Skip to content Skip to footer

Can GDPR give European businesses a competitive advantage?

Image: Adobe Stock / Connect world

Truata’s president and general counsel, Mike Ingrassia, discusses how technology companies can turn their weakness into an advantage by exploiting GDPR to its fullest. 

The David and Goliath story is one of the best-known stories in history. A shepherd boy – slight and barely armed – taking on the large, ferocious and well-armed champion warrior. The outcome seemed pre-ordained. After all, one of them had all of the advantages. The other seemingly had no advantages at all – merely a stick, a slingshot and a few stones.

But what the casual observer would miss is that it was the shepherd boy who in fact was the truly advantaged one. Unable to rely on mere brute strength or military skill, David was instead forced to develop a nimble ability to sling stones with deadly precision. And therein lay his great advantage. Because once he realised how to capitalise on his “disadvantages,” it became clear that these were actually killer advantages in disguise (quite literally).

When it comes to unlocking the full value of their data, European technology companies are currently grappling with their own “David Dilemma” – how do you turn what is seemingly your greatest weakness into a tide-turning strength? They have strengths, but a key one (restrictions on how companies can use data under GDPR) is largely being ignored because it is masquerading as a weakness. What can they do? Embrace their inner David and turn this ostensible weakness into an advantage – and exploit it to its fullest.

Data driving the future

It is a truism to say that technology has changed our world. But the world of tomorrow will be overwhelmingly powered by technologies that require more than just clever software – they’ll require unprecedented, massive amounts of data.

Key commentators, such as PwC, predict substantial economic gains generated by artificial intelligence (AI) in business, and machine learning (ML) is already at work in vital applications such as radiology.

At the heart of all this lies data. ML and AI literally ‘feed’ on data. Without comprehensive, historical, complete and relevant data, the quality and application of both ML and AI is severely compromised. Without good data there is no effective personalised customer journey, no tailored offering, no genuine omni-channel service and, for an increasing number of companies, perhaps no business at all.

Many organisations have vast swathes of data ideal for use in AI and ML. But this proliferation of data, and uses of data by businesses, has understandably sparked massive concerns among consumers regarding how companies are using their personal data. The General Data Protection Regulation (GDPR) was put in force in Europe just last year to address these concerns and has transformed – some would say ‘dramatically restricted’ – the way European businesses handle data.

But outside of Europe, the picture varies. Some countries have, or are embracing, GDPR-like laws. Others, most notably China and the US, allow more latitude in companies’ use of personal data. It’s not a coincidence that these countries are largely seen as winning the AI and big data race.

Many therefore assume that this difference in data handling will create an unfair playing field. And it could. Will the less restricted ability to leverage personal data make China and the US the Goliaths of AI, ML and related data analytics technologies? Will Europe be left with nothing but a slingshot and a few stones? Perhaps. But it really all depends on what European companies do with that slingshot and those stones.

At first glance, it indeed looks as though greater freedom with data gives companies outside of Europe a big advantage in the “big data and AI race.” And if the situation was as binary as it seems at first blush, the ability of some companies to fully leverage personal data, while European companies are more constrained by regulation in doing so, would give the former a huge head start in AI and ML applications. But is it really that simple? Is GDPR really pushing Europe into becoming a technological backwater?

No, it’s not. Not if European companies can solve their David Dilemma.

Make your disadvantage your greatest advantage

David at some point clearly realised that fighting a giant with traditional means of sword and spear was futile. And, more importantly, he realised that his skills in accurately slinging stones from great distances – deemed laughable by Goliath – was actually a great advantage as he could fell the giant before they were even close to each other. He then capitalised on this realisation to deadly – and historical – effect. European businesses can do the same, in two ways.

1. Get more data by being more trustworthy. If there’s one thing a business needs as much as raw data, it’s customers. Customers all over the world show a marked preference for companies that can be relied on to handle their data properly. For example, surveys consistently show that the overwhelming factor for customers deciding whether or not to share data is how much they trust the receiving organisation. In that sense, regulation by GDPR is a seal of approval.

Most customers are comfortable sharing the very data that most companies want – and that they need in order to thrive – as long as the data is handled transparently. Whatever the local regulation, customers worldwide value transparency, privacy and anonymisation. And they reflect this in their behaviours, including who they share data with. In that sense, GDPR compliance and innovation designed with GDPR (or similar) privacy standards in mind is a seal of quality for customers.

2. Embrace the fact that GDPR is forcing you to build privacy-enhanced technology. The existence of GDPR is forcing European businesses to develop privacy-enhancing means of handling data in a way that is simply not being required of their competitors outside of Europe, particularly in China and the US. Not yet.

That is the surprising source of European companies’ strength and advantage – the very fact that they are being forced to innovate under these strictures. Because, worldwide (including in the US), privacy regulation is becoming more stringent. More GDPR-like, in fact. But, rather than being beaten by the less well-regulated ‘big boys’ outside of Europe, companies that can optimise their data and develop privacy-enhanced innovations now, within the parameters of GDPR, will be well ahead of the curve when the rest of the world catches up. In the meantime, they are building and owning what will in due course become very valuable intellectual property that their non-European competitors will look to with envy.

These are just two of the ways that the discipline that the GDPR imposes on European companies could well create the circumstances by which those companies become leaders in big data.

David didn’t choose to use stones and a slingshot rather than a sword and a spear. He had to. Nature didn’t give him the stature to do otherwise. But, finding himself limited as he did, he nonetheless took full advantage of the situation and used the weapons at his disposal to easily conquer the giant warrior.

Similarly, European companies could find themselves nudged by the GDPR into finding their own slingshot and stones (in this case, more – and higher quality – data and better – and more innovative – tools for utilising that data). And this could easily happen before companies elsewhere even realise that they’ve been left behind. European technology companies just need to recognise this hidden advantage – and aim right between the eyes to capitalise on it.

You may also like

Stay In The Know

Get the Data Centre Review Newsletter direct to your inbox.