How to make your Unbounce pages GDPR compliant


Userlevel 7
Badge +1
  • Former Community Manager @ Unbounce
  • 831 replies

You may have tuned into the recent internet sensation, Mark Zuckerburg, who has made a move that will impact the marketing industry worldwide by announcing updates to how Facebook will use personal data.

However, before these events, the European Union had already started making moves to update the rules around data protection and privacy, otherwise known as the EU’s General Data Protection Regulation (GDPR).

In a nutshell, the GDPR legislation gives everyone in the EU greater privacy rights, and introduces new rules for marketers and software providers to follow when it comes to collecting, tracking, or handling EU-based prospects’ and customers’ personal data.

Some folks are still asking: If I’m not based in the EU, will this affect me?

The short answer is: In most cases, yes.

You don’t need to be physically located in Europe for this to apply to your business. The GDPR applies to anyone who processes or stores data of those in the EU. And what’s more, non-compliance for the GDPR can incur fines up to 4% of your annual global turnover, or €20 million (whichever is greater).

But don’t worry, Unbounce is taking this situation very seriously. We’ve been investing heavily in the necessary changes to be GDPR compliant for several months already, so that we’re ready when the day of GDPR enforcement arrives.

To see exactly what Unbounce has been doing, why it matters, and where we’re at in development, check out this GDPR FAQ page.

Additionally, in our most recent blog post, we go into detail about how you can make your Unbounce landing pages GDPR compliant. The reason this is so important is that while we’re a GDPR compliant platform with privacy and security safeguards built into our business practices and throughout our platform, that’s only part of the equation. There are still a few things that you’re responsible for to use Unbounce in a compliant way, including:

  • Obtaining consent from your visitors (lawful basis of processing)
  • Linking to your privacy policy (informing visitors of your data protection policies)
  • Deleting personal data if requested (right to erasure)
  • Encrypting lead data at transit and in rest (using SSL) and
  • Signing a data processing addendum (DPA) with Unbounce

This blog post goes into detail about each of those items, and how you can be proactive in the period of time before the GDPR takes effect.

In the meantime, we’re here to answer any and all of your questions to make sure you fully understand GDPR and its impact on the way you do business with Unbounce.

Hit reply below with any questions and we’ll chat! 👇 😃


7 replies

Is there a way to show a different version of a page to a European visitor? For example, if their IP appears to originate from Europe then I show the page with the additional GDPR compliant opt-in.

Userlevel 3
Badge +1

Hi Jason,

How much of text would be different? Words? Paragraphs? Whole page?

I offer lead magnets in exchange for email addresses. After they get the lead magnet that are sent emails about my products related to that lead magnet.

To be GDPR compliant I understand I have to allow Europeans to perform an “active consent” so that I can send them additional emails beyond delivering the lead magnet.

So, I need an additional form field (checkbox or radio button) that allows Europeans to do an “active opt-in.”

I’m open to snippets that are shown to Europeans or entirely new pages or something in-between. I just want a way to segment them when they provide their email address.

Userlevel 6
Badge +3

@Jess just saying that creating a cookies policy sticky bar was so easy 😂

Great! Thank for this. Big stress point around GDPR this week. 🙂

Userlevel 7
Badge +4

That cookie GIF is awesome!

Userlevel 6
Badge +3

Possibly the best thing I’ve done all year 😂

Reply