Marketing Data Governance in 2020: Adobe Launches New Capabilities For its Real-Time CDP

essidsolutions

Adobe makes new data governance features generally available

Adobe yesterday released new data governance capabilities in its Real-Time Customer Data Platform (CDP). The new tools empower marketers to use customer experience data more responsibly. The Real-Time Customer Data Platform has been designed to enable marketers to combine known customer data with unidentifiable customer data.

Adobe’s new capabilities address some of marketers’ major concerns in the context of the digital landscape in 2020 – tighter data privacy regulations (GDPR and CCPA) and cookie-less browsing have surfaced new challenges for marketers.  

While handling data lineage and defining usage policies have historically sat with IT, the Data Governance capabilities of Real-Time CDP offer extensibility and flexibility for anyone within the enterprise, including data stewards, marketers, engineers and data scientists – to easily understand and act upon the company’s data strategies and policies.

“This is sound, as marketers will have a more nuanced understanding of how they are likely to use different kinds of data.  Adobe’s actual approach – of classifying data elements, defining policies based on those classifications, and then monitoring compliance with those policies – is a sound one that has been adopted by many other vendors as well,” David Raab, founder at CDP Institute, told Toolbox.

The data governance capabilities of Real-Time CDP can easily be accessed via the privacy console, which serves as a one-stop shop to manage, inform, and enforce data usage policies. Key features include:

  • Apply Appropriate Data Usage Labels: Data Governance allows marketers to apply usage labels to data to stay compliant with data usage policies. Adobe’s out-of-the-box labels can be used to classify data with privacy-related considerations and contractual conditions such as contract labels, identity labels and sensitive labels. In addition, brands can also apply their own custom labels to fit their data governing needs.
  • Configure Marketing Usage for Labelled Data: Once the data has been labelled, marketers can set data usage restrictions by defining marketing use cases for the data. This allows them to ensure that any profiles or segments that have been selected for a marketing use case are compliant with your data usage policies.
Adobe’s CDP dashboard displaying label selection options
  • Manage Data Policies: Data usage policies support data compliance with appropriately labeled data. Data usage policies are rules that describe the types of marketing actions that marketers can take – or are restricted from performing – on data within Real-time CDP. For example, given the dataset and the restrictions applied to it by the data policies, a marketer can determine whether they can use the data for email or social media campaigns.

Learn More: Does Customer Experience Need a Big Reset? Lemnisk Adds Enhanced Personalization Capabilities to the CDP

  • Enforcement of Data Compliance: Once data is labeled and usage policies are defined, marketers can enforce data usage compliance. When activating audience segments to destinations for marketing use cases, Adobe’s data governance capabilities automatically enforce usage policies should any violations occur, preventing users from violating any of the policies they have set. When a policy violation does occur from attempting to activate a marketing effort, a popover will appear indicating that policies have been violated. This proactive enforcement step prevents customer data from being unintentionally misused.
A warning displaying data governance violation.

“The Adobe announcement shows the increasing awareness among users and vendors of the importance of having a systematic approach to managing personal data.  It’s particularly interesting that they stressed giving this control to marketers and other users outside of IT, where it has traditionally resided,” said Raab. “There are other components of a complete solution, including discovery of where sensitive data is stored in company systems, gathering consent, responding to subject access requests, ensuring that policies are consistent with legal requirements, and adjusting policies as requirements change.  I would expect that other components of the Adobe stack handle these, either directly or through integrations with third party tools.” 

Learn More: How to Find the Right CDP: Expert Interview

Though relatively new, the customer data platform (CDP) market is a crowded, competitive space. Adobe, Oracle, and several smaller software vendors are all offering CDPs for brands that are anxious to consolidate their customer data into one place where it can be easily leveraged. The need for CDPs has grown out of the increasing number of touchpoints giving brands new information about their customers. 

What do you think about Adobe’s new data governance capabilities? Share it with us on FacebookOpens a new window , TwitterOpens a new window , and LinkedInOpens a new window .