Skip to content
Home » How to prospect and reach out to leads in the post-GDPR era

How to prospect and reach out to leads in the post-GDPR era

Ever since the enactment of GDPR, the way sales professionals prospect and reach out to their potential customers has changed drastically. Your sales activities can no longer include sending out a bulk promotional email or any unsolicited email to contacts just because you have their email addresses. The new regulation has made prospecting and reaching out to customers very strict.

Does this make GDPR an enemy of sales teams? Well, not really. If you take a closer look, you will see that GDPR gives you an opportunity to build a transparent and trustworthy relationship with your contacts. And when approached strategically, it actually helps you achieve exponential growth.

Lead generation after GDPR:

With GDPR in place, you can no longer simply purchase email lists or use pre-checked form opt-ins to build your leads database. Your lead generation practices must be transparent. That means, you must always keep your leads aware of what personal information you are storing and how you plan to use it. And there should be a way to show that a lead, irrespective of the source they come from, has consented to receive that particular communication from you.

Now, let’s take a look at how you can tweak your lead generation practices to comply with GDPR:

Webforms on landing pages: A landing page is your primary lead generation tool. On it, a webform allows you to harvest a lead’s personal data in exchange for an ebook download or an entry into a competition. To comply with GDPR, the webform should allow your leads to provide separate consents for different types of processing. For example, your webform could have two separate opt-in boxes, one for seeking acceptance of terms and conditions and another one for asking for permission to communicate with them. Remember, the opt-in boxes should never be pre-checked.

LinkedIn: If LinkedIn is is one of your main prospecting tool, then we have a good news you. GDPR does not restrict you from finding leads on social networks such as LinkedIn. Since LinkedIn is a public social media platform, it acts as a data controller and ensures GDPR compliance by clearly communicating to members how their data will be used. So, you can use sales navigator to save a lead’s information.

However, if you export the leads list from LinkedIn to your CRM or an excel sheet, then you become the data controller and the onus of compliance will be on you. In such a case, you need to seek the leads’ consent to contact and process their information.

Leads from vendors/partners: If you purchase a leads list from a vendor or a partner, then you have to ensure that the vendor or partner has received consent from those leads to share their information with you. This consent must be explicit, specific and documented. For instance, your partner could use an opt-in box that says – “I would like to get promotional offers from your company name.” Your partner can transfer only those leads who check this opt-in box.

When you gather leads in any of the above mentioned methods you can rest assured, knowing that you have not broken the law. These prospecting methods not only provide you lawful grounds to process a leads personal data but also allow you to fill your pipeline with only those leads who are really interested in your offering. Though your lead database may shrink, you will still be engaging higher quality leads and winning more deals.

Reaching out to leads:

Managing consents efficiently is the key to reaching out to leads without breaking the law. So have a process that gives your leads an easy way to provide their consents and even revoke them. And at any point in time, if a lead wants you to erase her or his personal data, you must oblige.

Emails: GDPR does not kill promotional emails. You can safely send automated promotional emails to leads who have given their consent to receive such emails. In case you want to reach out to a lead who has not given you consent, you can still do so through one-on-one emails by establishing legitimate interest. While GDPR doesn’t specify as to what qualifies as legitimate interest, there is one overriding rule – the rights of the individual. So, if you choose to use legitimate interest as the basis for processing data and reaching out, then you must have a process in place to justify your act.

Calls: GDPR does not restrict you from calling leads to check if they are interested in your offering. But before you call, you have to ensure that the lead has given an explicit consent to do so or has not registered on a no-call list. In case you don’t have a consent but the lead shows interest in continuing the communication through email, then you have to document this consent. One way of doing this is by sending a follow up email and request consent for receiving promotional emails. You cannot assume consent to calls for consent to email.

Linkedin messages and InMails: GDPR does not restrict you from connecting and reaching out to prospects and decision makers through LinkedIn. Personalize your messages and make them relevant to get the lead’s attention. Once you start the conversation, request consent to send marketing and lead nurturing emails.

Conclusion

While GDPR may sound intimidating on the surface, it actually helps you in the long run by helping you build customer trust through transparency and accountability. Because GDPR compels you to qualify leads and build a relationship before selling, your leads will be warmer and more ready to buy from you.

At Vtiger, we understand that GDPR compliance is not just another checkbox that you need tick off, but an opportunity for building stronger relationship with your leads and eventually generating more sales. To help you in your effort, we’ve built Privacy Guard – a tool that lets you to effortlessly comply with GDPR by automating the process of obtaining, storing, and utilising your customers’ consents. With Privacy Guard in place, you can spend more time doing what you do best – talking to customers!

For more information on how GDPR affects Sales and Marketing functions in your organisation, please refer to our dedicated GDPR resources homepage.

Legal Disclaimer: The recommendations on this blog does not represent legal advice. We always recommend seeking legal advice for your specific situation.