GDPR Hotel

How a hotel CRM helps comply with the new data protection regulation.

The GDPR is the biggest change in data protection since 1995. And this new regulation particularly affects the hotel sector.


The GDPR is the biggest change in data protection since 1995. And this new regulation, the main aim of which is to reinforce EU citizens’ rights and unify the protection of these data in a set of rules, particularly affects the hotel sector.

Hotels largely depend on their customer database and the valuable information each contact offers. They can engage in a number of direct marketing actions with this information to increase direct bookings through their hotel chain website.

Nonetheless, the General Data Protection Regulation seems to significantly affect hotels’ marketing strategies as concerns the collection and storage of customer data.

So, what are the options? The truth is that in order to comply with this new law by the letter, the most useful tool for your hotel is a CRM. This is because the functionalities of this software can be configured to ensure compliance with the GDPR and its requirements.

1. Information centralization.

Although information centralization is not a requirement under the GDPR, the obligation to maintain updated data and make any pertinent corrections is. For this reason, having all contact information centralized in a single tool can be of great help to a hotel chain when making the necessary changes.

On the other hand and based on a principle of “proactive liability”, the new regulation requires companies have a conscientious, diligent and proactive attitude towards the use of the personal data they manage. In this case, data centralization in a CRM can help with proper management and storage under this criteria.

Moreover, this centralization allows you to view data for a single contact collected through forms in different channels: call centres, email, social media and websites. And this is of great help when implementing direct marketing actions and complying with more requirements under the general regulation as will be seen below.

2. Consent management.

In summary, user consent under the GDPR must be unequivocal, explicit and free at the time they complete any form with their contact data.

For this reason, there are consent formulas such as double opt-in on forms, the recording of which must be stored along with the rest of the user’s information. This double opt-in may be used to accept the privacy policy, on the one hand, and consent to the chain sending emails for various purposes.

This consent may be one of the properties stored in a hotel CRM to identify and segment users based on their choices. Thus, it is really easy to track whether a customer has granted consent and update information in records where such consent has been withdrawn.

3. Limitation of data.

The GDPR only allows the compilation of information that is adequate, relevant and limited to the purpose specified upon collection. In other words, each form may only request essential contact data in accordance with the purpose thereof.

If the quantity of data collected is considered unnecessary or excessive for this purpose, the hotel will have committed a violation pursuant to the regulation. Thus, a CRM enables compliance with the GDPR as any data not necessary can be deleted and, if requested, the useful contact data stored can be justified.

4. Data security and rights of access

The GDPR regulation requires European Union citizens’ data be protected against cyberattacks and unauthorized use. In other words, your hotel must ensure under this regulation that the contact data are stored securely to protect them from unauthorized processing, loss, disclosure or alteration.

For this reason, a CRM can implement encrypted coding and limitations of access to protect the contact information and only authorized personnel may control the data. With this hotel software, specific roles and privileges can be defined for people responsible for managing hotel contact personal data.

5. Right to the erasure of information

One of the advantage of the CRM is the collection of all user data; in other words, the centralization of user information. Thus, data may be deleted without delay if a citizen exercise their right to erasure (also known as the right to be forgotten).

A customer database makes it easier to identify subjects who exercise their right to the erasure of their contact information. This prevents any accidental likelihood of continued communication with these users which would also be a violation of the GDPR.

Here you can download our whitepaper explaining how Hotelinking complies with the new regulation: