How airlines can assure passengers of data trust

Íñigo Valenzuela, CEO of Smartvel, breaks down the dilemmas when it comes to consumer data and offers his two cents on how airlines can go about obtaining data with the trust of their passengers

A recent report from the IATA Global Passenger Survey revealed that passengers are less willing to share personal data. In fact, only 65 per cent of participants surveyed said they were willing to share additional information such as their destination or their purpose of travel.

Recent high profile cases involving data breaches in travel and beyond have ensured people are at best wary of giving out their details and at worst not giving out information at all.

Valenzuela: gather data in an appropriate, relevant and authentic way

Privacy-personalisation paradox
There is a clear disconnect between information people say they want to share with airlines and the services they now expect airlines to provide. Consumers say personal services managing flight disruption such as automatic flight re-booking and re-issuing boarding passes are important to them, along with other services such as real-time information on destinations, events, city guides and more. It’s clear that passengers want the benefits of data-enabled personalisation but they’re not so keen on sharing their data.

This is potentially a big problem for airlines, which have the ability to collect billions of data points that enable them to enhance revenue and engage with customers in many different ways. This is data that’s rich with information, a gold mine worth US$100 billion according to transport analyst Corrine Png, and the kind that retailers can only dream of.

The key lies in obtaining the information in an appropriate, relevant and authentic way because passengers don’t want to feel that they are being spied on.

Securing relevant data
While retailers may yearn for access to the kind of data airlines can gather, they make up for this through their skills in creating ancillary revenue. Airlines traditionally offer customers insurance, car hire and hotels as a matter of course before they’ve completed the flight transaction but there are usually many steps required before they reach that stage.

There is usually a lack of distinction between customer types and that’s where they fall behind. Where airlines offer hotels to everyone that visits a destination, online retailers offer add-ons based on customer history. Data gathering should be about relevance, simplicity and a benefit to the customer.

These are individual pieces of information that collectively represent something valuable but a data breach can lose huge quantities. The questions is how do you secure it?

Air Canada, British Airways and Delta Air Lines have all suffered data breaches recently which combined affected about two million passengers, but Cathay Pacific’s announcement last October that a repeated attack throughout March to May last year was a new low, with about 9.4 million people affected.

The airline is managing the fallout from a cyberattack (hackers accessed combinations of information including passengers’ names, nationalities, dates of birth, telephone numbers, email and home addresses ) while also trying to win back the trust of millions of customers caught up in the incident. Airlines need this data but customers are more reluctant to give it up, either because they’re too busy, not interested or they value their privacy.

With great data comes great responsibility
Airlines need to have sound security practices in place to protect consumer data, and importantly they should own up right away when something goes wrong. British Airways did this recently through a well organised crisis PR management programme, but they also immediately reached out to customers to make amends. Data protection and staff training should be high on the agenda for airlines.

Big data is key for airlines. It’s the antidote to the pressures of tight profit margins and intense competition and they need to put the data to work. The downside to this is that big data is a huge liability and airlines need to strengthen their IT security measures. They need to establish a trust framework that ensures secure data sharing, legal compliance and privacy.

Similarly, governments need to play a more active role in data protection. They have always reacted immediately when there have been physical threats to aviation – take the recent grounding of flights at Gatwick airport as a result of a rogue drone operator as an example. By creating new regulations, providing security support and funding research programs, they must now also turn their attention to bolstering aviation’s digital security both commercial and operational.

Sponsored Post