Creating a culture of GDPR compliance

The General Data Protection Regulation (GDPR) has the potential to drive major cultural changes in businesses worldwide. Nearly three in four respondents to a survey carried out by Veritas plan to incentivise employees to improve data hygiene and take accountability for data compliance.

It found that 88% of organisations around the world plan to drive employee GDPR behavioural changes through training, rewards, penalties and contracts. Almost half (47%) of businesses will go so far as to add mandatory GDPR policy adherences into employment agreements.

Failure to adhere to contractual guidelines could have significant implications. Nearly half (41%) of respondents also plan to implement employee disciplinary procedures if GDPR policies are violated.

>See also: GDPR: What do you need to know?

A quarter of businesses (25%) would consider withholding benefits — including bonuses — from employees found to be non-compliant. At the same time, 34% said they will reward employees for complying with GDPR policies, as those employees are helping to promote proper data governance within their organisations, which can lead to better business outcomes.

Top ways to establish a culture of of good data governance and GDPR compliance
Top ways to establish a culture of of good data governance and GDPR compliance

GDPR driving cultural changes

The report found that the vast majority of respondents (91%) admitted that their organisation does not currently hold a culture of good data governance or GDPR compliance. However, as indicated above, companies understand that training is critical to driving cultural changes within their organisations.

The majority (63%) of companies believed all employees must receive mandatory training on GDPR policies. However, respondents were also quick to identify the types of employees that should be trained: the majority felt the IT department must be prioritised, closely followed by business direction and strategy employees, business development/sales/channel employees, legal employees and finance employees.

>See also: Is your business GDPR compliant? Probably not…

“Data is one of the most critical assets within an organisation, yet many businesses are struggling to implement good data hygiene practices—and that often starts with employees,” said Mike Palmer, executive vice president and chief product officer, Veritas. “However, our research shows that businesses are getting serious about driving cultural change within their organisations.”

“As businesses consider deploying new processes and policies including training, rewards and updated contracts in support of GDPR compliance, more employees will understand the role they play in protecting their organisation’s data. And, for employees that fail to take matters seriously, their bonuses and benefits may be negatively impacted.”

Business benefits of GDPR compliance

Avoiding stringent regulatory penalties and fines is clearly a driver for improving an organisation’s compliance posture, many companies also see major business benefits that go well beyond avoiding such sanctions. The research shows that almost all businesses see substantial business benefits to achieving GDPR compliance, including better data management across the entire organisation.

Specifically, organisations said that once they have advanced their compliance standing, they are able to reap the following benefits:

Improve data hygiene: Respondents believed that their organisation will benefit from good data hygiene, which helps drive trust in the data and improve data quality, accuracy and policy enforcement.

Generate more insights: Businesses will gather stronger data insights about their businesses through GDPR compliance, which can play a key role in delivering better customer experiences.

>See also: The GDPR and proposed e-Privacy Regulation countdown has begun

Save money: 68% thought that their organisation will save money.

Build brand reputation: Data compliance will also strengthen their reputation or relationships with their customers.

Protect data: Organisations believe they will be able to protect data more efficiently.

Increase revenues: Just under half of respondents expected compliance to reduce costs, increase revenue or market share with better data management. One in five said it would ultimately help their organisations have more disposable cash, which can be used to invest in research and development (R&D) or to deploy additional resources to drive innovation

Hire more people: Enhanced data compliance will allow the organisation to employ more staff to provide better customer service.

“The GDPR will take effect on May 25, 2018 and will apply to any organisation—inside or outside the EU—that offers goods or services to EU residents, or monitors their behavior,” said Palmer. “Companies that adhere to compliance not only reduce their risks of fines, but have an opportunity to offer customers better experiences through proper data management, which can impact customer loyalty, revenues and brand reputation.”

Avatar photo

Nick Ismail

Nick Ismail is a former editor for Information Age (from 2018 to 2022) before moving on to become Global Head of Brand Journalism at HCLTech. He has a particular interest in smart technologies, AI and...

Related Topics

GDPR