Biggest Event Mistakes Businesses Can't Afford to make

Best Practices, Marketing Consent, Lead Capture | 6 min read

 mistakes

It’s 2019 and there are still so many big event marketing mistakes being made by businesses and it’s time we put an end to those once and for all. It's a new year and that means we have another chance to right the ship before it crashes.

 

Focusing on the Wrong KPIs

We see this all the time because so few people are out there speaking up about it. We had a customer that attended 700 events per year, but less than 10% of those events had a lead attribution associated with it. They turned things around by focusing on what they needed to value and track to achieve their goals. For most businesses, when the budget gets tight and it's time to review their events ROI, it appears as if their events hold zero value. This common problem usually starts when businesses have their Event Ops, Sales Ops, and Field Marketing teams operating as individual silos inside the organization. Each one of these silos has different responsibilities, and none of them communicate to each other about their end goal for event customer engagement. Companies need their teams to work together and state their purpose before their events if they hope to have the right KPIs in place.


Here's a common example of a business focusing on the wrong KPIs; valuing the collection of leads over conversations with leads. Our CEO experienced this first hand and recalls the puzzling moment in this previous post, where he was approached to have his badge scanned by someone who did not even ask for his name beforehand. Here’s a word of advice for everyone reading this: do NOT blindly scan random people’s badges at events without even speaking with them about your product. That kind of thinking will always bring you a load of garbage leads. Instead, sit down with your respective teams and decide on your goals together before jumping into an event.

 

Abusing Customer Data

When your company collects data from registration you should use that date but please don't abuse it. When customers give you their data, they expect it to be used to their benefit. Businesses should be using this data to give recommendations on which sessions to attend, who to meet and more. That data is a valuable opportunity for companies to customize their messaging and strengthen their relationships with their leads.

 

Event attendees need that customized experience now more than ever, but they aren’t getting it from the event organizer or the exhibitors. In the old days of events you picked up a catalog of everything happening, and it was overwhelming and not tailor-made for anyone. Today, we have the same thing only it’s been digitized. An event app experience is a gruesome one because it's a kitchen sink of information, and no one is doing anything to make it better. Businesses should be looking to provide contacts with the 6 or so sessions to attend for X, who to talk to about Y, and where to find more information about Z. Businesses should make use of customer data to provide that custom message that will make them think, “wow, they really know me,” and then hopefully that leads to a fruitful relationship.

 

Forgetting About the Big Part of Compliance and Opt-In

GDPR is live, and California Privacy Law is fast approaching, and it’s amazing how many businesses think they’ve already figured it out but still have a long way to go. Most event organizations, registrations, lead retrieval companies, and big exhibitors have been around forever, so they have what's referred to as legacy technology. The truth of the matter is the tech they have may not necessarily be GDPR compliant. These big companies may have cleared themselves with a lawyer and done some basic adjustments regarding permission, but GDPR and California Privacy Law have strict requirements they’ve likely missed.

 

Yes, they have strict requirements on how you get permission, but more importantly, it’s how you manage the clause in GDPR, which is called "Right to be Forgotten" that will hit businesses hard. This clause means that if I come to you and ask where you have my data, you are required to show me all the data you have and where. This means showing me your production servers, development servers, staging servers, QA servers, and everywhere else you have my data stored. And then on top of that, when I ask you to remove it, you have to have a proper way to remove that data from all your systems AND provide me with an audit trail as proof. Most people do not have this kind of system in place. My advice is to beware and don't abuse the data because that big lawsuit has not come down yet, but that doesn't mean it won't happen. Do not take this lightly whether you're an exhibitor or an organizer because I don't believe we've seen the end of GDPR and it’s “Right to Be Forgotten” clause yet.

 

If you’re looking to improve your return-on-investment for your events this year, you may also want to read our 2018 Event Marketing Year-in-review, where we examine the most eye-opening data from that year and what it means for events moving forward.