Back to Dealfront DigestMarketing

Company vs. Person Website Visitor Identification

This article is also available in German.

Company vs. Person Identification: Privacy and Compliance

After a turbulent few years, businesses are constantly on the lookout for ways to improve their understanding of how their business is performing.

This information can be vital to help shape new strategies but also enables companies to be reactive to changing situations, which is becoming increasingly important with far-reaching world events, such as the Russian and Israeli wars, impacting business worldwide.

One key area that is fast becoming essential for businesses to understand is the breakdown of exactly where their website traffic comes from. After all, knowing your audience is key to crafting the right messages, driving sales, and ultimately, growing your business. But when it comes to website traffic intelligence, not all visitor identification methods are created equal. 

You’ve probably heard about tools that can tell you exactly which person is browsing your site, down to their name and email. It sounds great, but in reality, comes with a hefty price - privacy and regulatory concerns. With regulations like the GDPR (General Data Protection Regulation) impacting international businesses worldwide, this kind of data collection can actually land your business in hot water, even if you’re based in the US. The GDPR isn’t just Europe’s ‘problem’; it’s a global game-changer that’s demanding better standards of data collectors everywhere.

So, what’s the alternative? Instead of pinpointing individual people, company visitor identification focuses on identifying companies that visit your website. In this article, we’ll explore why company identification is not only the smarter choice but also the more GDPR-compliant one. We’ll walk you through how this method will help you avoid the pitfalls of person identification, while also keeping your marketing efforts effective, and ensuring you’re playing by the rules.

What is ‘Website Visitor Identification’?

When it comes to online business, understanding who’s visiting your website can become your secret weapon. This is where website visitor identification comes into play. Based on the digital trails that website visitors leave behind, it’s now possible for businesses to work out who your website visitors are, or at least what company they represent. This information is gold for businesses as it helps them to better target their marketing efforts, personalize user experiences, and ultimately, convert more visitors into happy, paying customers.

There are two main types of website visitor identification: Company Identification and Person Identification.

  • Company identification - this is centered on businesses being able to recognize which companies are visiting your website. Instead of zooming in on individual users, this method focuses on identifying the organization behind the visit. This works mostly through IP tracking, domain data, and several other technical clues that link a visitor back to their company. For example, when someone from “GlobalTech Inc.” visits your site, tools that specialize in company identification will pick up on their corporate IP address and match it to known data about GlobalTech Inc. This means you’ll know that someone from GlobalTech is interested in your products or services, even if you don’t know exactly who they are.

  • Person identification - this type of tracking drills down to the specific individual behind the screen. This involves using cookies, collecting personal data like names and email addresses, or even tracking social media profiles. The idea here is to get as much detailed information as possible about a specific person visiting your site. While this level of granularity can be incredibly useful for personalized marketing, it raises significant privacy concerns, especially under regulations like the GDPR.

Arguably, both types of identification have their place in sales and marketing strategies as both methods help businesses generate leads, refine their marketing strategies, and boost sales. With company identification, you can tailor your B2B sales pitches based on the type of company visiting your site. If you see a lot of traffic from a specific industry, you can adjust your marketing efforts to better address that industry’s needs.

On the other hand, knowing exactly who is visiting means you can send targeted emails, offer personalized discounts, or even follow up with a phone call. However, person identification must be handled with extreme care to avoid legal risks and maintain customer trust.

Why Does GDPR Matter?

The Importance of GDPR Compliance

The General Data Protection Regulation, or GDPR, has become a game-changer in the world of data privacy. Introduced by the European Union in 2018, this regulation is all about giving people control over their personal data. At its core, GDPR is designed to protect individuals’ privacy and ensure that companies handle personal data responsibly and transparently. It’s not just a set of guidelines; it’s a robust legal framework that lays down strict rules on how businesses can collect, store, and use personal information.

Global Impact and Consequences

Under GDPR, companies must be clear about what data they’re collecting, why they’re collecting it, and how they plan to use it. More importantly, they need to ensure that this data is kept secure and that individuals have the right to access, correct, or even delete their information. Non-compliance isn’t something to be taken lightly, as businesses can face hefty fines and penalties with top-tier fines (for the most serious violations), setting companies back by up to €20 million or 4% of the company’s global annual revenue, whichever is higher. In 2019, Google was fined €50 million by the French data protection authority, CNIL, for failing to provide transparent and easily accessible information about its data consent policies and for not obtaining valid user consent for personalized ads. This case highlighted the strict enforcement of GDPR regulations and the importance of transparency in data handling practices.

For many based in the US, temptation can be to think that GDPR won’t impact them or their business. However, GDPR doesn’t just apply to businesses located within the European Union. Its scope is much broader, affecting any company that handles the personal data of EU citizens, regardless of where that company is based. That means if your business has a website that’s accessible to Europeans, or if you offer goods or services to EU residents, you’ll need to be adhering to GDPR compliance.

For US companies, this has massive implications. Even if you’re a small business with a handful of European customers, you still need to comply with GDPR. Ignoring these regulations could not only damage your reputation but also lead to significant financial penalties.

So, what exactly counts as personal data under GDPR? Essentially, this refers to any information that can be used to identify an individual, either directly or indirectly. This includes obvious data such as names, email addresses, and phone numbers, but it also extends to more subtle data points like IP addresses, cookie identifiers, and even location data. If it’s linked to an individual, it’s considered personal data.

Company vs. Person Identification

When it comes to identifying who’s visiting your website, the two main approaches are person identification and company identification. Both have their own benefits, but with today’s stringent data protection laws, it’s essential for businesses to understand the risks and rewards associated with each.

Person identification

Pros

  • Highly personalized outreach - this enables teams to deliver tailored marketing and sales pitches to specific individuals. Knowing exactly who has visited your site can offer a direct means of approach when looking to make first contact with a new prospect, or even offer a reason to get back in touch with a prospect who has gone cold.

  • Detailed user insights - the granular data on individual behaviors and preferences this method delivers can be hugely insightful for the teams looking to target new prospects. 

Cons

  • High compliance risks - this process involves collecting personal data, which can lead to GDPR and other privacy law violations if that data is mishandled.  The moment you start collecting personal data such as names, or personal emails, you step into a legal minefield. Even if you have the best intentions, handling personal data improperly can lead to serious non-compliance issues. All it takes is one misstep in which you might fail to secure data, not obtain proper consent, or even keep data longer than necessary, and you could find yourself facing hefty fines or legal action. 

  • Administrative burden - data protection is a complex matter and laws relate not just to the safe storage of data, but also to an individual's rights to amend or remove their personal data from your records. The management of these data subject rights (such as access, correction, and deletion of data) increases operational complexity and usually necessitates a devoted team to the careful management of this data. While these rights are essential for protecting personal privacy, they can become a real headache for businesses that rely on person identification.

  • Potentially misleading - knowing the individual interacting with your company can actually lead to wasted effort if those individuals are not decision-makers within their companies. This can lead to a hefty increase in time needed to develop a lead into a prospect. While a list of individuals who have visited your platform may look exciting, it holds very little value if none or few of those individuals are active participants in the buying cycle.

Company identification

Pros

  • Lower compliance risks - this method focuses on the business entities visiting your website rather than individuals. This approach significantly reduces the risk of handling personal data, keeping your operations in line with GDPR and other privacy regulations. The beauty of this method is that it allows you to gather valuable insights such as which industries are most interested in your products, without crossing the line into personal data territory.

  • Efficient lead targeting - this allows for strategic outreach to interested companies, enhancing B2B sales processes. By narrowing your focus to the entities that matter most, your ICPs, sales and marketing teams can ensure that all strategies and messaging are aligned with their target audience, avoiding wasted efforts chasing leads that would not be ideal.

  • Simplified operations - because company identification doesn’t involve personal data, your business faces a much lighter compliance load. You don’t have to worry about getting consent for data collection or responding to data subject rights requests because you’re not dealing with an individuals’ data. This can save you time, resources, and, most importantly, help you avoid the pitfalls that come with personal data handling.

Cons

  • Less granular data - inevitably, company data cant offer the ultra-focused perspective that an individual’s data would. Instead, it provides a broader view, potentially missing out on specific individual preferences.

By embracing company identification, companies can not only avoid potential legal issues, but can also enhance their sales processes. While both methods have their uses, company identification offers a more balanced and compliant approach for businesses navigating today’s privacy-centric environment.

The typical data subject agrees or disagrees with

Company vs. Person Identification in Practice

When it comes to putting website visitor identification into practice, sales and marketing teams can use both company and person-level data to enhance their strategies. However, the way each type of data is used can lead to very different outcomes.

Sales Team Use

For sales teams, person identification might seem like the holy grail. Knowing the exact individual who visited your website can enable highly personalized outreach. Sales reps can tailor their pitches to specific interests or pain points, potentially increasing conversion rates. However, this approach is not without its challenges. Relying on person-level data can lead to wasted efforts if the individual isn’t a decision-maker, or worse, if the contact isn’t really interested in your offerings at all. It also brings about significant compliance risks, as handling personal data requires strict adherence to the previously mentioned privacy regulations.

On the other hand, company identification enables sales teams to focus on the big picture. By identifying the businesses visiting your website, your sales team can prioritize outreach to companies that show genuine interest. This method allows for a more strategic approach, where efforts are directed towards high-potential accounts that fit the company’s ICP. It also reduces the chances of non-compliance, as no personal data is involved, and therefore is often seen as the ‘safe bet’ by legal teams.

Marketing Team Use

Marketing teams will benefit hugely from company identification as it offers a well-rounded, data-driven approach to campaign planning. By understanding which companies are interacting with your content, marketing can create highly targeted campaigns that resonate with entire organizations rather than just individuals. This can lead to more effective B2B marketing strategies that address the needs of specific industries or company types.

In contrast, person identification can lead to overly granular targeting, which might work well for specific campaigns but can also fragment your audience. The concern with this approach is that it can lead to marketing efforts becoming too narrow, and marketing teams missing out on broader opportunities that company-level insights can reveal.

While both company and person identification have their benefits, company identification offers a more balanced and scalable approach. It enables your sales and marketing teams to create comprehensive strategies that target organizations as a whole, driving more meaningful engagement without the risks associated with personal data.

GDPR Implications for US-Based Companies

Many US companies see GDPR as a European issue and doesn’t concern their US-based business. However, the GDPR would apply to any company in the world that offers goods or services to people in the EU, or if they monitor the online behavior of EU residents. So, if a company’s website attracts visitors from Europe, even if only a small percentage, that company is bound by GDPR rules. This means that most US companies must be just as vigilant about data privacy as their European counterparts.

With the penalties for non-compliance reaching up to €20 million or 4% of a company’s global annual revenue, the impact of non-compliance for many businesses could be devastating. But the financial impact doesn’t stop there. If a company is seeking investment, particularly from private equity firms, non-compliance with data privacy laws can be a deal-breaker. With the growing awareness of the importance of data privacy, investors are increasingly cautious about backing companies that don’t have their data practices in order. The risk of fines, reputational damage, and limited ability to scale internationally are all red flags that could deter potential funding.

To avoid these pitfalls, US businesses should consider adopting company identification practices. This approach not only helps you stay compliant with GDPR but also positions your business as a safer, more scalable investment opportunity. By focusing on identifying companies rather than individuals, you can avoid the complex regulations surrounding personal data, ensuring that your growth potential remains intact—both legally and geographically.

The Future of Sales Intelligence in a Privacy-Centric World

As data privacy becomes a top priority for consumers and regulators alike, the sales intelligence landscape is undergoing a significant transformation. Gone are the days when businesses could freely track and profile individual visitors without a second thought. Today, the emphasis is on protecting personal data, and this shift is reshaping how companies approach lead generation and customer engagement.

With regulations like GDPR and the increasing demand for privacy from consumers, companies are being forced to rethink their sales intelligence strategies. The old methods of collecting and analyzing personal data are not only risky but increasingly outdated. Businesses must now find ways to gather actionable insights without compromising on privacy. This growing focus on data privacy is driving a change towards more ethical and compliant methods of understanding potential customers.

By focusing on identifying businesses rather than individuals, companies can still generate valuable leads and tailor their marketing strategies, without the risks associated with personal data collection. Company identification strikes the perfect balance between effective sales intelligence and adherence to privacy regulations, making it a smart choice for businesses looking to stay ahead in a rapidly evolving landscape.

The demand for privacy-conscious solutions has sparked innovation in sales tools. Emerging technologies are increasingly prioritizing company identification, allowing businesses to gather critical data while respecting privacy laws. Tools like IP-based company tracking are paving the way for a new era of sales intelligence, one that is both effective and compliant. As the focus on privacy continues to grow, these tools will become essential for any business looking to thrive in the digital age.

Identify and land your dream customers

Find the right prospects, accelerate your sales pipeline, and land your ideal customers even faster.

Start Sales Prospecting
cta-sales-prospecting

Remember

As the digital landscape continues to evolve, so too must the strategies businesses use to gather sales intelligence. The shift towards privacy-centric practices is not just a regulatory requirement but is a necessary part of the evolution companies must now undertake in order to maintain customer trust and stay competitive.

Company visitor identification has become the smart option for many companies as it stands as the risk-free, more compliant option. By embracing this approach, companies can continue to grow and innovate while safeguarding their reputation and customer relationships in a world increasingly focused on privacy.