Category Archives: GDPR

GDPR still poses challenges for companies. Read our blogs to clear up any confusion.

B2B E-mail marketing the right way, what and how?

If this image resonates with you, you may well be one of those people who cannot wait for GDPR to take hold, hoping that their inbox will considerably shrink as a result.  Well, I am sure it will, particularly from a private e-mail perspective but not so much when it comes to your business e-mails.

Why is that I hear you cry? In my latest Blog I talked about the future of B2B e-mail marketing and you can read all about the differentiation made by the regulations between corporate and private data. If you are past that stage and have decided to carry on using e-mail marketing with corporate date on a legitimate interest basis, you will need to consider a number of things.

Using legitimate interest as your legal basis to send marketing e-mails is not a licence to carry on spamming.  On the contrary, it puts you on the spot and gives you an extra responsibility to make sure you are compliant and respectful of people’s data and inboxes.  What does this mean? you might ask, well here are some examples:

  1. Carry out an analysis for each campaign you are planning, to determine the following:
  • Is the campaign absolutely necessary?
  • Is there a less intrusive way in which you could do this?
  • Will this seriously undermine your recipients privacy?
  • This questionnaire might help you out with your assessment
  1. Update your privacy policy notice on your website and add a link to it at the bottom of your e-mail
  2. Tell people why you are writing to them and ensure there is a clear and easy link to unsubscribe
  3. Include your company name and contact details so your readers know who it came from you
  4. Use a proper e-mail marketing software (like Mailchimp or Campaign Monitor). These ensure that unsubscribing is done properly, and you cannot write to these again.

All of the above is important and relatively easy to achieve but the key factor to consider is the content. The main point that GDPR is making is that people do not want to get unsolicited sales e-mails that are all about you and what you can do for them. They are a lot more likely to interact with you if you think about them and what they are likely to be interested in.  So, here are a few things to consider when it comes to making your content more compelling:

  1. Consider your target markets and ensure your lists are segmented to allow you to send tailored e-mails
  2. Create a campaign and content plan, ensuring you are sending out focused communications based on target market interests
  3. Make your e-mail template pleasant to look at and connected to your brand and website
  4. Blend your e-mail marketing campaigns with Blog pots, articles, guides and other useful materials
  5. Keep the e-mail message simple and include relevant links for people to find out more
  6. Don’t bombard people with communications; we are all busy and even useful e-mails can become a nuisance if overdone
  7. Don’t forget to analyse the data and follow up

I hope you found this useful. I read the other day that only 40% of UK business are ready for GDPR and truly hope that you are. If you are doing your own e-mail marketing and looking for some support, have a look on our website or get in touch.

 

 

How to use e-mail marketing post GDPR?

If like me, you use e-mail marketing as part of your overall marketing strategy, you are probably worried about being able to carry on using it post GDPR. You are right to be concerned about it, as the new regulations were set specifically to stop unsolicited electronic communication of all sorts and will make it harder to use e-mails on a large scale.

The two key reasons we like to use e-mail marketing, are cost and data analysis,

  • In comparison to other methods such as direct mail, e-mail campaigns are relatively easy to set up, design and it costs a lot less.
  • If sent using a proper platform, data analysis is readily available, allowing you to get a good understanding of how relevant your recipients thought your e-mail was.

This makes e-mail marketing a key B2B strategy, which will not be easily replaced using more compliant methods.  So, the question is what you do at this stage and it’s an important question which should concern your entire marketing strategy.  However, should you decide to carry on using e-mail marketing, here are a few considerations as to how to do it in a GDPR compliant way:

  1. Be clear on whether you are marketing to businesses or consumers. This is because GDPR differentiates between corporate and individuals’ data. Here are the definitions:
  • Corporate data includes limited companies, public companies, corporates and public-sector organisations
  • Individual’s data include private individuals as well as partnerships and sole traders

This is very important to understand because under GDPR you will not be able to send e-mails to individuals unless you have their consent to do so. Corporate data however has been given some additional options for now which will be discussed below.

  1. Decide which legal framework you will be using to justify your e-mail campaigns; GDPR allows for six legal grounds for processing private data of which only three are relevant for marketing:
  • CONSENT: the individual has given clear consent for you to process their personal data for a specific purpose. If you are using individuals’ data, this is your only option.
  • LEGITIMATE INTEREST: the processing is necessary for your legitimate interests or the legitimate interests of a third party. If you are marketing with corporate data, you can use this legally, but this is not a license to spam. Here are more details on things to consider
  • CONTRACT: your list is made up of your current clients who are aware you are marketing to them and can easily opt out from the e-mails.
  1. Review your marketing list: Once you are clear on your target market, make sure you review any existing marketing databases you are using. Check for the following:
  • Any individual’s contact details you might have (such as Gmail and Yahoo e-mail addresses). This often happen if you have used contact details of LinkedIn connections for your list.
  • Any partnerships or sole traders you may have included in the database.
  • If this is a client list, ensure there is no historical data of people you have not worked with for over 18 months.
  • Consider how old is the data you are using overall as GDPR requires you to use accurate and up to date data.
  1. Make sure you are compliant with all other elements of GDPR and data protection. Marketing is only a small part of the GDPR piece. Whether you chose to carry on with e-mail marketing or not, make sure you investigate what is required in further details if you have not already done so. Here are just a few examples:
  • Check your website privacy and Cookie policies are up to date
  • Make sure you have a data protection, use and breach policy
  • Consider your data storage, back up and overall systems security

I hope you found this useful, I read the other day that only 40% of UK business are ready for GDPR and truly hope that you are. If you are doing your own e-mail marketing and looking for some support, have a look on our website or get in touch.

How will GDPR affect B2B Marketing? An update on the state of play

When I first started looking into GDPR last summer, I, along with many others, had identified that big changes were in store for direct marketing. I even thought that this may be the end of e-mail marketing as the most popular B2B marketing tactic. It then became obvious that the regulations distinguish between corporate subscribers and personal data. This is significant as it could mean that the rules for B2B direct marketing may stay largely unchanged. This Blog attempts to give you the latest low down and provide some clarity:

A key fact some people are not aware of, is that GDPR itself does not mention marketing at all, rather the two relevant documents here are:

  1. The Data Protection Act 1998 (DPA)
  2. The Privacy and Electronic Communications Regulations 2003 (PECR)

As you might have guessed, both have existed for some time but GDPR has given them extra importance since it has the power to act against offenders. One more important factor to bear in mind, is that the new e-privacy Regulation (ePR) which is currently being agreed by the EU to replace the PECR will not be completed by the time GDPR comes into effect in May. The new ePR may bring some additional changes affecting B2B marketing which are unconfirmed at present.

But what are the actual rules and what can you expect to be able to do or not in the B2B market after May 25th?  Well, I did a lot of reading and found some useful Blogs but they all said slightly different things, here are a few examples:

  1. In May 2017, the Upfront Blog interviewed Lecturer in Law at University of Hertfordshire Henry Pearce who said: ‘At present, PECR specify that B2B email marketing and similar activities would not have to obtain the express opt-in consent of any individuals whose personal data were involved in said activities. Therefore, in the context of B2B marketing activities involving personal data, if individuals are given the option to opt-out this is sufficient to establish consent. The GDPR broadly also retains the abovementioned conditions for processing of personal data contained within the DPA, but with some important clarifications, particularly regarding individual consent.’ Read more…

What did I make of it: Whilst Mr Pearce did his best not to answer the question directly the Blog does provide good guidelines for ensuring your data system is robust.

  1. In July 2017, Blue Sheep Blog wrote about the new e-PR and said: ‘Although an unfinalised draft, the new e-Privacy Regulationcontains several key points relating to electronic communications that will affect B2B (and B2C) businesses, including applications to more communication services, simplified rules on Cookies and changes to soft opt ins which relates to messages to existing clients.’  On the subject of B2B data being classed as personal or not the Blog said: ‘Depending on whom you ask, you’ll hear mixed messages’. Read More…

What did I make of it: This Blog does a good job of clarifying the situation and explain the distinction between B2C and B2B data.

  1. In January 2018, Lead Forensics produced a Blog which related to the definition of ‘personal data’, ‘sensitive data’ and ‘business data’. Under the business data category, it read: ’GDPR only applies to data relating to individuals, not relating to businesses. So, data that is clearly related to a business such as business name and address, landline number and info@ email are all outside of GDPR ruling. However personal business email addresses can fall under a classification of “personal data”.’ Read More

What did I make of it: Very helpful infographics for those who like the information summed up clearly.

  1. In the light of personal business e-mails being considered ‘personal data’ you might want to read the Marketing Centre Blog which clarifies the term ‘legitimate interest’: ‘Legitimate Interest is one of the 6 lawful reasons for processing personal information defined in GDPR. The regulation states specifically that “the processing of personal data for direct marketing purposes may be regarded as carried out for a legitimate interest.”In fact, the DMA view is that B2B marketers will be able to make use of the legitimate interest legal grounds for their marketing activity in most instances.  Keep in mind, though, that the definition of legitimate interest is still a matter of debate. GDPR requires the sender to justify that a communication is in the legitimate interest of and does not risk the privacy of the individual. ‘Legitimate interest’ should not be used as a reason to ‘catch-all-and-carry-on-regardless’. You can download the DMA guidance on legitimate interest here.

What did I make of it: The Blog raises some key points and offers some useful links. It helped me understand how legitimate interest works.

 So how do you settle it?

The surprising answer is, read the Direct Marketing Guide put together by the ICO (Information Commissioner’s Office – they are in charge). The document is well written in easy to understand language and includes plenty of examples. It’s not even too long.

Key points to take away:

  • Whilst we await the new e-PR to be agreed by the EU parliament the main legal documents referring to B2B marketing are DPS and PECR
  • There is ambiguity as to whether business e-mail addresses (for limited companies and corporates) are considered ‘personal data’
  • The main justification for B2B marketing under GDPR will fall under ‘legitimate interest’ though you will have to treat this with care
  • The biggest change to practice will be around data management so you need to sort this out as a matter of urgency.

As always, we will be delighted to help if we can. Do check out our GDPR support here and get in touch if you would like more information.

A few key reasons not to throw the baby out with the bath water

Current affairs offer us many examples of throwing the baby out with the bath water, Brexit being a particularly prominent example. If you read The Chimp Paradox by Dr Steve Peters, you will be aware of how the chimp can rule our lives, leading us to make some hasty choices to prove that we know best.

With GDPR now in place I hear many business owners declaring that as these new regulations are a headache, they will give up on marketing all together. Others are being less defiant and plan to give up on e-mail marketing as a strategy. I understand this approach as many business owners of established companies hold two key beliefs which support it:

  1. They know they get most of their new business from referrals
  2. They see marketing as an expensive overhead with no guaranteed results

You might be surprised to hear that I don’t disagree with these beliefs: I regard networking and referral marketing as my key new business strategy. Like everybody else, I have seen mixed results from new business campaigns. The difference is that I have not given up on pursuing new business from scratch and have instead created an eco-system utilizing many strategies.

Sounds mysterious and complicated you might think. Others will regard it as marketing speak and they are probably right. What I mean by it is that I have come to accept a few beliefs of my own:

  1. Every strategy has its own rhythm and requirements which need to be taken into account in order to drive it forward.
  2. Referrals are great and much easier to deal with and convert. However, they don’t necessarily drive your business in the direction you currently seek.
  3. Very few things in life are guaranteed. Marketing is certainly not one of them but it’s essential to your business.

So, before you and your chimp run ahead and delete your marketing databases, suck your e-mail marketing company and free yourselves from the marketing overhead altogether, remember:

  • GDPR is not an excuse to stop marketing but rather to do a better job of it
  • Developing new markets is essential for your business to thrive and grow
  • Things rarely work by magic, but they will deliver value if carefully planned and executed.

As always, we will be delighted to help if we can. Do check out our GDPR support here and get in touch if you would like more information.

GDPR is coming: Expert advice from Helen Moloney of All Things Web®: Pay Per Click Marketing Guide for Beginners

Pay Per Click Marketing can be a very valuable tool for businesses to gain visibility and drive traffic to their website.  Whilst many have heard the term we often find they don’t fully understand what it is, how it works and more importantly when to use it within their marketing strategy.

In this beginners guide to Pay Per Click Marketing we provide an overview of this useful digital marketing channel.

What is Pay Per Click (PPC) Marketing?

PPC is essentially a form of advertising in which the advertiser pays a fee to the advertising platform every time their Ad is “clicked”, hence the term Pay Per Click.

Advertising on the search engines is the most common form of Pay Per Click Marketing as it allows businesses to buy not only visibility (rankings) within the search results, for their targeted search terms, but also visitors or “traffic” to their website in a much quicker timeframe than would be achieved by “earning” their positions with an organic search strategy.

Google Adwords is probably the most well known PPC platform in use by businesses, and enables them to advertise their website within the sponsored links section of the search results (see below) and get a share of the traffic generated for their target search phrases.

Google ad words

How Does Google Adwords Work?

To set up a Google Adwords account is completely free.  You only pay Google when your Ad is clicked and the visitor is taken to your website.

When a search is completed on Google, the search engine trawls through the millions of advertisers it has and selects what it feels are the best Ads to place within the sponsored links section of the search results for that search query.

For Ads to be selected they need to beat the competition for that search phrase.  The decision on which win the fight is based on a combination of factors; the relevance and quality of the advertisement for the search (Quality Score) and the amount the advertiser is prepared to spend (Bid Value) to get that visitor to their site.

How to Set up A Google Adwords Campaign

When setting up a Google Adwords Campaign you first need to decide which keywords or search terms that the people you want to attract to your website are likely to use.

These Keywords will be the trigger for when your Ads are displayed.  Careful keyword research is imperative to the success of a campaign; too generic will waste your budget as whilst they may generate lots of visitors to the site the lack of clear intent will result in poor conversion rates.  Very niche and specific keywords will give you a much better potential for conversion but with much lower volume.  A combination is therefore the best option.

Keywords identified, you then need to decide how much you are prepared to spend to obtain that all important visitor to your website for that phrase or group of phrases.  How much you “bid” will be determined by a number of factors; how much your competitors are prepared to spend to “win” one of those coveted spots, the lifetime value of a client to your business and overall budget available, after all it is a numbers game to a certain extent.

Once you have your keywords and decided how much to bid, you then need to write your Ads.  Space is limited and there are some quite specific criteria to meet so you need to be creative.  Ad content not only needs to be engaging to elicit a click but you need to get a good quality score – so relevance to the search phrase being targeted, intent of visitors and also the landing page you are delivering them too need to be taken into account.  This will not only bring better click scores but will also ensure your Ad is more likely to be placed within the results, plus you will be rewarded by lower cost per click rates.

The final stage and one that many overlook, is optimising your campaign landing pages.  Are they relevant to the search phrase triggering your Ad?  Again this will result in a better Quality Score from Google as well as ensure you don’t waste the click by taking visitors to an irrelevant page which they immediately leave.

Landing pages for PPC campaigns need to be much more focused than other generic pages on your website as visitors from Adwords behave very differently to those already familiar with the brand.  They need to be clear, concise, with strong calls to action and immediately give credibility to the business.

There are a lot of other things to consider when setting up your campaign including geographical targeting, timings of when Ads are displayed, additional content to display alongside your main Ad content (Phone numbers / Ratings etc.) but the above are the basic things to get you started on setting up your first campaign.

When should you consider using Google Adwords?

Google Adwords can be a particularly effective marketing tool either as part of a wider integrated digital strategy or for some very specific situations:

Starting out on your digital journey

If you are just starting digital marketing for your business or have just launched a new website and want some immediate visibility, PPC is a good channel to select. In general Pay Per Click is a faster and lower cost option; although more competitive search phrases can be expensive. In addition to saving on costs and bringing immediate results, it can provide useful data to help inform future marketing activity as it helps to demonstrate website performance, as well as identify which keywords generate traffic and conversions.

Targeting customers in a specific location

Do you target or want to target a market, not in your local area in the UK, or even another country? To achieve 1st-page search results organically at a National level or internationally, can be difficult as well as needing a long-term approach with a higher investment. With Pay Per Click you can target potential customers in specific areas and be on the 1st page of the search results immediately.

New Products and Services

When launching a new product or service it is unlikely that you will have or be able to build immediate visibility organically.  Using PPC campaigns will enable you to launch your product and service effectively and generate sales whilst you develop your long-term and sustainable organic rankings over time.

Further Help and Advice

All Things Web® is a full-service digital marketing agency with offices in Bristol and Swindon.  They provide PPC campaign management or tailored PPC training to help businesses on their paid search journey.  Find out more about Helen or visit the website to find out more.

GDPR is coming: Expert advice from Lisa Williams of Atom Content Marketing- six top tips to make content marketing work for your business

There’s no longer any need to make the business case for content marketing. When done well, it can be highly successful and businesses of all sizes and types now use content marketing to attract and retain customers. But that’s part of the problem – most of us are bombarded with content every minute of the day. Some of it is good – some of it isn’t. So, how do you make sure your content marketing hits the spot?

  1. Be authentic: If you copy others blindly or try to be something you’re not, your audience will see right through it. It will undermine your credibility. Think about your brand values and make sure that every item of content you put out is in tune with what your business really stands for. Be who you are.
  2. Be committed: Running a business is very demanding, but that doesn’t mean you can neglect content marketing. It shouldn’t be allowed to become low priority. Lose momentum and the value of previous content marketing can quickly diminish. Create a sound content marketing plan for the year ahead and stick to it. Regularity is crucial.
  3. Be helpful: Your content marketing should encourage people to know, like and trust your brand. Be friendly and helpful. Provide genuine value. It can help to raise your profile and attract fans, followers and customers who value the things they get from the relationship they have with your business.
  4. Be relevant: If your content isn’t relevant to those you need to reach, it won’t engage them. And if it doesn’t engage them, it won’t offer any value. To make sure your content remains relevant, always focus on your target audience’s needs. Create content that’s relevant to their lives and provides them with genuine value. Don’t just broadcast sales messages.
  5. Be original: Don’t jump on the latest bandwagon just because everyone else is doing it. Instead, find ways to set yourself apart. Be pioneering. Find new angles. Be refreshing. Find new things to talk about. Be different. Don’t be boring and predictable.
  6.  Be the best: Never underestimate the importance of quality. Set a budget, of course, but spend it wisely and make sure your content is good as you can make it. Don’t cut corners. Work with good people. Keep your content free from silly mistakes. Your content must create the right perceptions of your brand. Quality matters.

You can find out more about Lisa Williams here.  Visit Marketing Donut for more help and advice on content marketing. Marketing Donut is published by Atom Content Marketing and is one of six market-leading Donut websites helping small businesses to succeed.

GDPR is coming – Expert advice from Mark Stonham: 5 ways to get more from LinkedIn as GDPR changes the data management rules

When the law changes and the penalties increase, I don’t know about you but I become fearful of being caught. Mobile speed cameras in 20mph zones are the latest hazard for drivers around Bristol. Whatever our views about whether they actually make the roads safer it’s undeniable that they are designed to change our behaviour. They probably make us drive more slowly. They may also encourage us to consider alternatives, such as walking or public transport. Personally, I’m looking forward to self-driving cars.

I see GDPR – the General Data Protection Regulations – in a similar light. This EU legislation that is taking effect from May 25th 2018 (easy for me to remember as it’s the day before my birthday) could well have a similar effect on how businesses of all sizes handle data.

GDPR – a trigger to rethink our contact and communications strategies

You can find specifics about the GDPR rules and their interpretation in many places online. At the end of the day, most businesses will need to make changes in order to comply.

However, this legal change is also a good trigger and be viewed as an opportunity. It’s a great prompt to review our contact management and communications strategies, and in my field, the way we use LinkedIn.

As LinkedIn is a public system we as individuals can in effect let LinkedIn deal with GDPR on our behalf. Data within LinkedIn has been provided by users, they maintain it, and they specify how visible it is through profile parameters. It’s when we take information out of LinkedIn, into a CRM or Email marketing system, that we need to be careful. Here are a few strategies to consider.

  1. Get closer to 1st connections in LinkedIn: One of the biggest opportunities created by LinkedIn is to be able to view activity and interact with our 1st connections. While many will be inactive, and relationships have gone cold, that doesn’t mean we need to be passive and cold too. Identifying people who are active on LinkedIn and who we can help and who can help us is the first fundamental step to take. As with any networking and relationships, being interested is a great way to become interesting. And giving to others will lead to receiving in return, especially as our generosity is visible through this public platform.
  2. Messaging through LinkedIn: Email inboxes are often very cluttered, and deliverability rates of email can be questionable. Personalised email messages are known to be far more effective than blanket emails, but they do take more time and effort to create and send than broadcast emails. Using LinkedIn Messaging to communicate on a personal 1:1 basis with 1st connections is very powerful when done well. Developing a range of template messages to copy, paste, amend and send means messages can be sent in a productive way.
  3. Content marketing through LinkedIn: As email marketing becomes even more regulated under GDPR it’s worth reviewing and revising the balance of communications. Using Social Media to communicate with people at the top of the funnel is a very powerful strategy, in part because our message can be amplified by others in the social community. It’s a great way to demonstrate our expertise. Status updates and articles that combine text, images and video are formats to leverage in LinkedIn. Creating a mix of messages that engage, inform and educate readers is the foundation. Creating shareable content that others Like, Comment and Share is a way to capitalise on the LinkedIn publishing platform.
  4. Lead Generation through LinkedIn:  Inviting and encouraging people to declare their interest is one of the marketing metrics that are most significant in lead generation. Tracking how many people sign-up to offers of various types, such as information product downloads, webinars and email marketing nurture are the main devices used in campaigns. GDPR is making sign-up and permission even more important.There are several ways that LinkedIn can be used to invite people to visit sign-up pages. Articles with a call to action, either as text or an image is one. Status updates leading through to blog articles on our website or directly to a landing page for an ‘offer’ is another. Advertising on the LinkedIn platform is a third. Finding the right approach and tone for our target audience(s) and for the LinkedIn community is an evolving process.
  5. Collaboration through LinkedIn: Partnering with complementary people and businesses at various levels is a way to leverage the strengths of the relationships they have with their connections. This is a reward for having fewer but stronger relationships, which is one effect that GDPR may have. To work well there needs to be an understanding of the value that both parties offer and gain. This can be as easy as sharing an article by one of the influencers or established players with your LinkedIn connections and commenting on relevant articles by others. Asking one of our 1st connections for an introduction, and encouraging people to provide us with referrals takes it up a level. And then joint campaigns, co-marketing, joint ventures etc. through to full partner programs promoted through LinkedIn are top-end options.

Prepare for GDPR sooner rather than later. Viewing GDPR as an opportunity is a positive way to approach the changes. Taking time to review contact and communication strategies now, and in this context review your LinkedIn strategies will put you in a stronger position for the arrival of GDPR and all that goes with it.

If you’d like to have a chat about ideas, opportunities and options around GDPR and LinkedIn, and pro-actively approach the changes, then do contact me, Mark Stonham, or  Yafit Davis.

For more information about Mark and his company visit his website here.

GDPR is coming: Cutting edge marketing tactics

I have always liked Jude Law but I liked him even more when I read this quote from him about being cutting edge: ‘I feel more and more at ease because I think the older I get, the less pressure there is. People say, “Well, he’s not cutting edge because he’s not in his twenties, so he’s not expected to be.”’

Here is another good quote: In his book, Build Your Brand in 30 Days, Simon Middleton says, ‘Your brand is what your company means to the world. Getting that meaning right is the most important thing you can do in business’.

So, how are the two connected and what does it all have to do with GDPR (Click here if you still don’t know what GDPR is)?

Well, GDPR represents a big shake up in direct marketing practice and will limit your ability to approach new business via e-mail and text. As I have written before, this is a great opportunity to review your marketing and lead generation strategy. By definition, this would mean considering new tactics in order to continue generating leads effectively. In the past month, I have shared expert advice on old fashioned tactics such as leafleting and direct mail. It is now time to consider what online tactics will be compliant and useful to consider.

Using online marketing is hardly cutting edge: platforms such as LinkedIn, Facebook and Twitter have been around for a while.  Yet, many SME’s still struggle to find a truly effective way to use online marketing that fits their brand and budget. This is particularly true in the B2B world where many companies either use Social Media to tick a box or choose to stay out of it all together.

I think that online marketing is so varied that every business can benefit from it as part of an overall strategy. I agree that there is a vast amount of information out there and much of the communication we produce is not read. I agree that SEO is hard to grasp and can be costly. I know it all comes down to time and attention. But I still think that the potential is there as long as you consider your overall strategy carefully first.

As I am devoted to getting you all GDPR-ready this year, I have asked a few of my esteemed colleagues in the online marketing world to help. As a result, I will be posting guest Blogs covering great tips and ideas particularly around targeting new business.  So, watch this space and share your own ideas and experience where applicable.

If you are unsure about how to approach GDPR compliance, we have come up with a package designed to support the shift in your lead generation approach.  Click here for more details or get in touch for a chat.

GDPR is coming: Expert advice from Greg Clemett on making leaflet marketing work for your business

Leaflets are a very effective marketing tool but to make it work you need a distribution plan strategy… A great delivery plan but an average leaflet will win over a great leaflet but poor or non-existent delivery plan every time. Here are a few tips to get you started:

1. Make sure that your leaflets are considered, professionally designed and have:

• A great headline on both sides
• An attention catching image
• Been printed on the right stock
• A compelling call to action
• A time limited offer
• Even Ideally a unique tracking phone number

2. Don’t waste your money with unplanned, unprofessional delivery (no matter how cheap!). Consider the following:

  • Demographics & Geography:

-Know the demographics and the total number of letterboxes in your target area.

-Don’t be too narrow in targeting – especially on the first couple of drops – as you find and learn about your audience. You may get surprising results.

-A drop area of less than 5,000 isn’t going to give you value in terms of measuring, for future tweaks. It would be just too small of a sample to be reliable.

  • First Impressions count:

-Make sure your leaflet reflects the way you want your business to be seen and your brand perceived.

-Print on the best / heaviest paper you can with the best finish you can. We recommend at least 150gsm and up to 280gsm (depending on your product or service). 100gsm or lower and you are compromising your brand image.

  • Campaign Strategy: 

-Repetition to build Reputation: In almost every situation the default delivery plan should be a campaign, not a one-off drop. Here is how it works:

  • Drop 1. Low hanging fruit
    They were ready to buy and you have landed on their doormat at the right time.
  • Drop 2. Vague Familiarity. More considered buyers and low hanging fruit.
  • Drop 3. Building a name; Response levels are 2-5 times what they were at drop 1. You are starting to ‘own’ the area.
  • Remember that trust comes with recognition.

-Time between drops: Err on the side of more frequent. We suggest repeating areas between 4-6 weeks, to achieve the memory effect. Frequent drops also enable you to learn quickly what is working and what isn’t to refine your campaigns.

  • Solus or Shared distribution? Both work well…. but there is a trade off with each method:

-Solus:  your leaflet alone, pretty much where and when you want, ideally exclusively capturing attention. However, there is no control on what other leaflets or post is arriving immediately after. Also, this is of course at a premium price (3-4 times shared) to cover all overhead costs.

-Shared : with other leaflets. Cheaper as you are also sharing the costs of the delivery company.The trade-off being an amount of flexibility – you are restricted to going where that company has scheduled rounds.

  • Be Ready for the response: Make sure who ever answers the phone is well briefed. No point in doing all this work and not being able to capture the new business!
  • GPS tracking, checking and measuring: For piece peace of mind, you might consider what checks can be offered by your distribution company. Be sure to gather feedback, responses and trackable data from each drop. Most of your competitors don’t bother.

For more information check out Greg’s website on http://www.bristol.dor2dor.com/
The above is adapted extracts from the free Dor-2-Dor booklet: ‘How to Make Leaflet Drops Work – Brilliantly!’