Personally identifiable information, or PII, is self-explanatory and it’s nothing new. It hails from the age of mail-order catalogues and memberships. PII is data you use to identify — and serve — your customers. 

PII is the bedrock of marketing. Today, marketers still collect PII, in fact, lead magnets are meant to collect customer names and emails at the very least, and you can ask for and get much more if you make your customers eager for the exchange of their info for something equally valuable to them.

Customers directly provide PII to marketers and businesses. 

We’re all poised in the upcoming eradication of third-party cookies. Only first-party data will be allowed. PII is first-party data. Every marketer would do well to build and maximize the collection and use of their PII. 

A quick recap on PII

Customers demand personalization across all channels, and marketing has shifted towards being hyper-relevant so it answers that demand. PII, combined with behavior prediction, has gained more importance. 

There are two types of PII, linked information and linkable information. 

Linked information

Any piece of personal information that can be used to identify an individual. 

And more sensitive identity information you might enter in financial/government portals: 

Linkable information

This information needs to be “linked” or combined with another piece of information to identify, trace or locate a person. On its own, linkable information doesn’t identify a person. These are the usual segments we target. 

Non-PII data

Known as anonymous data, non-PII can’t be used to identify specific persons, but they’re still useful for measuring KPIs like page visits or for insights on customer touchpoints, what people interact with on-site and offsite, and so on. Yes, these are cookies. 

Non-marketers get paranoid when they see ads that match their cookies, but no, Google doesn’t know you. Non-PII data include, among others: 

PII is specific and targeted, and always the most consistent identifier in huge batches of data. Marketers need PII to personalize at the most basic level of being able to address, greet, and send marketing messages to customers. 

Beyond that, PII-based data also tracks the customer journey, giving rich insights to run personalized omnichannel experiences. 

As a quick example, the Wrench platform uses PII — when customers provide it — to analyze patterns of customer behavior in order to make personalization recommendations for top line messaging, and the best channels to use.

When combined with a robust marketing strategy and AI technology, PII and non-PII data deliver powerful, accurate messaging to the right people, at the right time, every time. 

More power, more caution and discernment

Marketers must be ethical about how they source PII. This is highly sensitive information that requires stringent compliance with data ethics and privacy regulations. 

In the past marketers could play fast and loose with how they sourced PII and how they used it — that’s no longer the case. The GDPR, CCPA and other privacy laws now curb and guard against the misuse and leak of data. 

Determine what data you need 

How much and how little, exactly, and the minimum amount of data you actually need for your strategies and processes to be effective. 

No silos

Personalized marketing is fluid, so department silos are history. Ethically sourcing data requires marketers to work across teams (IT, legal, finance, etc). 

Trust is the point and the only point

The more goodwill a brand develops with customers, the greater the likelihood that they become and remain willing to relinquish more PII.  

As personalization technology becomes more sophisticated, it will be possible to make behavior predictions based on fragmented data points — making super personal PII unnecessary.

BUT, there’s no time like the present to have a set process in place for how your brand handles and uses PII. Companies that figure out their PII process now will be in a better position to step up their use of it and assure customers that they are doing everything they can to safeguard the customer info they do have (and use).