If you have been in business hibernation for the last four years, you may have missed news of the EU’s new data protection guidelines, known affectionately as GDPR (General Data Protection Regulation). The deadline for business compliance is 25 May 2018.

If you are wondering why we have new data protection guidelines, the reason is simple – the EU wants us to have more control over how our personal data is used by organisations.

However, for many of our clients, although it provides a simpler legal environment across the EU (including the UK) in which to operate, it introduces tougher fines for non-compliance and breaches.

So our clients want to know whether their activity on LinkedIn will be compliant with GDPR. LinkedIn activities might include:
· sending invitations to connect
· posting status updates and publishing articles
· sending messages to connections
· sending InMails (i.e. messages sent to people you are not connected to on LinkedIn via a premium LinkedIn subscription)

We asked GDPR and information security expert, Neil Partridge from Cyber Primed, for advice. Neil commented, “When someone accepts your personal invitation to connect on LinkedIn, they are effectively ‘opting in’ to receive messages from you as an individual, read your status updates and be notified of your LinkedIn activities. And, of course, there are additional layers of protection with account options enabling you to determine whether you want to receive InMails from LinkedIn members you are not connected to.”

GDPR will affect much of your organisation’s efforts to market to your clients and prospects so make sure you have a plan in place and are compliant by 25 May 2018. Some organisations might consider harvesting data from LinkedIn onto a CRM system, but that can open a ‘can of worms’ regarding GDPR and requires carefully planned infrastructure and governance. Maintaining the connection data on LinkedIn therefore could help to avoid a lot of extra procedural and regulatory concerns.

It’s worth taking a little time to produce a strategy and a policy for using LinkedIn. Map where and why you are keeping personal data. Think about your team too; keep them and your organisation safe with clear instructions as to what good practice looks like.

Reaching out to clients and prospects via LinkedIn will, under GDPR, continue to provide an effective, efficient way to build relationships with your ideal clients.

If LinkedIn is not part of your current marketing/business development strategy, now is the time to start making smart use of LinkedIn.

Call Now Button

Pin It on Pinterest

Share This