Blog

20 02, 2018

GDPR is changing e-privacy and electronic marketing – stay on the right side of the law

By |2019-01-30T21:20:47+00:00February 20th, 2018|Blog|0 Comments

Email marketing regulations state that you can only carry out unsolicited electronic marketing if the person you’re targeting has given you their consent. This guiding principle is not expected to change. However, the scope of privacy regulations is likely to extend to include Business 2 Business (B2C) as well as Business 2 Consumer (B2C) because of changes to the definition of personal data.

This is because Privacy and Electronic Communications Regulations (PECR) that govern electronic marketing are in the process of being updated in line with the new General Data Protection Regulation (GDPR.)

Before GDPR the rules about emails for individuals didn’t apply to emails sent to organisations. In May next year GDPR’s wider definition of personal data will include data relating to a person at their business. This means there will be no distinction between B2B personal data and B2C data. When sending marketing emails to businesses you will now need to use the consent principle or ‘soft opt in’ principle in the same way that you do with individuals. Giving businesses an ‘opt out’ option will no longer be sufficient.

Everyone sending marketing communications needs to understand the rules around consent which are stricter in line with GDPR. You will need to provide comprehensive information (specific, informed) about what the person is consenting to, as well as ensuring they wouldn’t be disadvantaged if they didn’t consent (freely given). There must also be no doubt as to what they are consenting to (unambiguous) and no doubt as to whether they have actually given consent (clear affirmative action.)

Exceptions to the consent rule still fall under the ‘soft opt in’ which means sending an opt in email. It is allowed if the following three conditions are met: 1) when the buyer gives you contact details while making a purchase or negotiating a sale, 2) you are marketing a similar product or service and 3) there is a simple unsubscribe option at the bottom of each email so that a potential buyer can refuse marketing at any point.

consent

GDPR regards opt in emails or other soft opt in measures as a legitimate interest which is the legal basis for sending direct marketing electronically. It covers email, SMS, social media and instant messaging apps. But you need to be clear from the start when collecting personal data which electronic channel you will be using and make sure your marketing communications are relevant.

Legitimate interest may arise where consent is not viable or not preferred, although the organisations will still need to show that there is a balance of interests – their own and those of the person receiving the marketing. With electronic communications an unsubscribe link is simple to implement in cases of soft opt in by known customers.

When you send an electronic marketing message, you must identify yourself and provide a valid contact address. You must also have a complaints process in place.

If you are uncertain about how to make sure you have got valid consent, use an opt-in box on the email rather than an opt-out one.

You must then keep a list of people who have opted-out and screen lists to make sure you do not email them in future.

At the moment the Information Commissioner’s Office will consider issuing a fine of up to £500,000, where an organisation persistently ignores individuals’ objections to marketing.

However breaches of the new e-Privacy Regulation may attract fines of up to 4% of annual worldwide turnover, just like GDPR. It is not clear when the new regulation will take effect: a target date was set of May 2018 in line with GDPR but this is likely to slip into early 2019, giving you a little more time to prepare.

opt in email

6 02, 2018

Record CCTV footage carefully and store it safely to comply with GDPR

By |2019-01-30T21:20:47+00:00February 6th, 2018|Blog, Content|2 Comments

Personal data according to the general data protection regulation (GDPR) refers to anything that can identify an individual including CCTV cameras. Footage can be used as surveillance to deter or identify intruders and if so, must be available to the Police as required. It must be stored securely and encrypted wherever possible.

GDPR is a new European regulation governing data protection but the UK is introducing a very similar piece of legislation which will apply after Brexit. Personal data includes CCTV footage, email marketing, social media posts, names including newsletter recipients, European cloud storage, IP addresses for websites as well as data already in scope under existing data protection law. GDPR is overseen by the Information Commissioner’s Office (ICO.)

It allows individuals to request a copy of any CCTV footage where they are clearly identifiable. If the request is valid, the organisation must show the footage to the individual within 30 days. GDPR will take effect in just over three months’ time on 25 May this year, 2018, and businesses need to be ready. It is very important that organisations get the use of data right because they can face fines of up to 20 million Euros or 4% of global turnover if they get it wrong. GDPR is overseen by the Information Commissioner’s Office (ICO) who set the fines.

Individuals must give active consent that is, ‘freely given, specific, informed and unambiguous’ so implied consent will no longer be sufficient. Organisations must make CCTV cameras very obvious and may need to obtain further explicit consent from individuals to record them.

CCTV footage

Security operator looking at CCTV footage

To remain on the right side of the law, organisations must make sure that they can switch CCTV on and off and access a specific recording upon request. Footage and sound recordings should be captured separately to avoid being excessive and must be stored securely. Take care with sound recordings because it is intrusive to record conversations of staff or the public unless there is a strong and explicit justification which is unusual.

Access to footage and sound should be restricted and safeguards need to be in place to prevent interception and unauthorised access.  Footage should be deleted when it’s no longer necessary.

All CCTV footage needs to be underpinned by a written information retention policy that is understood by all operatives. Staff need to know how to respond to requests from individuals for access to footage and recordings. Individuals also need to know if they are in an area covered by CCTV and that they have a right to access recordings and footage.

CCTV camera

CCTV security cameras must be clearly visible

1 02, 2018

How to remain GDPR compliant – protect your data

By |2019-01-30T21:20:48+00:00February 1st, 2018|Blog, Content|0 Comments

Currently data in the UK is regulated by the Data Protection Act 1998 that followed the 1995 EU data protection directive. However, this is now being superseded by the EU General Data Protection Regulation which brings the law up to speed with new ways that data is being used. There will be tougher fines for breaches of data protection and the regulation gives individuals more say over what companies do with their data. GDPR standardises practice throughout the EU.

Even after Brexit if UK companies want to trade with companies in the EU, they will have to comply with GDPR and the UK is introducing a very similar piece of legislation. Personal data includes email marketing, social media posts, names including newsletter recipients, European cloud storage, IP addresses for websites as well as spreadsheets, photos, CCTV footage and documents.

data protection

Personal data is data that identifies a person, data under the Data Protection Act will fall under the scope of GDPR. People can ask for data at reasonable intervals and controllers have a month to respond. Controllers and processors should explain why the data is being processed, how long it will be kept and who will see it. An individual can ask for the data to be corrected or completed if they think it is incomplete or contains errors.

You need to get active consent from everyone you hold data about and you need to be prepared to delete files as required. Failure to opt-out no longer defaults to consent. Consent must be explicit and intentional. Consent gained before GDPR became law must meet the new high standard to be current. If you are in doubt, get updated active consent from all your subjects to ensure GDPR compliance.

Individuals can request that their data is deleted after it has been used which is called the ‘right to be forgotten.’ The same rule applies if they withdraw consent or dislike the way it is being processed. The controller is responsible for telling Google, for example, to delete links to copies of the data and copies of the data itself.

Businesses such as Google and Facebook share user data. GDPR has been introduced to regulate this to build trust and standardise data protection across the EU. This should reduce legal fees considerably.

GDPR will take effect across the EU from 25 May 2018 in its current form without the need for Member States to introduce their own national legislation. It applies to controllers of data who have strategic oversight of the data (such as a government) and processors (often IT companies) who process it. Controllers can be liable for a breach by one of their processors.

The clock is ticking before GDPR takes effect.

Controllers need to check that personal data is processed lawfully, transparently and for a specific purpose. When it is no longer needed, it should be deleted. Controllers need to record active consent to keep the data which can be withdrawn at any time.

Data breaches

Data breaches in the UK need to be reported within 72 hours to the Information Commissioner’s office. You should explain what data has been exposed, what impact this will have for the people involved and what steps you’ve taken in response to the breach. You must also tell the people affected or face a hefty fine. Fines are becoming much bigger and are often 2% of annual turnover rising to 4% if a controller or processor does not follow procedures. Fines still need to be proportionate and evidence of compliance with GDPR will show good faith and should reduce the fine.

13 04, 2017

Semantic Search Why Is It So Important?

By |2019-01-30T21:20:48+00:00April 13th, 2017|SEO|0 Comments

Companies are now spending millions of £’s in ‘long tail work’ looking at Semantic Search. We spend hours trying to use our knowledge trying to optimise the best of search working our way around what we think the Bing and Google algorithms  are doing. We are trying to maximise the use of our micro meta data our keyword density and our organic data strategies to scrape every little bit of search rank real estate to influence our position. The algorithms that drive bing and google are becoming ‘self learning’ so as to become artificially intelligent. The implications of which will lead to ever increasing changes that will effect contextual and Semantic Search results.

The conversion holy grail that we all strive for is increasingly being influenced by the semantic search elements of the self learning algorithms of bing and google. Thats why we must focus on a good user ‘read’ or experience that will drive conversion rather being wholly obsessed with trying top stuff and manipulate the keywords into an article at the expense of adding anything useful to a reader.

So What is Semantic Search?

Semantic is Mid 17th century in origin from the French sémantique and from the Greek sēmantikos meaning significant. In simple terms Semantic search basically takes any elements associated and related to an article, website, image and now even voice. The correlation from all the other billions of data elements that both Bing and Google have gathered over time are interrelated in virtual contextual ‘links’. This huge repository of information acts like a database that is matched by the algorithms according to the ‘semantic’ or significant elements of that particular searches intent. This ‘leaned’ ability over time delivers more personalised and highly relevant results. The semantic search results are nicely summarised in Googles knowledge graph.

Why is Semantic Search so Important for the User?

The user of any search will not know or quite frankly care about the fact that semantic search plays such a large part in their experience online. The contextual results that are displayed are a result of Google, Bing and all the major search engines trying to deliver the best user experience possible. The mass of semantic search data will result in a deeper understanding of the users intent for the search engine, more relevant data available for the user and less spam. So the semantic searches are the real key behind driving a better user experience for searches online.

Explosion in Data

The explosion in data growth which predicts data demand growing to more than 4300 % annually by 2020 will all help in usability. A new term Zettabyte having to be invented to cope with the data increase. (A Zettabyte unit of information equal to one sextillion or 1021 bytes.) Is not hard to see where search is going. As we sit hear in 2017 with voice now becoming the method of search preferred semantic search will get even more sophisticated and sort the wheat the from the chaff in user experience delivery.

Very particular mathematical models have been created to help in semantic search to improve the user experience such as Latent Semantic Indexing (LSI) which is the method to determine relationships between terms and contextual content. This is the most common way of determining the phrases and words on a page or image which are most important. Another important parameter is how the sentences or phrases are constructed and the subject matter that is part of that structure. So similarities in word structure is also very important here as it will stop spamming. This particular model is called natural language processing or Latent Dirichlet Allocation or LDA. 

Another commonly used element within the semantic search algorithms is Frequency-Inverse Document Frequency or TF-IDF which was first devised in 1972 and is used for the term relevance factors in a piece of text. This is very important and why the use of tittle tags, h1 tags including your key words are important in helping your article phrase or keyword being associated with the semantic context of the piece.

Why Entity Based Search Helps in Semantic Search

Entity based search also correlates to semantic search by associating an entity, which are people, places or things and places an identifier to the various elements within that phrase. How this phrase is broken and deconstructed is important in deriving the context of the conversation. Lets take a search for Nicole Kidman for example. Here are the results.

Within these results you can see the news, bio, pictures, movies and social and various stories and articles where Nicole Kidman has been tagged and discussed at length.

Semantic Search Box

Browser with Nicole Kidman selected to show the difference elements of Semantic Search and how it works.

The search context are shown below. They show the pictures, bios. text, directories, news results which show how the information is related to the ‘entity’ definitions.  does and the importance of its role in semantic search.

Semantic Search Results Example.

Search results example for Nicole Kidman, the 41 m searches show how the entity elements go to make up all the various branches from the different nodes.

You can see why Semantic Search has had more importance placed on it over recent months. The power to include more keywords that relate to the focus keyword and content on the page is huge and is something every marketing manager should be looking at.

Let me know what you think about Semantic Search and whether you will be going back through your content to improve your SEO?

8 02, 2017

Possum Update

By |2019-01-30T21:20:48+00:00February 8th, 2017|Google, Algorithm Changes/Updates, SEO|0 Comments

Why! This could be big.

Possum! has arrived locally to you. Well done Google! Here is the inside track on the local effects of the Possum search update now that we have had a little time since its arrival…….

…….with Google’s core search engine also being updated.

The effects of the Possum Update have seen a 59% increase in local SERP results in the Google algorithm changes affecting Google local pack traffic. The changes represent a huge impact on local search results but also a slight change in the search engine at a national results level. So what?

Democratisation of the web that’s what, and that is a big deal especially if you are a smaller business. The impact really is great news for smaller businesses (which is nice to see) at the local level – where it was increasingly hard to see local traffic get visibility due to the dominance of the big ‘national brands’. This has surely got to be good news for regional businesses. We are holding our breath for further increases in local results with ever increasing relevance.

Carrying on the theme of significant search updates beginning with a ‘P’ is Penguin and Panda, the latest iteration has been named ‘Possum’ by the search community. One of our fun tools is the MozCast which is a superb indicator that things are a churn in the Google algorithms.

The impacts are pretty much rolling out and have gradually been effecting search results over the past month. The Domain Diversity is fantastic as it shows the growing number of domains present in search and that has got to be a good thing for the web. The domain diversity is now showing a higher preference of local results according to the great results shown in the Mozcast Domain diversity figures.

The Local/Map results contain the largest impact in movement and change in Search Results. The reduction in desk top organic SERP results to between 7 and 9 results on page 1 and the removing of the adverts on the right hand side of the SERP’s page in early 2016 versus the increase in advertising has helped increase Google ad revenues. However the increase in the local pack results will be a welcome benefit for local businesses.

We looked at a random subject area – ‘garages in Brighton’ and the following came up in the results pages.

Standard results page with mapping at the top. We swapped the use of ‘local’ and also added ‘Brighton’ to the end of the search. The results either placed the ads before the Map in 80% of cases or at the very top of the page. The extended ‘More places’ we think has got bigger, but what we really notice is the resultant map that appears following this has a lot more businesses. We then repeated this for other service functions for B2C companies and then swapped out for B2B.

The advertising that sits at the bottom has pushed the results on the organic SERPS which used to be firmly 10 down to an average of 7. These 3 ‘missing’ places have been replaced by the adverts you see at the bottom of the page. OK this started to happen back in April this year when the right hand advertising block disappeared from Google only to be added to the top and bottom of the page.

So Google local search has got better for the user and for businesses locally.  What we are constantly amazed by is the local businesses that were still not using Google + , Google My Business. With the ever increasing search by Google for relevance it seems mad that this does not happen more.

We wanted to find a little more about the Microsoft side of the story by talking to Bing ourselves to get their take on all the changes in SERPS in the Bing search engines.

Read next time our interview with Bing for information on how the local search results are changing from a Microsoft perspective.

For more on another big Google update, check out Stuart’s post on the Penguin 4.0 update. Or see how we can help your Search Engine Optimisation, taking into account the most recent algorithm changes.

Go to Top