowly gathering emails from potential leads and qualifying them over time, and instead focusing more on specific accounts. Account-based marketing (ABM) calls for a more careful and deliberate approach, sometimes targeting specific people at specific companies and nurturing them over time. You know your product would be an ideal fit for that company – it’s just a matter of convincing them of that truth.

Why is ABM a good direction in a post-GDPR world?

ABM is a good solution for companies struggling after the GDPR because it relies less on a widespread gathering of emails and more on targeted, deliberate lead-generation.

The GDPR presumes a world wherein everyday Internet users are more wary of giving away personal information to brands, and marketers should anticipate that and be prepared to do a bit more legwork in advance of reaching out.

How should companies using ABM adjust to the GDPR?

There are a few implications for companies jumping into ABM tactics.

First off is awareness. This is more a legal issue than a marketing one, but for small businesses, it’s invaluable to make sure a lawyer has checked over the GDPR requirements and ensured your company’s in compliance.

One follow-up to that is to create a data audit. Under the new law, even keeping old data that hasn’t been double opted in could risk you getting penalized. You need to purge all customer data that doesn’t conform to the standards. Auditing your records will flush out that old junk, plus bring to light aspects of your safe data that you may not have been aware of.

Most companies have already updated their privacy policies and websites’ cookie tactics, and that’s a good thing. If you have not yet, you still can.

Why is the GDPR a good thing for account-based marketers?

Because ABM is an inherently more personal approach to marketing than the spray-and-pray styles, the GDPR has actually handed account-baser marketers a beautiful gift: the excuse to reach out personally and see if their customers have the same goals.  

An automated (but well-segmented) email would suffice, or a phone call would work if the client is important enough or you have the time and staff to do it. It’s a great excuse to touch base and catch up – which is something ABM promotes in the first place. If you find your customers have grown significantly and are still enjoying your SaaS product, for example, it could be time to onboard them to a higher subscription model, or offer them a discounted rate on a trial membership.

You can also use this opportunity to create innovative new campaigns to align your goals with your customers’ needs. For example, introducing a new perk to your product that requires your customers to input or save their data alleviates any worries they might have about what you’re doing with their information. Of course, you need to offer them something valuable: making your product easier to use, doubling down on a free white paper or ebook, and bulking up your newsletter are all on the table, depending on your company’s product.

Lastly, the GDPR presents partnership opportunities that you may not have realized before. By leveraging the data you already have and teaming up with a company who can offer more value (think of app integration, for example), you can bulk up your data sets while giving your customers a better, smoother overall experience.

One thing’s for sure: the GDPR is not necessarily a bad thing. It made lazy marketing efforts a little harder, and more rewarding efforts start to look even more promising. Double-down on your key accounts and let the days of full transparency reign.