Two out of three planners do not know all the requirements of the new EU General Data Protection Regulation (GDPR) law going into effect May 25. That is the finding of the latest Eventsforce study of 120 event planners. A new survey by the Washington, D.C.-based event management software company showed that the new regulation has a lot of planners scratching their heads about what changes need to be made before the rapidly approaching deadline, and how they are going to abide by them.

What is GDPR?

GDPR is a new, stricter European data privacy law designed to protect individual privacy. It will completely change the way events globally collect, process and protect the personal data of attendees coming from the EU. “GDPR is one of the most important changes facing our industry today,” George Sirius, CEO of Eventsforce, said in a press release.

But, I’m Not in Europe

Regardless of your location, you can still be affected by GDPR. Compliance applies to anyone transacting with anyone in the EU. If you provide goods or services in the EU, you must adhere, regardless of where you are located.

“It is a major global issue and one that is vital for organizers to understand and prepare for, as ignoring it could lead to some very serious financial consequences,” Sirius said.

With a maximum financial penalty of 4 percent of a company’s annual global revenue, or 20 million pounds, whichever is greater, this is a big worry for 63 percent of event planners who are still unsure about GDPR’s requirements. Another 42 percent of planners surveyed said they are worried the steps they are taking are not enough and they might not meet the requirements.

The Impact on Marketing

The impact that GDPR will have on event marketing was another area the survey investigated. A top concern for 45 percent of event planners was losing chunks of their marketing mailing lists, while others were worried it would slow down processes and limit their personalization efforts, making prospecting more difficult.

However, 30 percent felt GDPR will make their marketing communications a lot more relevant to attendees, with another 24 percent claiming it would improve both the quality and creativity of their marketing campaigns.

“Survey findings show that GDPR clearly presents some challenges for our industry–but there are opportunities too. Event planners will need to think and act very differently,” siad Sirius. “Those that can show they’re dealing with personal data in a transparent and secure way and have respect for the privacy of individuals will succeed in building a new level of trust. And this will be key in deciding which organizations people choose to deal with in the future.”

Additional findings from the survey include:

  • 2 out of 3 respondents said they didn’t understand all the requirements of GDPR, despite 60 percent holding responsibility for compliance.
  • 90 percent have started GDPR preparations, but many are concerned about meeting the deadline.
  • Creating awareness, running data audits and updating consent boxes on registration forms and websites are key steps event planners are currently taking.
  • 81 percent said data security will become a bigger priority, yet fewer than 30 percent have updated their data security practices or prepared for a data breach.
  • Only 41 percent say their event technology systems meet the new GDPR requirements today.
  • Perceived long-term benefits of GDPR include better data management, transparency with suppliers, and improved reputation.

Those interested in more details of the survey findings and the impact of the new regulation can get attain a copy of the ‘Event Planner’s Guide to GDPR Compliance’.

advertisement