The dust is beginning to settle and we are slowly exiting the grey GDPR cloud. 

Of course, the legislation is far from out of the news, and many are still unsure what it means for the future of marketing. Direct mail is one such medium that hasn’t suffered the same effects as online advertising, with the GDPR proving a potential boon for the channel.

As such, Washington Direct Mail – a leading UK mailing house – are sharing how the GDPR legislation can benefit your direct mail campaigns in the future.

Personal data is hugely valuable to businesses. In fact, it is tipped as the world’s most sought-after resource (even above the likes of oil), according to The Economist. Your digital footprint is a high prize. However, in this day and age, we are becoming increasingly concerned with data privacy. For instance, over 70% of consumers believe their personal data has been made available for sale by cybercriminals, hence the GDPR.

Far from the scaremongering tactics of the media, the GDPR could prove beneficial for your brand – particularly for those opting for direct mail marketing.

How can direct mail help with the GDPR?

The GDPR will force brands to change their marketing strategy. The likes of Google and Facebook have been planning their overall strategies for more than 18 months. However, mailing campaigns do not have to jump through as many hoops as opposed to the likes of email marketing. For those companies advertising on a budget or attempting to build brand awareness, direct mail could prove invaluable.

The hot topic, of course, for the GDPR is consent. Consumers must provide you with explicit permission to use their personal data. But, direct mail marketing does not require the same consent. If your company can prove your campaign is of legitimate interest to those you are targeting, the need for consent disappears. This is unlike email marketing, where consent is required.

Fewer unknowns with direct mail

The fear of the unknown is what is inhabiting most marketing strategies. Brands are still unsure of the legislation, and what it means moving forward. However, direct mail is not part of the scope of Privacy and Electronic Communications Regulation (PECR). Therefore, there are no worries and unknown territory with postal marketing.

High response rates

Direct mail has long been a popular medium due to the increasingly high response rates. According to the Mail Wise GDPR factsheet, direct mail receives better response rates, so it’s worth looking into the strategy – especially due to the few loopholes regarding consent.

Stay in touch

Generally, people have more than one email address, and it can prove difficult to stay in touch – particularly if they have opted out of your marketing. Direct mail provides companies with the opportunity to communicate with those prospects, and to reach out to new and valuable customers.

You certainly needn’t be as worried about GDPR as you have been led to believe, but there are some rules to consider – particularly if integrating offline and online:

  • GDPR consent must be separate to your already existing terms and conditions, and not a precondition for signing up or purchasing any products from your site.
  • You must use unticked opt-in boxes, as opposed to pre-ticked options.
  • Be transparent with your consumers and name any organisation or third-parties that rely on consent.
  • You must document and record all reports detailing the consumer’s consent for their details to be used, and needs to include what, when and how they provided consent.
  • You must ensure all customers are provided with information on how they can remove their consent and share details on how to do it.

Ultimately, the GDPR legislation can help to build trust and the foundations for your relationship – especially if you use direct mail marketing.

By Jason Sullock, Marketing Manager, Washington Direct Mail.