May 13, 2024

[ad_1]

Location data has been getting a lot of attention recently — most recently thanks to the Federal Trade Commission’s announcement that it is “committed to fully enforcing” laws that protect sensitive data, including location and health, after Roe v. Wade. This is part of a long-running saga involving calling the data brokers for the sale of data sets of devices visited at abortion clinics, a Catholic priest whose “marketed” mobile data expressed him as a Grindr user and gay bar visitor, and marking devices at the US Capitol during the January 6 riot.

Location data has always been creepy. When we agree to allow an app to access our location, we do so with the expectation that the app will navigate us to a destination, recommend nearby restaurants, or give us the local weather. Users don’t necessarily expect an app to hand over their location data data brokerswho in turn sell their data to merchants, law enforcementor anyone with a credit card.

So it’s no surprise that the FTC is refocusing on location data. And the proposed federal privacy bill it qualifies precise geolocation as sensitive data and would limit companies from collecting or processing geolocation for “strictly necessary” reasons — and no, advertising is not a valid reason. This follows from state privacy laws from California, Connecticut, Utah, and Virginia, which also consider precise geolocation as limited sensitive data.

For marketers, location data seems to be the latest item on the data removal chopping block. Rather than wait and see what happens with FTC enforcement or the federal privacy bill, marketers should:

  • Evaluate your use cases for location data today. Do you use location data for ad targeting, in-app features, or traffic measurement? Review your use of location data across channels and formats to understand whether you are using that data in a first-party or third-party context, for what purposes, and whether customers or users of your app would reasonably expect those purposes. This can help you identify use cases that are likely to be at risk in the near future.
  • Consider using anonymized audiences and whether they are future-proofed in a de-data world. Location data brokers have long claimed that location data is anonymous because it is not linked to personal information. In fact, location data is nearly impossible to anonymize—this is data that literally follows you around the house—and we know almost a decade that this is sensitive data. Don’t assume that anonymity – or even pseudonymity – will protect you from regulatory fines or moral damages.

More data is not necessarily better, and marketers need to think about the risk versus reward of collecting and using data. While data can shape your understanding of the customer and the customer experience, it can also be used to alienate or even criminalize — an example is identifying people seeking women’s healthcare services. Marketers can stay ahead of the data removal game by proactively easing reliance on third-party data by testing alternatives targeting methodsand reducing over-targeting.

This post was written by analyst Stephanie Liu and originally appeared here.

[ad_2]

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *