With over 400 million internet users in Europe and 331 million in the US (11% of which reside in California alone), understanding the nuances of privacy laws like the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) is crucial for compliant and ethical consumer data collection.
Navigating this compliance landscape can be challenging for businesses serving European and Californian markets.
This guide explores the key differences between CCPA and GDPR, their impact on data analytics, and how to ensure your business meets these essential privacy requirements.
The California Consumer Privacy Act (CCPA) is a data privacy law that gives California consumers control over their personal information. It applies to for-profit businesses operating in California that meet specific criteria related to revenue, data collection and sales.
The CCPA addresses growing concerns about data privacy and how businesses use personal information in California. The act passed in 2018 and went into effect on 1 January 2020.
The General Data Protection Regulation (GDPR) is a data privacy and protection law passed by the European Union (EU). It’s one of the strongest and most influential data privacy laws worldwide and applies to all organisations that process the personal data of individuals in the EU.
The GDPR was passed in 2016 and went into effect on 25 May 2018. It aims to harmonise data privacy laws in Europe and give people in the European Economic Area (EEA) privacy rights and control over their data.
The CCPA and GDPR enhance consumer privacy rights and give individuals greater control over their data.
Dimension | CCPA | GDPR |
Purpose | Protect consumer privacy | Protect individual data rights |
Key Rights | Right to access, delete and opt out of sale | Right to access, rectify, erase and restrict processing |
Transparency | Requires transparency around data collection and use | Requires transparency about data collection, processing and use |
While they have similar purposes, the CCPA and GDPR differ significantly in their scope, approach and specific requirements.
Dimension | CCPA | GDPR |
Scope | For-profit businesses only | All organisations processing EU consumer data |
Territorial Reach | California-based natural persons | All data subjects within the EEA |
Consent | Opt-out system | Opt-in system |
Penalties | Per violation based on its intentional or negligent nature | Case-by-case based on comprehensive assessment |
Individual Rights | Narrower (relative to GDPR) | Broader (relative to CCPA) |
The previous sections gave a broad overview of the similarities and differences between CCPA and GDPR. Let’s now examine nine key dimensions where these regulations converge or diverge and discuss their impact on data analytics.
The GDPR has a much broader scope than the CCPA. It applies to all organisations that process the personal data of individuals in the EEA, regardless of their business model, purpose or physical location.
The CCPA applies to medium and large for-profit businesses that derive a substantial portion of their earnings from selling Californian consumers’ personal information. It doesn’t apply to non-profits, government agencies or smaller for-profit companies.
The difference in scope significantly impacts data analytics practices. Smaller businesses may not need to comply with either regulation, some may only need to follow the CCPA, while most global businesses must comply with both. This often requires different methods for collecting and processing data in California, Europe, and elsewhere.
Both the CCPA and GDPR impose penalties for non-compliance, but the severity of fines differs significantly:
CCPA | Maximum penalty |
$2,500 per unintentional violation $7,500 per intentional violation |
“Per violation” means per violation per impacted consumer. For example, three intentional CCPA violations affecting 1,000 consumers would result in 3,000 total violations and a $22.5 million maximum penalty (3,000 × $7,500).
The largest CCPA fine to date was Zoom’s $85 million settlement in 2021.
In contrast, the GDPR has resulted in 2,248 fines totalling almost €6.6 billion since 2018 — €2.4 billion of which were for non-compliance.
GDPR | Maximum penalty |
€20 million or 4% of all revenue earned the previous year |
So far, the biggest fine imposed under the GDPR was Meta’s €1.2 billion fine in May 2023 — 15 times more than Zoom had to pay California.
The significant difference in potential fines demonstrates the importance of regulatory compliance for data analytics professionals. Non-compliance can have severe financial consequences, directly affecting budget allocation and business operations.
Businesses must ensure their data collection, storage and processing practices comply with regulations in both Europe and California.
Choosing privacy-first, compliance-ready analytics platforms like Matomo is instrumental for mitigating non-compliance risks.
The CCPA and GDPR give people similar rights over their data, but their limitations and details differ.
CCPA | GDPR | |
Right to Access or Know | ✓ | ✓ |
Right to Delete or Erase | ✓ | ✓ |
Right to Non-Discrimination | ✓ | ✓ |
Right to Opt-Out | ✓ | |
Right to Notice | ✓ | |
Right to Disclosure | ✓ | |
Right to be Informed | ✓ | |
Right to Rectification | ✓ | |
Right to Restrict Processing | ✓ | |
Right to Data Portability | ✓ | |
Right to Withdraw Consent | ✓ |
Data analysts must understand these rights and ensure compliance with both regulations, which could potentially require separate data handling processes for EU and California consumers.
The CCPA generally follows an opt-out model, while the GDPR requires explicit consent from individuals before processing their data.
For CCPA compliance, businesses can collect data by default if they provide opt-out mechanisms. Failing to process opt-out requests can result in severe penalties, like Sephora’s $1.2 million fine.
Under GDPR, organisations must obtain explicit consent before collecting any data, which can limit the amount of data available for analysis.
The CCPA and GDPR have provisions regarding parental consent for processing children’s data. The CCPA requires parental consent for children under 13, while the GDPR sets the age at 16, though member states can lower it to 13.
This requirement significantly impacts businesses targeting younger audiences. In Europe and the US, companies must implement different methods to verify users’ ages and obtain parental consent when necessary.
The California Attorney General’s Office recently fined Tilting Point Media LLC $500,000 for sharing children’s data without parental consent.
Both regulations require businesses to implement adequate security measures to protect personal data. However, the GDPR has more prescriptive requirements, outlining specific security measures and emphasising a risk-based approach.
Data analytics professionals must ensure that data is processed and stored securely to avoid breaches and potential fines.
Both the CCPA and GDPR address international data transfers. Under the CCPA, businesses must only inform consumers about international transfers. The GDPR has stricter requirements, including ensuring adequate data protection safeguards for transfers outside the EEA.
Other rules, like the Payment Services Directive 2 (PSD2), also affect international data transfers, especially in the financial industry.
PSD2 requires strong customer authentication and secure communication channels for payment services. This adds complexity to cross-border data flows.
The primary impact is on businesses serving European residents from outside Europe. Processing data within the European Union is typically advisable. Meta’s record-breaking €1.2 billion fine was specifically for transferring data from the EEA to the US without sufficient safeguards.
Choosing the right analytics platform helps avoid these issues.
For example, Matomo offers a free, open-source, self-hosted analytics platform you can deploy anywhere. You can also choose a managed, GDPR-compliant cloud analytics solution with all data storage and processing servers within the EU (in Germany), ensuring your data never leaves the EEA.
The California Attorney General is responsible for enforcing CCPA requirements, while in Europe, the Data Protection Authority (DPA) in each EU member state enforces GDPR requirements.
Data analytics professionals should be familiar with their respective enforcement bodies and their powers to support compliance efforts and minimise the risk of fines and penalties.
The GDPR outlines six legal grounds for processing personal data:
The CCPA doesn’t explicitly define lawful bases but focuses on consumer rights and transparency in general.
Businesses subject to the GDPR must identify and document a valid lawful basis for each processing activity.
Complying with the CCPA and GDPR requires a comprehensive approach to data privacy. Here’s a summary of the essential compliance rules for each framework:
Understanding the nuances of the CCPA and GDPR is crucial for businesses operating in the US and Europe. These regulations significantly impact data collection and analytics practices.
Implementing robust data security practices and prioritising privacy and compliance are essential to avoid severe penalties and build trust with today’s privacy-conscious consumers.
Privacy-centric analytics platforms like Matomo enable businesses to collect, analyse and use data responsibly and transparently, extracting valuable insights while maintaining compliance with both CCPA and GDPR requirements.
no credit card required
Roughly two-thirds of Earth’s 8 billion people use the internet for communication, education, entertainment, business and more. We are connected globally in ways previous generations could’ve never dreamed of. It’s been a wild ride, and we’re just starting.
Many users have learned that experiences online can be a mix of good and bad. Sometimes, the bad can feel like it outweighs the good, particularly when large tech companies use our data shadily, cut corners on accessibility or act in any other way that devalues the human being behind the screen.
As fellow internet citizens, what responsibility do we have to create a more ethical web for our customers?
In this article, we’ll look at ethical principles online and how to act (and not act) to build trust, reach customers regardless of ability, safeguard privacy and stay compliant while improving business outcomes.
When we talk about the ethical web, we’re talking about the use of the internet in an ethical way. Among other values, it involves transparency, consent and restraint. It applies the Golden Rule to the internet: Treat others (and their data and user experience) how you’d want yourself (and yours) to be treated.
With limited oversight, the internet has evolved in ways that often prioritise profit over user rights. While selling data or pushing cookies might seem logical in this context, they can undermine trust and reputation. And the tide is slowly but surely shifting as consumers and legislators push back.
Consumers no longer want to buy from companies that will use their data in ways they don’t agree to. In 2022, 75% of UK and US consumers surveyed said they were uncomfortable purchasing from businesses with weak data ethics.
Legislators worldwide have been taking part in this effort for nearly a decade, with laws like GDPR in the EU and LGPD in Brazil, as well as the various state laws in the US, like California’s CCPA and Virginia’s VCDPA.
Even tech giants are no longer above the law, like Meta, which was fined over a billion Euros for GDPR violations in 2023.
These changes may make the internet feel less business-friendly at first glance, but ethical choices ultimately build a stronger digital ecosystem for both companies and consumers.
Likewise, all internet users alike can make this happen by shunning short-term profit and convenience for healthier, long-term choices and behaviour.
As we dig into what it takes to build an ethical web, remember that no company or individual is free from mistakes in these areas nor is it an overnight fix. Progress is made one click at a time.
Content creation and search engine optimisation (SEO) require so much work that it’s hard to fault creators for not always abiding by search engine guidelines and seeking shortcuts – especially when there’s a sea of LinkedIn posts about how copying/pasting ChatGPT responses helped someone rank #1 for several keywords in one week.
However, users turn to Google and other search engines for something of substance that will guide or entertain them.
Content meets customer needs and is more likely to lead to sales when it’s well-written, original and optimised just enough to make it easier to find on the first page of results. This doesn’t happen when content teams dilute quality and waste a reader or viewer’s time on posts that will only yield a higher bounce rate.
Some SEO pros do find success by building backlinks through private blog networks or crafting a million unedited posts with generative AI, but it’s short-lived. Google and other search engines always catch up, and their content plummets or gets penalised and delisted with every new update.
Content teams can still rank at the top while sticking to ethical SEO principles. Here’s a sample list of dos and don’ts to get started:
When we follow ethical SEO guidelines and get more clients with our content, how do we best handle their data?
Data governance comprises every aspect of how a company manages data, including storage, security, privacy, lifecycle management, setting policies and maintaining compliance with laws like GDPR and HIPAA.
Applying data ethics to governance is doing it all in a transparent, restrained way that acknowledges an individual’s right to ownership over their data.
For organisations, this translates to getting consent to collect data and clearly spelling out how it will be stored and used — and sticking to it.
If a user’s birth date is needed for legal reasons, it cannot be sold to a third party or later used for something else without explicit permission. Reusing data in ways that stray from its original purpose is a form of commingling, one of the data misuses that is easy for even well-intentioned teams to do accidentally.
Ethical data governance also includes the vigilant safeguarding of users’ data and minimising potential privacy issues.
Failing to implement and adhere to strong security measures leads to situations like the National Public Data (NPD) breach, where cyber criminals expose the addresses, phone numbers and social security numbers of hundreds of millions of people. This was due in large part to a weakness in storing login credentials and a lack of password policy enforcement.
No one at NPD wanted this to happen, but security likely took a backseat to other business concerns, leading to the company’s filing for bankruptcy.
More importantly, as a data broker that aggregates information from other sources, the people affected likely had no clue this organisation had been buying and selling their data. The companies originally entrusted with their information helped provide the leaked data, showing a lack of care for privacy.
Situations like this reinforce the need for strict data protection laws and for companies to refine their data governance approach.
Businesses can improve their data governance posturing with managers and other higher-ups setting the right tone at the top. If leadership takes a firm and disciplined approach by setting and adhering to strong policies, the rest of the team will follow and minimise the chances of data misuse and security incidents.
One way to start is by using tools that make the principles of data ethics easier to follow.
Web analytics tools are designed to gather data about users and what they do while visiting a site.
The most popular tool worldwide is Google Analytics (GA). Its brand name and feature set carry a lot of weight, but many former users have switched to alternatives due to dissatisfaction with the changes made in GA4 and reservations about the way Google handles data.
Google is another tech giant that has been slapped with massive GDPR fines for issues over its data processing practices. It has run so afoul of compliance that it was banned in France and Austria for a while. Additionally, in the US Department of Justice’s ongoing antitrust lawsuit against Google, the company’s data tracking has been targeted for both how it affects users and potential rivals.
Unlike GA, ethical web analytics tools allow websites to get the data they need while respecting user privacy.
Matomo offers privacy protections like:
We’re also fully transparent about how we handle your data on the web and in the Matomo Cloud and in how we build Matomo as an open-source tool. Our openness allows you to be more open with your customers and how you ethically use their data.
There are other GDPR-compliant tools on the market, but some of them, like Adobe Analytics, require more setup from users for compliance, don’t grant full control over data and don’t offer on-premise options or consent-free tracking.
Beyond tracking, there are other ways to make a user’s experience more enjoyable and ethical.
When designing a website or application, creating a positive user experience (UX) always comes first.
The UI should be simple to navigate, data and privacy policy information should be easy to find and customers should feel welcomed. They must never be tricked into consenting or installing.
When businesses resort to user-hostile tactics, the UX becomes a battle between the user and them. What may seem like a clever tactic to increase sign-ups can alienate potential customers and ruin a brand’s image.
Here are some best practices for creating a more ethical UX:
Dark patterns are UI designs and strategies that mislead users into paying for, agreeing to or doing something they don’t actually want. These designs are unethical because they’re manipulative and remove transparency and consent from the interaction.
In some cases, they’re illegal and can bring lawsuits.
In 2023, Italy’s Data Protection Authority (DPA) fined a digital marketing company €300,000 for alleged GDPR violations. They employed dark patterns by asking customers to accept cookies again after rejecting them and placing the option to reject cookies outside the cookie banner.
Despite their legality and 56% of surveyed customers losing trust in platforms that employ dark patterns, a review by the Organisation for Economic Co-operation and Development (OECD) found that 76% of the websites examined contained at least one dark pattern.
If a company is worried that they may be relying on dark patterns, here are some examples of what to avoid:
Trust centres are the sections of a website that outline how a company approaches topics like data governance, user privacy and security.
They should be easy to find and understand. If a user has a question about a company’s data policy, it should be one click away with language that doesn’t require a law degree to comprehend.
Additionally, trust centres must cover all relevant details, including where data is stored and who does the subprocessing. This is an area where even some of the best-intentioned companies may miss the mark, but it’s also an easy fix and a great place to start creating a more ethical web.
People want to feel welcomed to the party — and deserve to be — regardless of their race, ethnicity, religion, gender identity, orientation or ability.
Inclusivity is great for customers and companies alike.
A study by the Unstereotype Alliance found that progressive marketing drove up short- and long-term sales, customer loyalty and purchase consideration. A Kantar study reported that 75% of surveyed customers around the world consider a company’s diversity and inclusivity when making a purchasing decision.
An easy place to start embracing inclusivity is with a website’s blog images. The people in photos and cartoons should reflect a variety of different backgrounds.
Another area to improve inclusivity is by making your site or app more accessible.
Accessibility is designing your product in a way that everyone can enjoy or take part in, regardless of ability. Digital accessibility is applying this design to the web and applications by making accommodations like adding descriptive alt text to images for users with visual impairments.
Just because someone has a hearing, vision, speech, mobility, neurological or other impairment doesn’t mean they have any less of a right to shop online, read silly listicles or get into arguments with strangers in the comment section.
Beyond being the right thing to do, the Fable team shows there’s a strong business case for accessibility. People with disabilities have money to spend, and the accommodations businesses make for them often benefit people without disabilities, too – as anyone who streams with subtitles can attest.
Despite being a win-win for greater inclusivity and business, much of the web is still inaccessible. WebAIM, a leader in web accessibility, studied a million web pages and found an average of over 55 accessibility errors per page.
We must all play a more active role in improving the experience of our users with disabilities, and we can start with accessibility auditing and testing.
An accessibility audit is an evaluation of how usable a site is for people with disabilities. It may be done in-house by an expert on a company’s team or, for better results, a third-party consultant who can give a fully objective audit.
Auditing might consist of running an automated tool or manually checking your site, PDFs, emails and other materials for compliance with the Web Content Accessibility Guidelines list.
Accessibility testing is narrower than auditing. It checks how accessibility or its absence looks in action. It can be done after a site, app, email or product is released, but it ideally starts in the development process.
Testing should be done manually and with automated tools. Manual checks put developers in the position of their users, allowing them to get a better idea of what users are dealing with firsthand. Automated tools can save time and money, but there should always be manual testing in the process.
Auditing gives teams an idea of where to start with improving accessibility, and testing helps make sure accommodations work as intended.
At Matomo, we strive to make the ethical web a reality, starting with web analytics.
For our users, it means full compliance with stringent policies like GDPR and providing 100% accurate data. For their customers, it’s collecting only the data required to do the job and enabling cookieless configurations to get rid of annoying banners.
For both parties, it’s knowing that respect for privacy is one of our foundational values, whether it’s the ability to look under Matomo’s hood and read our open-source code, the option to store data on-premise to minimise the chances of it falling into the wrong hands or one of the other ways that we protect privacy.
If you weren’t 100% ethical before, it’s never too late to change. You can even bring your Google Analytics data with you.
Join us in our mission to improve the web. We can’t do it alone!
no credit card required
Imagine a marketing landscape where transparency replaces tactics, where consumer privacy is prioritised over exploitation, and where authentic value builds genuine relationships.
This isn’t just an ideal—it’s the future of marketing. And it starts with ethical marketing practices.
76% of consumers refuse to buy from companies they do not trust with their data. Ethical marketing has become essential for business survival. As privacy regulations tighten and third-party cookies phase out, marketers face a critical question: how can they balance effective, personalised campaigns whilst respecting privacy?
This comprehensive guide explores what ethical marketing is, the key principles behind ethical marketing practices, and practical strategies to implement an ethical approach that builds trust while driving growth.
Ethical marketing places respect for consumer boundaries at its core whilst delivering genuine value. It prioritises transparent practices, honest communication, and fair value exchange with consumers. This approach represents a significant shift from traditional marketing, which often relied on collecting vast amounts of user data through invasive tracking methods and obscure policies.
The modern approach to ethical marketing creates a foundation built on three key pillars:
Transparency means being clear and forthright about your marketing practices, data collection policies, and business operations. It involves:
When Matomo surveyed 2,000 consumers, 81% said they believe an organisation’s data practices reflect their overall treatment of customers. Transparency isn’t just about compliance—it’s about demonstrating respect.
While similar to transparency, honesty focuses specifically on truthfulness in communications:
Ethical marketing requires consideration of a brand’s impact on society as a whole:
The digital marketing landscape has been transformed by increasing awareness of data privacy issues and stricter regulations like GDPR, CCPA, and upcoming legislation. Key challenges include:
Global brands must navigate complex cultural landscapes:
The environmental impact of marketing activities is under increasing scrutiny:
For years, digital marketing has relied on third-party data collection and broad-scale tracking. However, new regulations such as GDPR, CCPA, and the end of third-party cookies are pushing brands to adopt ethical data practices.
Ethical marketing fosters deeper relationships with customers by building trust. Research consistently shows that consumers are more loyal to brands they trust, with 71% indicating they would stop buying from a brand if trust is broken.
These trust-based relationships are more resilient during business challenges. When customers believe in a company’s integrity, they’re more likely to give the benefit of the doubt during controversies or service issues. They’re also more likely to provide constructive feedback rather than simply leaving for competitors.
Perhaps most importantly, loyal customers become advocates, sharing positive experiences with others and defending the brand against criticism. This organic advocacy is far more powerful than paid promotions and reduces customer acquisition costs significantly over time.
A strong ethical stance improves overall brand perception across multiple dimensions. Media outlets are increasingly focused on corporate behaviour, providing positive coverage for ethical practices that extends a brand’s reach organically.
Social conversations about ethical brands tend to be more positive, with consumers sharing experiences and values rather than just discussing products. This creates a halo effect that benefits all aspects of the business.
This enhanced reputation also provides resilience during public relations challenges. Organisations with strong ethical foundations find it easier to navigate controversies because they’ve built a reservoir of goodwill with customers, employees, and other stakeholders.
Ethical marketing provides several distinct competitive advantages in modern markets. It helps brands access privacy-conscious consumer segments that actively avoid companies with questionable data practices. These segments often include higher-income, educated consumers who are valuable long-term customers.
Ethical approaches also reduce vulnerability to regulatory changes and potential penalties. As privacy laws continue to evolve globally, organisations with strong ethical foundations find compliance easier and less disruptive than those scrambling to meet minimum requirements.
Perhaps most significantly, ethical marketing supports more sustainable growth trajectories. While manipulative tactics might drive short-term results, they typically lead to higher churn rates and increasing acquisition costs. Ethical approaches build foundations for long-term success and stable growth.
For a detailed roadmap, download the Ethical Marketing Guide.
Patagonia integrates sustainability into its marketing, reinforcing its commitment to ethical business practices. By aligning with social causes, the brand strengthens customer loyalty.
Apple positions itself as a leader in consumer privacy, ensuring data protection remains central to its marketing strategy. This commitment has become a key differentiator in the tech industry.
Matomo offers privacy-first analytics that prioritise data ownership and compliance. Businesses using Matomo benefit from accurate insights while respecting user privacy.
These companies demonstrate that ethical marketing is not just a compliance requirement—it is a long-term competitive advantage.
Consistency between values and actions is essential for ethical marketing. This alignment starts with a clear understanding of what your organisation truly stands for—not just aspirational statements, but genuine commitments that inform daily decisions.
Implementing this alignment requires cross-functional collaboration. Marketing teams need to work closely with product development, customer service, and leadership to ensure consistency across all touchpoints. When different departments send contradictory messages about company values, trust erodes quickly.
Clear guidelines help marketing teams apply values in practical decisions, from campaign concepts to media placements. Regular ethical reviews of marketing plans can identify potential issues before campaigns launch, avoiding reactive corrections that damage credibility.
Developing robust approaches to customer data is fundamental to ethical marketing. This starts with prioritising first-party data (collected directly from your own channels) and zero-party data (actively shared by customers through preference centres, surveys, and similar mechanisms).
Measuring success doesn’t have to come at the expense of privacy. Ethical analytics provide accurate insights while protecting user data, ensuring compliance, and enhancing customer trust.
Ethical personalisation approaches focus on using aggregated or anonymised data rather than individual tracking. This allows for relevant experiences without the invasive feeling that erodes trust when consumers feel watched across the internet.
Most importantly, ethical data strategies create transparent value exchanges where users clearly understand what benefits they receive in return for sharing information. This reciprocity transforms data collection from exploitation to fair exchange.
Traditional marketing measurement often relies on individual-level tracking across sites and platforms. Ethical approaches require adapting these frameworks to respect privacy while still demonstrating impact.
Focusing on aggregate patterns rather than individual behaviour provides valuable insights without privacy invasions. For example, understanding that 30% of visitors to a specific page subsequently make purchases is actionable intelligence that doesn’t require tracking specific people.
Incrementality testing measures campaign impact by comparing outcomes between exposed and control groups at an aggregate level. This provides more accurate attribution than traditional last-click models while respecting privacy boundaries.
Server-side conversion tracking offers another ethical measurement approach, collecting necessary data on your servers rather than through client-side scripts vulnerable to blocking. This improves data accuracy while reducing reliance on cookies and browser storage.
1. Align marketing with brand values – Ensure campaigns reflect transparency and trust
2. Leverage first-party data – Collect insights directly from consumers with clear consent
3. Respect privacy and consent – Give users control over their data and clearly communicate its use
4. Create value-driven content – Offer educational and relevant resources instead of relying solely on advertising
5. Use privacy-compliant analytics – Switch to ethical platforms such as Matomo for responsible performance measurement
For a step-by-step guide to implementing ethical marketing strategies, download the full report here.
With the decline of third-party cookies and the rise of privacy regulations, ethical marketing is no longer optional. Brands that adopt privacy-first practices now will gain a sustainable competitive edge in the long term. The future of marketing belongs to brands that earn consumer trust, not those that exploit it.
Key trends shaping the future of marketing include:
Companies that proactively address these changes will build stronger customer relationships, enhance brand reputation, and ensure long-term success.
Ready to transform your marketing approach for 2025 and beyond?
Download Matomo’s comprehensive “2025 Ethical Marketing Field Guide” to get practical frameworks, implementation strategies, and real-world case studies that will help you build trust while driving growth.
With detailed guidance on first-party data activation, consent-based personalisation techniques, and privacy-preserving analytics methods, this guide provides everything you need to future-proof your marketing strategy in a privacy-first world.
Download the ethical marketing guide now to start building stronger, more trusted relationships with your customers through ethical marketing practices.
At last count, 162 countries had enacted data privacy policies of one kind or another. These laws or regulations, without exception, intend to eliminate the use of third-party data. That puts marketing under pressure because third-party data has been the foundation of online marketing efforts since the dawn of the Internet.
Marketers need to future-proof their operations by switching to first-party data. This will require considerable adjustment to systems and processes, but the reward will be effective marketing campaigns that satisfy privacy compliance requirements and bring the business closer to its customers.
To do that, you’ll need a coherent first-party data strategy. That’s what this article is all about. We’ll explain the different types of personal data and discuss how to use them in marketing without compromising or breaching data privacy regulations. We’ll also discuss how to build that strategy in your business.
So, let’s dive in.
There are four distinct types of personal data used in marketing, each subject to different data privacy regulations.
Before getting into the different types, it’s essential to understand that all four may comprise one or more of the following:
Identifying data | Name, email address, phone number, etc. |
Behavioural data | Website activity, app usage, wishlist content, purchase history, etc. |
Transactional data | Orders, payments, subscription details, etc. |
Account data | Communication preferences, product interests, wish lists, etc. |
Demographic data | Age, gender, income level, education, etc. |
Geographic Data | Location-based information, such as zip codes or regional preferences. |
Psychographic Data | Interests, hobbies and lifestyle preferences. |
When businesses communicate directly with customers, any data they exchange is first-party. It doesn’t matter how the interaction occurs: on the telephone, a website, a chat session, or even in person.
Of course, the parties involved aren’t necessarily individuals. They may be companies, but people within those businesses will probably share at least some of the data with colleagues. That’s fine, so long as the data:
The core characteristic of first-party data is that it’s collected directly from customer interactions. This makes it reliable, accurate and inherently compliant with privacy regulations — assuming the collecting party complies with data privacy laws.
A great example of first-party data use is in banking. Data collected from customer interactions is used to provide personalised services, detect fraud, assess credit risk and improve customer retention.
There’s also a subset of first-party data, sometimes called zero-party data. It’s what users intentionally and proactively share with a business. It can be preferences, intentions, personal information, survey responses, support tickets, etc.
What makes it different is that the collection of this data depends heavily on the user’s trust. Transparency is a critical factor, too; visitors expect to be informed about how you’ll use their data. Consumers also have the right to withdraw permission to use all or some of their information at any time.
This data is acquired from a separate organisation that collects it firsthand. Second-party data is someone else’s first-party data that’s later shared with or sold to other businesses. The key here is that whoever owns that data must give explicit consent and be informed of who businesses share their data with.
A good example is the cooperation between hotel chains, car rental companies, and airlines. They share joint customers’ flight data, hotel reservations, and car rental bookings, much like travel agents did before the internet undermined that business model.
This type of data is the arch-enemy of lawmakers and regulators trying to protect the personal data of citizens and residents in their country. It’s information collected by entities that have no direct relationship with the individuals whose data it is.
Third-party data is usually gathered, aggregated, and sold by data brokers or companies, often by using third-party cookies on popular websites. It’s an entire business model — these third-party brokers sell data for marketing, analytics, or research purposes.
Most of the time, third-party data subjects are unaware that their data has been gathered and sold. Hence the need for strong data privacy regulations.
First-party data is reliable, accurate, and ethically sourced. It’s an essential part of any modern digital marketing strategy.
The most important application of first-party data is customising and personalising customers’ interactions based on real behaviours and preferences. Personalised experiences aren’t restricted to websites and can extend to all customer communication.
The result is company communications and marketing messages are far more relevant to customers. It allows businesses to engage more meaningfully with them, building trust and strengthening customer relationships. Inevitably, this also results in stronger customer loyalty and better customer retention.
Because first-party data is more accurate and reliable, it can be used to derive valuable insights into customer needs and wants. When all the disparate first-party data points are centralised and organised, it’s possible to uncover trends and patterns in customer behaviour that might not be apparent using other data.
This helps businesses predict and respond to customer needs. It also allows marketing teams to be more deliberate when segmenting customers and prospects into like-minded groups. The data can also be used to create more precise personas for future campaigns or reveal how likely a customer would be to purchase in response to a campaign.
First-party data is unique to a business and originates from interactions with customers. It’s also data collected with consent and is “owned” by the company — if you can ever own someone else’s data. If treated like the precious resource, it can help businesses build trust with customers.
However, developing that trust requires a transparent, step-by-step approach. This gradually strengthens relationships to the point where customers are more comfortable sharing the information they’re asked for.
However, while building trust is a long and sometimes arduous process, it can be lost in an instant. That’s why first-party data must be protected like the Crown Jewels.
Security is essential to any first-party data strategy, and for good reason. As Gartner puts it, a business must find the optimal balance between business outcomes and data risk mitigation. Once security is baked in, attention can turn to the different aspects of the strategy.
There are many ways to collect first-party data ethically, within the law and while complying with data privacy regulations, such as Europe’s General Data Protection Regulation (GDPR). Potential sources include:
Website activity | forms and surveys, behavioural tracking, cookies, tracking pixels and chatbots |
Mobile app interactions | in-app analytics, push notifications and in-app forms |
Email marketing | newsletter sign-ups, email engagement tracking, promotions, polls and surveys |
Events | registrations, post-event surveys and virtual event analytics |
Social media interaction | polls and surveys, direct messages and social media analytics |
Previous transactions | purchase history, loyalty programmes and e-receipts |
Customer service | call centre data, live chat, chatbots and feedback forms |
In-person interactions | in-store purchases, customer feedback and Wi-Fi sign-ins |
Gated content | whitepapers, ebooks, podcasts, webinars and video downloads |
Interactive content | quizzes, assessments, calculators and free tools |
CRM platforms | customer profiles and sales data |
Consent management | privacy policies, consent forms, preference setting |
It may be the final item on the list above, but it’s also a key requirement of many data privacy laws and regulations. For example, the GDPR is very clear about consent: “Processing personal data is generally prohibited, unless it is expressly allowed by law, or the data subject has consented to the processing.”
For that reason, your first-party data strategy must incorporate various transparent consent mechanisms, such as cookie banners and opt-in forms. Crucially, you must provide customers with a mechanism to manage their preferences and revoke that consent easily if they wish to.
Effective first-party data management, mainly its security and storage, is critical. Most data privacy regimes restrict the transfer of personal data to other jurisdictions and even prohibit it in some instances. Many even specify where residents’ data must be stored.
Consider this cautionary tale: The single biggest fine levied for data privacy infringement so far was €1.2 billion. The Irish Data Protection Commission imposed a massive fine on Meta for transferring EU users’ data to the US without adequate data protection mechanisms.
Data security is critical. If first-party data is compromised, it becomes third-party data, and any customer trust developed with the business will evaporate. To add insult to injury, data regulators could come knocking. That’s why the trend is to use encryption and anonymisation techniques alongside standard access controls.
Once security is assured, the focus is on data management. Many businesses use a Customer Data Platform. This software gathers, combines and manages data from many sources to create a complete and central customer profile. Modern CRM systems can also do that job. AI tools could help find patterns and study them. But the most important thing is to keep databases clean and well-organised to make it easier to use and avoid data silos.
Once first-party data has been collected and analysed, it needs to be activated, which means a business needs to use it for the intended purpose. This is the implementation phase where a well-constructed first-party strategy pays off.
The activation stage is where businesses use the intelligence they gather to:
Because first-party data is collected directly from customers or prospects, it’s far more relevant, reliable, and specific. Your analytics and campaign tracking will be more accurate. This gives you direct and actionable insights into your audience’s behaviour, empowering you to optimise your strategies and achieve better results.
The same goes for your collection and activation efforts. An advanced web analytics platform like Matomo lets you identify key user behaviour and optimise your tracking. Heatmaps, marketing attribution tools, user behaviour analytics and custom reports allow you to segment audiences for better traction (and collect even more first-party data).
There are five important and sequential steps to building a first-party data strategy. But this isn’t a one-time process. It must be revisited regularly as operating and regulatory environments change. There are five steps:
Chances are that customers already freely provide a lot of first-party data in the normal course of business. The first step is to locate this data, and the easiest way to do that is by mapping the customer journey. This identifies all the touchpoints where first-party data might be found.
Then, it’s time to step back and figure out the goals of the first-party data strategy. Consider what you’re trying to achieve. For example:
Whatever the objectives are, they should be clear and measurable.
The first two steps point to data gaps. Now, the focus turns to ethical web analytics with a tool like Matomo.
To further comply with data privacy regulations, it may also be appropriate to implement a Consent Management Platform (CMP) to help manage preferences and consent choices.
With the tools in place, it’s time to engage customers. To build trust, keep them informed about how their data is used and remind them of their right to withdraw their consent.
Transparency is crucial in such engagement, as outlined in the 7 GDPR principles.
Rinse and repeat. The one constant in business and life is change. As things change, they expose weaknesses or flaws in the logic behind systems and processes. That’s why a first-party data strategy needs to be continually reviewed, updated, and revised. It must adapt to changing trends, markets, regulations, etc.
Looking back at the different types of data, it’s clear that some are harder and more bothersome to get than others. But capturing behaviours and interactions can be easy — especially if you use tools that follow data privacy rules.
But here’s a tip. Google Analytics 4 isn’t compliant by default, especially not with Europe’s GDPR. It may also struggle to comply with some of the newer data privacy regulations planned by different US states and other countries.
Matomo Analytics is compliant with the GDPR and many other data privacy regulations worldwide. Because it’s open source, it can be integrated with any consent manager.
Get started today by trying Matomo for free for 21 days,
no credit card required.
With cloud-hosted applications becoming the norm, organisations face increasing data security and compliance challenges. SOC 2 (System and Organisation Controls 2) provides a structured framework for addressing these challenges. Established by the American Institute of Certified Public Accountants (AICPA), SOC 2 has become a critical standard for demonstrating trustworthiness to clients and partners.
A well-structured SOC 2 compliance checklist serves as your roadmap to successful audits and effective security practices. In this post, we’ll walk through the essential steps to achieve SOC 2 compliance and explain how proper analytics practices play a crucial role in maintaining this important certification.
SOC 2 compliance applies to service organisations that handle sensitive customer data. While not mandatory, this certification builds significant trust with customers and partners.
According to the AICPA, “SOC 2 reports are intended to meet the needs of a broad range of users that need detailed information and assurance about the controls at a service organisation relevant to security, availability, and processing integrity of the systems the service organisation uses to process users’ data and the confidentiality and privacy of the information processed by these systems.“
At its core, SOC 2 helps organisations protect customer data through five fundamental principles: security, availability, processing integrity, confidentiality, and privacy.
Think of it as a seal of approval that tells customers, “We take data protection seriously, and here’s the evidence.”
Companies undergo SOC 2 audits to evaluate their compliance with these standards. During these audits, independent auditors assess internal controls over data security, availability, processing integrity, confidentiality, and privacy.
A SOC 2 compliance checklist is a comprehensive guide that outlines all the necessary steps and controls an organisation needs to implement to achieve SOC 2 certification. It covers essential areas including:
A structured SOC 2 compliance checklist offers several significant advantages:
Preparing for a SOC 2 examination involves many complex elements. A checklist provides a clear, structured path, breaking the process into manageable tasks that ensure nothing is overlooked.
A comprehensive checklist reduces time spent identifying requirements, minimises costly mistakes and oversights, and enables more precise budget planning for the compliance process.
A SOC 2 checklist establishes clear responsibilities for team members and maintains consistent understanding across all departments, helping align internal processes with industry standards.
Following a SOC 2 compliance checklist significantly reduces the risk of compliance violations. Systematically reviewing internal controls provides opportunities to catch security gaps early, mitigating the risk of data breaches and unauthorised access.
A well-maintained checklist simplifies audit preparation, reduces stress during the audit process, and accelerates the certification timeline.
A successful SOC 2 audit demonstrates your organisation’s commitment to data security, which can be decisive in winning new business, especially with enterprise clients who require this certification from their vendors.
Implementing SOC 2 presents several significant challenges:
Maintaining accurate records throughout the SOC 2 compliance process requires diligence and attention to detail. Many organisations struggle to compile comprehensive documentation of all controls, policies and procedures, leading to delays and increased costs.
Misjudging the scope can result in unnecessary expenses and extended timelines. Including too many systems complicates the process and diverts resources from critical areas.
After achieving initial compliance, continuous monitoring becomes essential but is often neglected. Regular internal control audits can be overwhelming, especially for smaller organisations without dedicated compliance teams.
Many organisations lack sufficient resources to dedicate to compliance efforts. This limitation can lead to staff burnout or reliance on expensive external consultants.
Staff members may view new security protocols as unnecessary hurdles. Employees who aren’t adequately trained on SOC 2 requirements might inadvertently compromise compliance efforts through improper data handling.
One often overlooked aspect of SOC 2 compliance is the handling of analytics data. User behaviour data collection directly impacts multiple Trust Service Criteria, particularly privacy and confidentiality.
Standard analytics platforms often collect significant amounts of personal data, creating potential compliance risks:
Matomo’s privacy-first analytics approach directly addresses these concerns:
By implementing Matomo as part of your SOC 2 compliance strategy, you address key requirements while maintaining the valuable insights your organisation needs for growth.
A SOC 2 compliance checklist helps organisations meet critical security and privacy standards. By taking a methodical approach to compliance and implementing privacy-respecting analytics, you can build trust with customers while protecting sensitive data.
Start your 21-day free trial — no credit card needed.
Mobile apps are big business, generating £438 billion in global revenue between in-app purchases (38%) and ad revenue (60%). And with 96% of apps relying on in-app monetisation, the competition is fierce.
To succeed, app developers and marketers need strong app analytics tools to understand their customers’ experiences and the effectiveness of their development efforts.
This article discusses app analytics, how it works, the importance and benefits of mobile app analytics tools, key metrics to track, and explores five of the best app analytics tools on the market.
Mobile app analytics tools are software solutions that provide insights into how users interact with mobile applications. They track user behaviour, engagement and in-app events to reveal what’s working well and what needs improvement.
Insights gained from mobile app analytics help companies make more informed decisions about app development, marketing campaigns and monetisation strategies.
App analytics tools embed a piece of code, called a software development kit (SDK), into an app. These SDKs provide the essential infrastructure for the following functions:
Mobile app analytics tools are vital in driving product development, enhancing user experiences, and achieving business objectives.
The better a business understands its customers, the more likely it is to succeed. For mobile apps, that means understanding how and why people use them.
Mobile analytics tools provide detailed insights into user behaviours and preferences regarding apps. This knowledge helps marketing teams create more targeted messaging, detailed customer journey maps and improve user experiences.
It also helps product teams understand the user experience and make improvements based on those insights.
For example, ecommerce companies might discover that users in a particular area are more likely to buy certain products. This allows the company to tailor its offers and promotions to target the audience segments most likely to convert.
In-app purchases and advertising make up 38% and 60% of mobile app revenue worldwide, respectively. App analytics tools provide insights companies need to optimise app monetisation by:
App analytics can track key metrics like visit duration, user flow, and engagement patterns. These metrics provide critical information about user experiences and can help identify areas for improvement.
How meaningful are the impacts?
Duolingo, the popular language learning app, reported revenue growth of 45% and an increase in daily active users (DAU) of 65% in its Q4 2023 financial report. The company attributed this success to its in-house app analytics platform.
Mobile app analytics tools track the performance of user interactions within your app, such as:
Knowing how users interact with your app can help refine your approach, optimise your efforts, and drive more conversions.
A recent McKinsey survey showed that 71% of users expect personalised app experiences. Product managers must stay on top of this since 76% of users get frustrated if they don’t receive the personalisation they expect.
Personalisation on mobile platforms requires data capture and analysis. Mobile analytics platforms can provide the data to personalise the user onboarding process, deliver targeted messages and recommend relevant content or offers.
Spotify is a prime example of personalisation done right. A recent case study by Pragmatic Institute attributed the company’s growth to over 500 million active daily users to its ability to capture, analyse and act on:
The streaming service uses its mobile app analytics software to turn this data into personalised music recommendations for its users. Spotify also has an in-house analytics tool called Spotify Premium Analytics, which helps artists and creators better understand their audience.
App analytics tools can help identify performance issues that might be affecting user experience. By monitoring metrics like load time and app performance, developers can pinpoint areas that need improvement.
Performance optimisation is crucial for user retention. According to Google research, 53% of mobile site visits are abandoned if pages take longer than three seconds to load. While this statistic refers to websites, similar principles apply to apps—users expect fast, responsive experiences.
Analytics data can help developers prioritise performance improvements by showing which screens or features users interact with most frequently, allowing teams to focus their optimisation efforts where they’ll have the greatest impact.
App analytics tools can reveal untapped opportunities for growth by highlighting:
This intelligence helps product teams make data-informed decisions about future development priorities, feature enhancements, and potential new offerings.
For example, a streaming service might discover through analytics that users who create playlists have significantly higher retention rates. This insight could lead to development of enhanced playlist functionality to encourage more users to create them, ultimately boosting overall retention.
Using mobile analytics tools, you can track dozens of key performance indicators (KPIs) that measure everything from customer engagement to app performance. This section focuses on the most important KPIs for app analytics, classified into three categories:
While the exact metrics to track will vary based on your specific goals, these fundamental KPIs form the foundation of effective app analytics.
App performance metrics tell you whether an app is reliable and operating properly. They help product managers identify and address technical issues that may negatively impact user experiences.
Some key metrics to assess performance include:
Engagement KPIs provide insights into how users interact with an app. These metrics help you understand user behaviour and make UX improvements.
Important engagement metrics include:
Business impact KPIs connect app analytics to business outcomes, helping demonstrate the app’s value to the organisation.
Key business impact metrics include:
While app analytics tools can be a rich source of user data, they must be used responsibly. Tracking user in-app behaviour and collecting user data, especially without consent, can raise privacy concerns and erode user trust. It can also violate data privacy laws like the GDPR in Europe or the OCPA, FDBR and TDPSA in the US.
With that in mind, it’s wise to choose user-tracking tools that prioritise user privacy while still collecting enough data for reliable analysis.
Matomo is a privacy-focused web and app analytics solution that allows you to collect and analyse user data while respecting user privacy and following data protection rules like GDPR.
In this section, we’ll review the five best app analytics tools based on their features, pricing and suitability for different use cases.
Matomo app analytics is a powerful, open-source platform that prioritises data privacy and compliance.
It offers a suite of features for tracking user engagement and conversions across websites, mobile apps and intranets.
Plan | Price |
---|---|
Cloud | Starts at £19/month |
On-Premise | Free |
Matomo is a smart choice for businesses that value data privacy and want complete control over their analytics data. It’s particularly well-suited for organisations in highly regulated industries, like banking.
While Matomo’s app analytics features focus on core analytics capabilities, its privacy-first approach offers unique advantages. For organisations already using Matomo for web analytics, extending to mobile creates a unified analytics ecosystem with consistent privacy standards across all digital touchpoints, giving organisations a complete picture of the customer journey.
Firebase is the mobile app version of Google Analytics. It’s the most popular app analytics tool on the market, with over 99% of Android apps and 77% of iOS apps using Firebase.
Firebase is popular because it works well with other Google services. It also has many features, like crash reporting, A/B testing and user segmentation.
Plan | Price |
---|---|
Spark | Free |
Blaze | Pay-as-you-go based on usage |
Custom | Bespoke pricing for high-volume enterprise users |
Adobe Analytics is an enterprise-grade analytics solution that provides valuable insights into user behaviour and app performance.
It’s part of the Adobe Marketing Cloud and integrates easily with other Adobe products. Adobe Analytics is particularly well-suited for large organisations with complex analytics needs.
Plan | Price |
---|---|
Select | Pricing on quote |
Prime | Pricing on quote |
Ultimate | Pricing on quote |
While you must request a quote for pricing, Scandiweb puts Adobe Analytics at £2,000/mo–£2,500/mo for most companies, making it an expensive option.
Apple App Analytics is a free, built-in analytics tool for iOS app developers.
This analytics platform provides basic insights into user engagement, app performance and marketing campaigns. It has fewer features than other tools on this list, but it’s a good place for iOS developers who want to learn how their apps work.
Apple Analytics is free.
Amplitude is a product analytics platform that helps businesses understand user behaviour and build better products.
It excels at tracking user journeys, identifying user segments and measuring the impact of product changes. Amplitude is a good choice for product managers and data analysts who want to make informed decisions about product development.
Plan | Price |
---|---|
Starter | Free |
Plus | From £49/mo |
Growth | Pricing on quote |
App analytics tools help marketers and product development teams understand user experiences, improve app performance and enhance products. Some of the best app analytics tools available for 2025 include Matomo, Firebase and Amplitude.
However, as you evaluate your options, consider taking a privacy-first approach to app data collection and analysis, especially if you’re in a highly regulated industry like banking or fintech. Matomo Analytics offers a powerful and ethical solution that allows you to gain valuable insights while respecting user privacy.
Ready to take control of your app analytics? Start your 21-day free trial.
If you run a website that collects visitors’ data, you might be violating privacy regulations somewhere in the world. At last count, over 160 countries have privacy laws — and your customers in those countries know about them.
A recent survey found that 53% of people who answered know about privacy rules in their country and want to follow them. This is up from 46% two years ago. Furthermore, customers increasingly want to buy from businesses they can trust with their data.
That’s why businesses must take data privacy seriously. In this article, we’ll first examine data privacy rules, why we need them, and how they are enforced worldwide. Finally, we’ll explore strategies to ensure compliance and tools that can help.
Let’s first consider data privacy. What is it? The short answer is individuals’ ability to control their personal information. That’s why we need laws and rules to let people decide how their data is collected, used, and shared. Crucially, the laws empower individuals to withdraw permission to use their data anytime.
The UNCTAD reports that only 13 countries had data protection laws or rules before the 2000s. Many existed before businesses could offer online services, so they needed updating. Today, 162 national laws protect data privacy, half of which emerged in the last decade.
There are many reasons, but the impetus comes from consumers who want their governments to protect their data from exploitation. They understand that participating in the digital economy means sharing personal information like email addresses and telephone numbers, but they want to minimise the risks of doing so.
Data privacy regulation is essential for:
Data breaches in recent years have been one of the biggest instigators of the increase in data privacy regulations. A list of the top ten data breaches illustrates the point.
# | Company | Location | Year | # of Records | Data Type |
---|---|---|---|---|---|
1 | Yahoo | Global | 2013 | 3B | user account information |
2 | Aadhaar | India | 2018 | 1.1B | citizens’ ID/biometric data |
2 | Alibaba | China | 2019 | 1.1B | users’ personal data |
4 | Global | 2021 | 700M | users’ personal data | |
5 | Sina Weibo | China | 2020 | 538M | users’ personal data |
6 | Global | 2019 | 533M | users’ personal data | |
7 | Marriott Int’l | Global | 2018 | 500M | customers’ personal data |
8 | Yahoo | Global | 2014 | 500M | user account information |
9 | Adult Friend Finder | Global | 2016 | 412.2M | user account information |
10 | MySpace | USA | 2013 | 360M | user account information |
And that’s just the tip of the iceberg. Between November 2005 and November 2015, the US-based Identity Theft Resource Center counted 5,754 data breaches that exposed 856,548,312 records, mainly in that country.
It’s no wonder that citizens worldwide want organisations they share their personal data with to protect that data as if it were their own. More specifically, they want their governments to:
Organisations using personal data in their operations want to minimise financial and reputational risk. That’s common sense, especially when external attacks cause 68% of data breaches.
With 162 national laws already in place, the legal space surrounding data privacy grows more complex every day. Michalsons has a list of different privacy laws and regulations in force in significant markets around the world.
Fortunately, there’s plenty of commonality for two reasons: first, all countries want to solve the same problem; second, those drafting the legislation have adopted much of what other countries have already developed. As a result, the terminology remains almost the same, even when the language changes.
These are the core concepts at play:
Term | Definition |
---|---|
Access and control | Consumers can access, review, edit and delete their data |
Data protection | Organisations must protect data from being stolen or compromised |
Consumer consent | Consumers can grant and withdraw or refuse access to their data |
Deletion | Consumers can request to have their data erased |
Data breach | When the security of data has been compromised |
Data governance | The management of data within an organisation |
Double opt-in | Two-factor authentication to add a layer of confirmation |
GDPR | Governing data privacy in Europe since 2016 |
Personally identifiable information (PII) | Data used to identify, locate, or contact an individual |
Pseudonymisation | Replace personal identifiers with artificial identifiers or pseudonyms |
Publicly available information | Data from official sources, without restrictions on access or use |
Rectification | Consumers can request to have errors in their data corrected |
Over three-quarters of the world has formulated and rolled out data privacy legislation — or is currently doing so. Here’s a breakdown of the laws and regulations you can expect to find in most significant markets worldwide.
Thoughts of protecting data privacy first occurred in Europe when the German government became concerned about automated data processing in 1970. A few years later, Sweden was the first country to enact a law requiring permits for processing personal data, establishing the first data protection authority.
Sweden’s efforts triggered a succession of European laws and regulations that culminated in the European Union (EU) GDPR, enacted in 2016 and enforced from 25 May 2018. It’s a detailed and comprehensive privacy law that safeguards the personal data and privacy of EU citizens.
The main objectives of GDPR are:
The second pillar of the EU’s strategy to regulate the personal data of its citizens is the ePrivacy Regulation on Privacy and Electronic Communications (EU PECR). Together with the GDPR, it will comprise data protection law in the union. This regulation applies to:
The EU PECR was intended to commence with GDPR on 25 May 2018. That didn’t happen, and as of January 2025, it was in the process of being redrafted.
One class of data isn’t covered by GDPR or PECR: internet product-generated data. The EU Data Act provides the regulatory framework to govern this data, and it applies to manufacturers, suppliers, and users of IoT devices or related services.
The intention is to facilitate data sharing, use, and reuse and to facilitate organisations’ switching to a different cloud service provider. The EU Data Act entered into force on 11 January 2024 and is applicable from September 2025.
Before Brexit, the EU GDPR was in force in the UK. After Brexit in 2020, the UK opted to retain the regulations as UK GDPR but asserted independence to keep the framework under review. It’s part of a wider package of reform to the data protection environment that includes the Data Protection Act 2018 and the UK PECR.
The primary federal law regarding data privacy in the US is the Privacy Act of 1974, which has been in revision for some time. However, rather than wait for the outcome of that process, many business sectors and states have implemented their own measures.
This sectoral approach to data protection relies on a combination of legislation, regulation and self-regulation rather than governmental control. Since the mid-1990s, the country has allowed the private sector to lead on data protection, resulting in ad hoc legislation arising when circumstances require it. Examples include the Video Privacy Protection Act of 1988, the Cable Television Protection and Competition Act of 1992 and the Fair Credit Reporting Act.
California was the first state to act when federal privacy law development stalled. In 2018, it enacted the California Consumer Privacy Act (CCPA) to protect and enforce Californians’ rights regarding the privacy of their personal information. It came into force in 2020.
In November of that same year, California voters approved the California Privacy Rights Act (CPRA). Billed as the strongest consumer privacy law ever enacted in the US, CPRA works with CCPA and adds the best elements of laws and regulations in other jurisdictions (Europe, Japan, Israel, New Zealand, Canada, etc.) into California’s personal data protection regime.
In March 2021, Virginia became the next US state to implement privacy legislation. The Virginia Consumer Data Protection Act (VCDPA), which is also informed by global legislative developments, tries to strike a balance between consumer privacy protections and business interests. It governs how businesses collect, use, and share consumer data.
Developed around the same time as VCDPA, the Colorado Privacy Act (CPA) was informed by that law and GDPR and CCPA. Signed into law in July 2021, the CPA gives Colorado residents more control over their data and establishes guidelines for businesses on handling the data.
Soon after, additional states followed suit and, similar to Colorado, examined existing legislation to inform the development of their own data privacy laws and regulations. At the time of writing, the states with data privacy laws at various stages of development were Connecticut, Florida, Indiana, Iowa, Montana, New York, Oregon, Tennessee, Texas, and Utah.
By the time you read this article, more states may be doing it, and the efforts of some may have led to laws and regulations coming into force. If you’re already doing business or planning to do business in the US, you should do your own research on the home states of your customers.
Beyond Europe and the US, other countries are also implementing privacy regulations. Some were well ahead of the trend. For example, Chile’s Law on the Protection of Private Life was put on the books in 1999, while Mauritius enacted its first Data Protection Act in 2004 — a second one came along in 2017 to replace it.
The regulatory landscape around data privacy in Canada is as complicated as it is in the US. At a federal government level, there are two laws: The Privacy Act for public sector institutions and the Personal Information Protection and Electronic Documents Act (PIPEDA) for the private sector.
PIPEDA is the one to consider here. Like all other data privacy policies, it provides a framework for organisations handling consumers’ personal data in Canada. Although not quite up to GDPR standard, there are moves afoot to close that gap.
The Digital Charter Implementation Act, 2022 (aka Bill C-27) is proposed legislation introduced by federal agencies in June 2022. It’s intended to align Canada’s privacy framework with global standards, such as GDPR, and address emerging digital economy challenges. It may or may not have been finalised when you read this.
At the provincial level, three of Canada’s provinces—Alberta, British Columbia, and Quebec—have introduced laws and regulations of their own. Their rationale was similar to that of Bill C-27, so they may become redundant if and when that bill passes.
Until recently, Japan’s Act on the Protection of Personal Information (APPI) was considered by many to be the most comprehensive data protection law in Asia. Initially introduced in 2003, it was significantly amended in 2020 to align with global privacy standards, such as GDPR.
APPI sets out unambiguous rules for how businesses and organisations collect, use, and protect personal information. It also sets conditions for transferring the personal information of Japanese residents outside of Japan.
The new, at least for now, most comprehensive data privacy law in Asia is China’s Personal Information Protection Law (PIPL). It’s part of the country’s rapidly evolving data governance framework, alongside the Cybersecurity Law and the Data Security Law.
PIPL came into effect in November 2021 and was informed by GDPR and Japan’s APPI, among others. The data protection regime establishes a framework for protecting personal information and imposes significant compliance obligations on businesses operating in China or targeting consumers in that country.
Many other nations have already brought in legislation and regulations or are in the process of developing them. As mentioned earlier, there are 162 of them at this point, and they include:
Argentina | Costa Rica | Paraguay |
Australia | Ecuador | Peru |
Bahrain | Hong Kong | Saudi Arabia |
Bermuda | Israel | Singapore |
Brazil | Mauritius | South Africa |
Chile | Mexico | UAE |
Colombia | New Zealand | Uruguay |
Observant readers might have noticed that only two countries in Africa are on that list. More than half of the 55 countries on the continent have or are working on data privacy legislation.
Building a globalised business model has become very complicated, with so much legislation already in play and more coming. What you must do depends on the countries you plan to operate in or target. And that’s before you consider the agreements groups of countries have entered into to ease the flow of personal data between them.
In this regard, the EU-US relationship is instructive. When GDPR came into force in 2016, so did the EU-US Privacy Shield. However, about four years later, the Court of Justice of the European Union (CJEU) invalidated it. The court ruled that the Privacy Shield didn’t adequately protect personal data transferred from the EU to the US.
The ruling was based on US laws that allow excessive government surveillance of personal data transferred to the US. The CJEU found that this conflicted with the basic rights of EU citizens under the European Union’s Charter of Fundamental Rights.
A replacement was negotiated in a new mechanism: the EU-US Data Privacy Framework. However, legal challenges are expected, and its long-term viability is uncertain. The APEC Privacy Framework and the OECD Privacy Framework, both involving the US, also exist.
Whichever way you look at it, consumer data privacy laws and regulations make sense. But what’s really interesting is that many of them have real teeth to punish offenders. GDPR is a great example. It was largely an EU concern until January 2022 when the French data protection regulator hit Google and Facebook with serious fines and criminal penalties.
Google was fined €150M, and Facebook was told to pay €60M for failing to allow French users to reject cookie tracking technology easily. That started a tsunami of ever-larger fines.
The largest so far was the €1.2B fine levied by the Irish Data Protection Commission on Meta, the owner of Instagram, Facebook, and WhatsApp. It was issued for transferring European users’ personal data to the US without adequate data protection mechanisms. This significant penalty demonstrated the serious financial implications of non-compliance.
These penalties follow a structured approach rather than arbitrary determinations. The GDPR defines an unambiguous framework for fines. They can be up to 4% of a company’s total global turnover in the previous fiscal year. That’s a serious business threat.
For businesses committed to long-term success, accepting and adapting to regulatory requirements is essential. Data privacy regulations and protection impact assessments are here to stay, with many national governments implementing similar frameworks.
However, there is some good news. As you’ve seen, many of these laws and regulations were informed by GDPR or retrospectively aligned. That’s a good place to start. Choose tools to handle your customer’s data that are natively GDPR-compliant.
For example, web analytics is all about data, and a lot of that data is personal. And if, like many people, you use Google Analytics 4, you’re already in trouble because it’s not GDPR-compliant by default. And achieving compliance requires significant additional configuration.
A better option would be to choose a web analytics platform that is compliant with GDPR right off the bat. Something like Matomo would do the trick. Then, complying with any of the tweaks individual countries have made to the basic GDPR framework will be a lot easier—and may even be handled for you.
Effective website data analysis is essential for business success. It enables organisations to understand customer needs and improve service delivery.
But that data doesn’t necessarily need to be tied to their identity — and that’s at the root of many of these regulations.
It’s not to stop companies from collecting data but to encourage and enforce responsible and ethical handling of that data. Without an official privacy policy or ethical data collection practices, the temptation for some to use and abuse that data for financial gain seems too great to resist.
There was a time when cookies were the only way to collect reliable information about your customers and prospects. But under GDPR, and in many countries that based or aligned their laws with GDPR, businesses have to give users an easy way to opt out of all tracking, particularly tracking cookies.
So, how do you collect the information you need without cookies? Easy. You use a web analytics platform that doesn’t depend wholly on cookies. For example, in certain countries and when configured for maximum privacy, Matomo allows for cookieless operation. It can also help you manage the cookie consent requirements of various data privacy regulations.
Data privacy regulations have become a permanent feature of the global business landscape. As digital commerce continues to expand, these regulatory frameworks will only become more established. Fortunately, there is a practical approach forward.
As mentioned several times, GDPR is considered by many countries to be a particularly good example of effective data privacy regulation. For that reason, many of them model their own legislation on the EU’s effort, making a few tweaks here and there to satisfy local requirements or anomalies.
As a result, if you comply with GDPR, the chances are that you’ll also comply with many of the other data privacy regulations discussed here. That also means that you can select tools for your data harvesting and analytics that comply with the GDPR out of the box, so to speak. Tools like Matomo.
Matomo lets website visitors retain full control over their data.
Before deciding whether to go with Matomo On-premise or the EU-hosted cloud version, why not start your 21-day free trial? No credit card required.
If you want to learn about the health of your website and the success of your digital marketing initiatives, there are few better ways than checking your website traffic.
Checking website traffic is a great way to get a dopamine hit when things are up. And it’s a great way to troubleshoot problems when things go down. It’s also a critical data source for marketing and web teams. But to get the most out of it, you need reliable data sources, the ability to track them over time and a way to monitor the competition.
This article explains how to check website traffic (for your site and your competitors), explores nine tools that can help and discusses why some methods are better than others.
Dopamine hits aside, monitoring website traffic is crucial to a business — even for a primarily brick-and-mortar operation. In this internet age, customers and prospects are far more likely to research a company online before buying anything.
SOCi’s 2024 Consumer Behavior Index found that 8 in 10 US consumers use the internet to search for local businesses at least once a week. And Statista found that 55% of UK shoppers always do some online research before making a major purchase.
And trend lines suggest these numbers are likely to continue climbing. Businesses need to know what’s happening on their sites, and that’s difficult to achieve without traffic data.
Indeed, website data allows companies to better understand their target audiences, measure the effectiveness of marketing efforts and channels, and identify areas of the website that need work.
Let’s dig into those ideas in a little more detail.
Keeping regular tabs on traffic levels is a great way to track a website’s performance over time. It can help with planning for the future and identifying current problems.
For instance, rising traffic levels may mean expanding the business’s offering or investing in more inventory. On the flip side, decreasing traffic levels may suggest it’s time to revamp marketing strategies or look into issues impacting SEO.
Checking website traffic, user behaviour, and other metrics shows marketing managers how users interact with the website. These traffic stats can help answer questions like:
It can also identify issues contributing to high bounce rates or declines in search rankings.
The better user behaviour is understood, the easier it is to give visitors what they want. For example, the data could reveal that users spend more time on landing pages than blogs. These valuable insights can be used to optimise blog content and improve performance.
Once user behaviour is well understood, it’s easier to make adjustments, update content and improve the overall user experience. This also allows companies to create more personalised customer experiences, which can lead to growth. Research shows companies that get personalisation right generate 40% more revenue from those activities than average players.
That could take the form of sweeping changes like rearranging a website’s navigation bar based on user behaviour. It could also be personalisation that uses analytics to transform sections or entire pages based on individual user behaviour.
Knowing current traffic levels and how they trend over time helps teams set benchmarks and prioritise marketing efforts.
Monthly traffic reports can inform SEO efforts and benefit marketing attribution. For example, they could indicate when the time is right to double down on organic traffic or when the better strategy would be to invest more in PPC advertising.
Increasing organic traffic levels from other countries can help businesses identify new marketing opportunities. If traffic levels from a neighbouring country or a growing market increase significantly, it could be time for a cross-border campaign.
A significant chunk of every website’s traffic comes from bots and other unwanted sources. This can compromise the quality of website data and make it harder to draw useful insights. While it’s nearly impossible to get rid of this traffic completely, many analytics tools have features to filter it out of the stats.
Websites are windows into businesses and their strategies. That’s why monitoring traffic and other metrics drawn from competitors is essential.
There’s a lot to learn from the competition, both good and bad. What competitors do well can be replicated, and learning from the elements they get wrong can help you avoid making the same mistakes.
Traffic metrics are not a case of one-size-fits-all. Those that are important today may not be tomorrow. It all depends on the priorities and goals at any one moment. That said, there are a few traffic metrics that always matter to some degree.
There are thousands of different web analytics tools that can provide decent website traffic analysis and functionality checks. They all use a similar combination of sophisticated algorithms, data collection techniques, statistical analysis and machine learning to deliver insights into visitor behaviour and site performance.
Most web analytics tools work by embedding bits of JavaScript or other tracking codes into a website. When users land on a website, it gathers data such as page views, session duration, and specific interactions. Many also use cookies to identify returning visitors, which lets them monitor user behaviour over time.
Many tools offer advanced event-tracking functionality. This captures specific actions, like clicks or form submissions, and provides a more granular view of engagement. The data is then statistically analysed to spot trends and calculate key metrics like bounce rates and conversion rates.
Some web analytics tools use machine learning to predict future user behaviour based on historical patterns. Others aggregate data to provide insights via charts comparing website performance with selected competitors’ websites.
This section explores nine popular tools for checking website traffic and highlights their unique features and benefits.
Google Analytics is usually the first place to start for anyone looking to check their website traffic. It’s free to use, incredibly popular and offers a wide range of traffic reports.
It breaks down historical traffic data in many different ways. It can split traffic by acquisition channel (organic, social media, direct, etc.), by country, device or demographic. It also provides real-time traffic reports that offer a snapshot of users on the site right now and over the last 30 minutes.
Google Analytics may be one of the most popular ways to check website traffic, but it could be better. Google Analytics 4 (GA4) is difficult to use compared to its predecessor, and it also imposes data tracking limits in accordance with privacy laws. If users refuse cookie consent, Google Analytics won’t record those visits. In other words, using Google Analytics alone doesn’t provide a complete view of the traffic.
Also, GA4 relies on sampling when processing large datasets or complex queries. When the volume of data exceeds certain thresholds, it only considers a subset of the data to generate reports instead of processing every single data point.
There are pros and cons to this approach. While it speeds up analysis and reduces the load on the system, it can also lead to inaccuracies in insights delivered. When analysing traffic patterns over a busy period, GA4 may only use a portion of the data to calculate and then extrapolate metrics.
As a result, trends or anomalies might be overlooked or misconstrued, which could mean missed opportunities or poor decisions. That’s why it’s important to use Google Analytics alongside other web analytics tools (like Matomo) that don’t suffer from the same privacy issues. That way, it’s possible to track every single user who visits the website.
Google Search Console is a free tool that analyses a website’s Google search traffic. The top-line report shows how many times the website has appeared in Google Search, how many clicks it has received, the average clickthrough rate and its average position in the search results.
It’s a great way to understand what the website ranks for and how much traffic organic rankings generate. It will also show which pages are indexed in Google and whether there are any crawling errors.
Unfortunately, Google Search Console is limited if a complete view of traffic is needed. While the search traffic can be analysed in great detail, it will not report how users who access the website behave on it.
Similarweb is a website analysis tool that estimates the total traffic of any site on the internet. It is one of the best traffic checker tools for estimating how much web traffic competitors receive.
What’s great about Similarweb is that it estimates total traffic, not just traffic from search engines like many SEO tools. It even breaks down traffic by different channels for easy comparison.
Similarweb provides an estimate of total visits, bounce rate, the average number of pages users view per visit and the average duration on the site. The company also has a free browser extension that continues checking website traffic estimates while the user is browsing the web.
Similarweb is free to use, up to a point. However, to get the most out of this tool, you must upgrade to the premium plan, which starts at $125 per user per month.
The price isn’t Similarweb’s only downside. Ultimately, it provides reasonably accurate estimates but is no match for a comprehensive traffic analytics tool.
Semrush is a collection of marketing solutions for online businesses. Its Traffic Analytics tool checks the website traffic of up to 100 sites and compares that data side-by-side. For each site, it reveals the top pages, the regions from which most of the traffic comes, and the locations from which the most referrals come.
Semrush also gathers insights into competitors’ audiences and their activity, especially activity that overlaps between the sites being checked. It extracts and analyses comprehensive data on organic and paid search, social media, and backlinks.
However, there are notable downsides. Semrush can be pricey, with plans starting at about $119.95 per month or $1,199.40 annually. This cost may be prohibitive for smaller businesses or freelancers. Still, a free version offers most of the functionality but with a limited number of daily reports.
Ahrefs‘s biggest strength is its organic traffic estimation capabilities. It estimates monthly visits from Google worldwide, Google keywords in the top 100 that a website ranks for, and traffic value via equivalence to PPC.
Ahrefs bases its estimates on ranking data from a database of 12 billion keywords, which is why it is so powerful. It generates a detailed report that includes organic traffic estimates, backlink data, and top-performing keywords.
However, the numbers produced by Ahrefs are estimates based on the available data and won’t always be 100% accurate. This is particularly true for smaller or newer websites that lack the data volumes needed for accuracy.
It’s a great SEO marketing tool that’s free to use within certain limits, but there is some value in registering for a paid plan. There are several options, beginning with the $129 per month Lite plan and extending to the Enterprise Plan for $1,499 monthly.
Serpstat is an SEO solution that grew from a simple keyword research tool. It offers more comprehensive features to help businesses understand their website’s performance. It helps improve a site’s visibility through tools for rank tracking, keyword research, traffic checking, backlink analysis, and site auditing.
It provides metrics like estimated monthly visits, traffic sources (organic, paid, and referral), and insights into top-performing pages. Serpstat also offers competitor analysis features that help to identify market trends and refine growth strategies. However, like Ahrefs, the numbers provided are estimates, which are only as good as the depth of data from which they are derived.
The free version is fine for basic analysis, but signing up for one of the paid plans is advisable for commercial use. Pricing ranges from $59 per month to a monthly fee of $479 for the Agency plan. There is an option to pay annually at a discount.
SEO PowerSuite also goes some distance beyond just website traffic checking. As the name implies, it’s a suite of tools to improve website rankings.
There are four tools in the suite:
SEO PowerSuite has a free plan and two premium plans with varying functionality. The monthly cost could be as much as $139.67, depending on the features needed. Annual pricing options are also available.
Ubersuggest is also an SEO-focused tool. It offers website traffic analysis, keyword rankings, backlink profiles, and competitor insights. These are packaged in reports that provide an overview of website traffic, including monthly organic traffic totals and the number of organic keywords the site ranks for. Ubersuggest also offers content suggestions.
Like other tools in this category, Ubersuggest doesn’t collect comprehensive data, so its numbers are estimates. This means the accuracy can vary. However, it remains a solid choice for providing great insights and enhancing a website’s online presence.
Like many tools in this category, there is a free version to give potential customers a taste, which is restricted by volume more than features. The paid plans range from around $29 per month for one website on the individual plan to about $99 per month for 8-15 websites on the Enterprise plan. Discounted annual pricing is also an option.
MonsterInsights is a tool worth considering for websites built on WordPress because it’s not a website checking tool in the usual sense. It’s a WordPress plugin that simplifies the task by integrating Google Analytics directly into a website.
MonsterInsights then uses the raw data provided by GA4 to extract actionable insights based on audience preferences and activity. This makes it easier to focus on the relevant metrics for different types of websites. For example, the metrics used to measure a blog site would not be the same as those for an ecommerce site.
But there are some downsides, too. While the basic version is free, it has limited features, and the most potent functionality requires a premium subscription. Those start at $249 per year for a single site, or the Pro plan at $499 for up to five sites. Agencies looking to work with up to 25 sites are in for $999.
Although many of these tools have free versions, those tend to be heavily restricted, and premium plans can be expensive. A website has to generate serious revenue to deliver a decent return on investment (ROI) to justify the costs.
As more countries adopt GDPR-like privacy regulations, brands must ensure they’re using compliant, privacy-centric analytics tools.
Matomo Analytics is one such tool. It’s an ethical, open-source solution that helps you collect accurate data about your website’s traffic and make more informed decisions. This enhances the customer experience and ensures GDPR compliance and user privacy.
It’s completely free to install as an on-premise solution. Alternatively, there’s the subscription-based Matomo Cloud version.
Apart from a better ROI picture, Matomo offers a more reliable assessment of your website’s traffic than Google Analytics 4. It also provides multiple ways to check organic search traffic:
Let’s look at all of them one by one.
The visits log report is a unique rundown of your site’s visitors. It offers a much more granular view than other traffic checker tools, which only show the total number of visitors for a given period.
You can access the visits log report by clicking on the reporting menu and then clicking Visitor and Visits Log. From there, you’ll be able to scroll through every user session and see the following information:
It may be overwhelming if your site receives thousands of visitors at a time. But it’s a great way to understand users at an individual level and appreciate the lifetime activity of specific users.
The Real-time visitor map shows site visitors’ location for a given timeframe. If you have an international website, it’s a fantastic way to see exactly where your traffic comes from.
You can access the Real-time Visitor Map by clicking Visitor in the main navigation menu and then Real-time Map. The map itself is colour-coded. Larger orange bubbles represent recent visits, and smaller dark orange and grey bubbles represent older visits. The map will refresh every five seconds, and new users appear with a flashing effect.
If you run TV or radio adverts, Matomo’s Real-time Map provides an immediate read on the effectiveness of your campaign. If your map lights up in the minutes following your ad, you know it’s been effective. It can also help you identify the source of bot attacks, too.
Finally, the Visits in Real-time report provides a snapshot of who is browsing your website. You can access this report under Visitors > Real-time and add it to your custom dashboards as a widget.
Open the report, and you’ll see the real-time flow of your site’s users and counters for visits and pageviews over the last 30 minutes and 24 hours. The report refreshes every five seconds with new users added to the top of the report with a fade-in effect.
The report provides a snapshot of each visitor, including:
If you use more than one of the methods above to check your website traffic, you’ll quickly realise that every traffic report differs. In some cases, the reasons are obvious. Any tool that estimates your traffic without adding code to your website is just that: an estimate. Tools like many of those mentioned here will never offer the accuracy of analytics platforms like Matomo and Google Analytics.
But what about the differences between these analytics platforms themselves? While each platform records user behaviour differently, significant differences in website traffic reports between analytics platforms are usually due to how each platform handles user privacy.
A platform like Google Analytics requires users to accept a cookie consent banner to track them. If they accept, great. Google collects all of the data that any other analytics platform does. It may even collect more. However, if users reject cookie consent banners, Google Analytics can’t track them. They simply won’t show up in your traffic reports.
That doesn’t happen with all analytics platforms, however. A privacy-focused alternative like Matomo doesn’t require cookie consent banners (apart from in the United Kingdom and Germany). Therefore, it can continue to track visitors even after they have rejected a cookie consent screen from Google Analytics. This means virtually all website traffic will be tracked regardless of whether users accept a cookie consent banner. And it’s why traffic reports in Matomo are often much higher than in Google Analytics.
Around half (47.32%) of adults in the European Union refuse to allow personal data tracking for advertising purposes, and 95% of people will reject additional cookies when it is easy to do so. So relying on cookies limits your results — and causes you to miss out on valuable user data.
If you’re serious about using web analytics to improve your website and optimise your marketing campaigns, then it is essential to use another analytics platform alongside Google Analytics.
Experiencing a drop in website traffic can be frustrating, but it happens to everyone at some point. Here’s how to address it:
It’s perfectly normal for website traffic volumes to fluctuate. Expect it and work with the available tools. Persistence will likely see the traffic volumes rebound.
There are several methods to check website traffic. Some can provide estimates on your competitors’ traffic levels. Others, like Google Analytics, are free. But data doesn’t lie. Only privacy-focused analytics solutions like Matomo can provide accurate reports that account for every visitor.
Join over one million organisations using Matomo to check their website traffic accurately and ethically.
Start your 21-day free trial — no credit card required.
In today’s digital landscape, protecting user privacy isn’t just about compliance—it’s about building trust and demonstrating respect for user choices. Even though you can use Matomo without requiring consent when properly configured in compliance with privacy regulations, we’re excited to introduce a new Consent Manager Platforms (CMP) category on our Integrations page to make it easier than ever to implement privacy-respecting analytics.
A Consent Management Platform (CMP) is a tool that helps websites collect, manage, and store user consent for data tracking and cookies in compliance with privacy regulations like GDPR and CCPA. A CMP allows users to choose which types of data they want to share, ensuring transparency and respecting their privacy preferences. By integrating a CMP with Matomo, organisations can make sure that analytics tracking occurs only after obtaining explicit user consent.
Remember, you can configure Matomo to remain fully GDPR compliant, without requiring user consent.
With privacy regulations reshaping data collection practices daily, organisations need to ensure that analytics data is gathered only after users have explicitly given their consent. Integrating Matomo with a Consent Management Platform helps you:
By making consent management seamless, you can maintain compliance while delivering a privacy-first experience to your users.
We’ve carefully curated integrations with leading Consent Management Platforms that work seamlessly with Matomo Analytics and Matomo Tag Manager. Our supported platforms include:
Each platform provides unique features and compliance options, allowing you to select the best fit for your privacy needs.
Ready to enhance your privacy compliance? We’ve made the integration process straightforward, so you can set up a privacy-compliant analytics environment in just a few steps. Here’s how to begin:
As privacy regulations evolve and user expectations around data protection grow, proper consent management is more important than ever. With Matomo’s new CMP integrations, you can ensure compliance while maintaining full control over your analytics data.
Visit our Integrations page and our Implementation guides today to explore these privacy-enhancing solutions and take the next step in your privacy-first analytics journey.
Matomo is built on a simple truth: your data belongs to you, and you should have complete control over it. That’s why we’re excited to launch our new BigQuery & Data Warehouse Export feature for Matomo Cloud, giving you even more ways to work with your analytics data.
Until now, getting raw data from Matomo Cloud required APIs and custom scripts, or waiting for engineering help.
Our new BigQuery & Data Warehouse Export feature removes those barriers. You can now access your raw, unaggregated data and schedule regular exports straight to your data warehouse.
The feature works with all major data warehouses including (but not limited to):
You can schedule exports, combine your Matomo data with other data sources in your data warehouse, and easily query data with SQL-like queries.
Waiting for engineering support can delay your work. Managing API connections and writing scripts can be time-consuming. This keeps you from focusing on what you do best—analysing data.
With the BigQuery & Data Warehouse Export feature, you get direct access to your raw Matomo data without the technical setup. So, you can spend more time analysing data and finding insights that matter.
Answering business questions often requires data from multiple sources. A single customer interaction might span your CRM, web analytics, sales systems, and more. Piecing this data together manually is time-consuming—what starts as a seemingly simple question from stakeholders can turn into hours of work collecting and comparing data across different tools.
This feature lets you combine your Matomo data with data from other business systems in your data warehouse. Instead of switching between tools or manually comparing spreadsheets, you can analyse all your data in one place to better understand how customers interact with your business.
Standard, pre-built reports often don’t address the specific, detailed questions that analysts need to answer.
When you use the BigQuery & Data Warehouse Export feature, you can use SQL-like queries in your data warehouse to do detailed, customised analysis. This flexibility allows you to explore your data in depth and uncover specific insights that aren’t possible with pre-built reports.
Here is an example of how you might use SQL-like query to compare the behaviours of paying vs. non-paying users:
SELECT
custom_dimension_value AS user_type, -- Assuming 'user_type' is stored in a custom dimension
COUNT(*) AS total_visits,
AVG(visit_total_time) AS avg_duration,
SUM(conversion.revenue) AS total_spent
FROM
`your_project.your_dataset.matomo_log_visit` AS visit
LEFT JOIN
`your_project.your_dataset.matomo_log_conversion` AS conversion
ON
visit.idvisit = conversion.idvisit
GROUP BY
custom_dimension_value;
This query helps you compare metrics such as the number of visits, average session duration, and total amount spent between paying and non-paying users. It provides a full view of behavioural differences between these groups.
When you need to create detailed reports or dive deep into data analysis, working within the constraints of a fixed user interface (UI) can limit your ability to draw insights.
Exporting your Matomo data to a data warehouse like BigQuery provides greater flexibility for in-depth manipulation and advanced visualisations, enabling you to uncover deeper insights and tailor your reports more effectively.
To set up data warehouse exports in your Matomo:
You’ll find detailed instructions in our data warehouse exports guide.
Please note, enabling this feature will cost an additional 10% of your current subscription. You can view the exact cost by following the steps above.
New to Matomo? Start your 21-day free trial now (no credit card required), or request a demo.
21 day free trial. No credit card required.