Some Android Malware Can Damage Your phone whilst you Delete It



when you consider that Android's unveiling in 2007, the platform has stayed proper to its commitment to offer open and loose source code. The supply code is freely available to developers and tool producers who can, at their personal discretion, install the software program without demanding about the hassles of licensing prices.

the ensuing reduction in prices permits tool manufacturers to deliver Android gadgets to the market at substantially decrease charges than the competition, with the average rate of an Android phone nearly US$400 inexpensive than an iPhone.

Android now not simplest gives you inexpensive smartphones -- it is the largest cell OS in the global, used in the whole thing from automobiles to watches to televisions. It dominates international cell running structures with a market proportion of extra than 85 percent. that means one quarter of the world's population owns or uses an Android device. nevertheless, the upward push of new encrypted Android malware may convey an give up to the sector's fairytale romance with the platform.

Android Malware
New Android malware may sign the give up of our love affair with the platform. (picture credit: Wilson Nantes)
Android owners remaining year have been alerted to a brand new form of adware that might be delivered thru a WhatsApp call. users barely had recovered from the fact that the maximum depended on apps may be vulnerable to assaults when ultimate month, Android proprietors all over again had been alerted to dozens of Google Play save apps that contained questionable permissions and hidden malware.

The alert came only weeks after any other warning around the escalating reign of terror on personal records through facts munching insects.

The brand new warning isn't always related to the Google Play keep, however, but to malware that comes preinstalled on Android gadgets. It now not best vehicle-installs apps, however additionally renders the smartphone unusable whilst the person attempts to uninstall the preinstalled malicious software.

ZOHO AI Powered monitoring solution

The Preinstalled Malware Debacle
way to the open source nature of Android, producers can create custom versions of the OS on their gadgets with their own specific sets of preinstalled apps. As many of these apps fall outdoor the Google-controlled atmosphere, customers must consider the tool producers to live within the barriers of permissions granted, and to deal with any received information with the maximum recognize for privacy.

unluckily, many manufacturers have validated to be unreliable on this regard, which triggered an open letter drafted by way of privateness global and extra than 50 different NGOs inquiring for Google to do so in opposition to apps that permit data exploitation.

although the chances of selecting up malware with any mainstream Android device the usage of default settings are extremely slender, the hazard from preinstalled malware on Android devices being furnished by unethical producers is developing.

one of the gadgets most currently determined to have the catastrophic preinstalled malware is the Unimax (UMX) U686CL. supplied on Virgin cell's assurance wi-fi software as part of the U.S. authorities's Lifeline help program (aimed toward helping low-income families to have the funds for cellular services), it comes boxed for as little as $35.

looking on the modern personal and country wide economic statistics, it is straightforward to look why this tool could be popular. Lifeline currently offers greater than nine million people get right of entry to to a telephone or information plan.

The Unimax (UMX) U686CL comes with  negative apps -- and one cannot be eliminated. One, called "wireless replace," updates the telephone. In truth, it's miles the most effective way to replace the telephone's software. alas, it also can auto-install apps with no need user consent, and it does so from the moment the unsuspecting user logs onto the tool.

"whilst the apps it installs are initially clean and free of malware, it is critical to note that these apps are brought to the device with 0 notification or permission required from the user.," stated Nathan Collier, senior malware intelligence analyst at Malwarebytes. "This opens the potential for malware to unknowingly be established in a destiny replace to any of the apps added via wireless replace at any time."

The updater app may be uninstalled with the aid of urgent and maintaining the app's notification, clicking on "greater settings", pressing at the app's icon, and in the end clicking "uninstall" at the app's data.

but, it's far important to be aware that when taking this path of motion, users not would be capable of installation any updates.

the alternative risk on those gadgets is the Settings app itself, which cannot be uninstalled as it would render the telephone completely unusable. all and sundry presently using this tool might be nicely counseled to begin searching out an opportunity.

locating and removing Malware for your Android device
There are numerous essential steps that may be taken to protect networks from protection threats that arise from linked cellular devices, however all of it starts with the person.

if you're concerned that your contemporary Android tool is probably inflamed with malware, there are positive tell-tale symptoms to look for. The quality internet web hosting corporations provide suggestions and hints on the way to make sure rapid and responsive web sites across computers and cell gadgets.

So, in case your Android telephone or pill is going for walks extra slowly than your 1995 computer computer, probabilities are you've got downloaded an inflamed app. A magnitude of pop-up advertisements that bypass your Google settings, and a placing or flashing screen are different signs that your tool is below chance.

Android Malware
doing away with malware might be easier than you observed.
(picture credit score: Blogtrepreneur)
To stop a malware assault and easy your tool, comply with the following steps:

Step 1: close It Down
Shutting down your device may additionally seem counterintuitive, because it will now not prevent the assault from doing harm. but, it may protect different devices on the network at the same time as providing you with the opportunity to accumulate your wits and do studies on the infected app.

Do you know which app infected your tool? Did it down load different software onto your tool? Use a specific tool to look up the symptoms you're experiencing. you may don't forget putting in an antimalware app to get rid of the inflamed software program, however that would open you to greater threat, as you'll be restoring get admission to to the internet.

Step 2: spark off safe/Emergency Mode
switch over to safe/emergency mode right away upon switching your tool on once more. this will restriction the quantity of damage the app can do while you are separating the hassle.

To prompt safe mode, clearly maintain the power button for a few seconds whilst the device is powered on, then tap and maintain the power off choice. depending in your tool, numerous electricity options should be displayed at the display, which includes the option to reboot to safe mode.

in case you can not locate your tool's secure mode, switch to aircraft mode.

Step 3: discover the App on your device's Settings
The Android Settings app generally has a tools-formed icon but it can range depending on your tool association and subject matter. once inside the Settings app, go to the Apps segment and find the complicated app.

If the whole list does no longer become to be had, pick out App supervisor to open up the whole list of apps. choose or click on on the app, which ought to convey up the alternatives to force forestall, force close and Uninstall.

Step four: Delete whatever Else Suspicious
click on Uninstall and remove the undesirable app as well as some other suspicious downloads. some center applications may not come up with the option to uninstall. In those times select Disable.

usually malware protects itself in opposition to this shape of elimination. if you encounter any obstructions, move lower back to the authentic Settings menu and click on on Lock screen or safety. find the "cellphone (device) administrators" tab and click on it. In smartphone directors enable the capability to cast off malware.

Step five: down load Antimalware software program
Any Android tool is uncovered and inclined if it is connected to the net. a diffusion of safety and antimalware apps can experiment for viruses, eliminate junk documents, and shield your device towards inflamed software program.

as soon as you have deleted the infected software, download such a security apps to guard your device from destiny assaults.

it's also an amazing concept to make certain your tool is jogging on the latest version of the OS, as updates protect gadgets from assaults.

in no way, ever, installation an app in case you don't know what it's miles.
Share:
Read More

5 Tech traits Dominating the manufacturing industry



1. Predictive Analytics
No-one can recognize the destiny however with predictive analytics, we will get quite near. Predicting when machines need upkeep or when outages may arise boosts performance and better decision-making.

this is a pass faraway from reactive preservation. Don’t wait till a device desires to be repaired to carry out fixes. Use predictive analytics to discover a device’s future issues and act hence.

This advanced way of handling renovation is good for producers. What’s even better is the effect predictive analytics has on operational performance.

believe the applicable people immediately receiving a notification whilst a certain line is eating extra power or uncooked goods than ordinary. Or, being able to spotlight most appropriate batches and notice behaviour through system mastering, instead of hoping that a sample is diagnosed and understood by a human.

The identical concept applies to choice-making. enterprise selections should be based on real-time data, now not gut instinct. Predictive analytics isn’t a passing trend, it’s an absolute necessity. no longer each business is currently set up to work in this manner however it’ll quickly be the norm for all of us.



2. The connected employee
Being capable of connect employees in the plant with those back within the control room saves time, energy and assets. For this to be a reality, each parties want so as to get entry to the same facts so that you can carry out their work.

This connectivity may be achieved through virtual business technique capture, forms and workflow abilities. It’s approximately gaining access to the same facts however augmenting it to suit the device and wishes of the users. Augmented fact (AR) is just one direction that’s leading corporations towards the connected employee.

Pokémon pass might be the maximum famous use of AR to this point. Its big fulfillment showed that the era works, not only for catching Pokémon however also practically inside the manufacturing industry.

consider an engineer despatched to diagnose a fault with a device. AR lets in the engineer to keep up a tablet over the device and receive valuable perception about what’s occurring beneath the floor.

to properly pick out the problem and find a repair, they need all the associated essential facts. AR ensures the plant ground employee receives the same facts as those again within the manipulate room, even though it’s augmented in methods to fit their precise desires.

It is probably that they want assistance from a colleague after figuring out the hassle. connected employee era permits some other engineer to dial in remotely so that the 2 can talk viable solutions. troubles are dealt with in a miles quicker manner way to AR and the link it enables between structures.

upkeep are done speedy and the engineer can flow on to their next challenge. The engineer can get through extra duties in a day and there’s much less downtime because they can perceive the problem while not having to perform similarly investigations.

it might look like technological know-how fiction however the fact isn’t a long way away.

3. Recognising facts as an Asset
Many people expect that statistics might be to the 21st century what oil changed into to the twentieth. corporations that recognise that may utilise their data more correctly to advantage a aggressive benefit over their rivals.

The predictive analytics we referred to above is just one manner that huge statistics may be utilised efficiently. IoT is making sure that every tool and machine collects useful facts that can inform selections and provide unrivalled perception right into a commercial enterprise.

records collection isn’t necessarily a brand new fashion however the way it’s being harnessed and organised surely is. It’s then up to the producers themselves to determine what to do with the statistics they’ve collated.

advanced production, higher responsiveness to marketplace developments and being capable of proactively deal with issues are just some of the methods that manufacturers are presently the use of actual-time records.



4. Embracing Low-Code
The more professional understanding that’s had to manipulate a gadget, the more rigid a business is. We’re seeing greater producers look for off-the-shelf solutions which are described as low-code systems.

those systems require much less technical know-how and a decrease skillset to apply. They may be understood and harnessed via a wider range of crew members which is a good use of resources.

Low code, digital enterprise system management allows speedy and powerful multi-web page rollouts because the specifics of every plant are configured, in preference to recoded. which means that the second one, third, fourth and all destiny rollouts are a lot less complicated - perfect for large producers.

producers must do greater with much less. proficient people are difficult to discover and even tougher to hire. It’s much easier to use low-code systems that can be used by every body. If you may get to grips with one, you then have the abilities you want to use all of them.

The low code digital enterprise system control allows for agile production enablement. It permits for faster New Product Introductions (NPI), quick adjustments to recipes and downloads and quicker virtual responses from the business which could drive production production. This technique supports rapid experimentation and an agile, iterative strategy, each of which help to pressure growth.

The nice manner for any manufacturer to live ahead of their competition is by means of embracing innovation. all of us stuck status nevertheless or letting their commercial enterprise regress is liable to falling in the back of all people else. To make sure you’re in advance of the curve, think about implementing some of the tech developments presently dominating the manufacturing enterprise.

Five Re-imagining The User Interface
We count on there to be a shift in how person interfaces are thought about, no longer simply how they could deliver producers the capability to make higher knowledgeable decisions however additionally how they look and experience.
consider a number of the traits which have been dominant inside the IT global lately. We’ve seen a focus on usability, speed and person enjoy. If something is restrained or needless, then it’s anticipated to adapt or it turns into out of date. imagine if a positive services or products wasn’t available for your telephone, you’d head instantly to a competitor.

hese evolution, that are led by means of good user revel in, are growing in number inside the production industry. We’re already seeing a shift from HMI towards Operations management. conventional SCADA is elevated in order that it may tackle extra operational issues and enable better selection making.

For manufacturers to revel in reimagined user interfaces that cause multiplied productivity, there must be a shift in recognition - from device to method and operations. this may be a stumbling block for each person that’s immune to alternate but without changing input and methods, they are able to count on to see the same output.

To completely take benefit of recent generation, producers want to convey collectively their current IT and OT teams. Convergence might be an concept that’s been taken into consideration earlier than way to the advanced agility and shared safety information that it brings. Fail to align these groups now and your enterprise runs the chance of falling in the back of the opposition.

Aligning Your IT and OT teams
For all of the vital statistics you want approximately convergence and a few excellent practices to ease the transition, download our loose ebook nowadays. It capabilities extra benefits of alignment and how to triumph over the challenges of a silo mentality.
Share:
Read More

Should Sustainability Be Part of Your Brand Story?


The political debate surrounding climate change has been raging for the past two decades and is likely to continue for the foreseeable future. However, several recent developments indicate that the leaders of many large business enterprises have accepted the reality of climate change and recognized they need to step up their focus on environmental sustainability.

August 2019 - The Business Roundtable, an organization whose members are the CEOs of major U.S. companies, issues a new Statement on the Purpose of a Corporation. The new statement says that corporations must serve the interests of a broad set of stakeholders, including "communities." The CEOs signing the statement committed to supporting communities by "embracing sustainable practices across our businesses."

January 2020 - Microsoft announces that it will become carbon negative by 2030, and it pledged that by 2050, it will remove from the environment as much carbon as the company has emitted since it was founded on 1975.

January 2020 - BlackRock, the world's largest money manager with over $7 trillion of assets under management, announces that will will make sustainability a major component of its investment strategy. In a letter to clients, BlackRock's global executive committee wrote, "We believe that sustainability should be our new standard for investing."

The general public is also becoming more concerned about the environment and climate change. In January, Pew Research Center polled a nationally representative sample of U.S. adults. In this research, 64% of the respondents said that the environment should be a top priority for the President and Congress. That was up from 47% in a 2016 Pew Research poll. Fifty-two percent of the respondents said that climate change should be a top priority, up from 38% in the 2016 poll.

Several recent studies have also found that B2B buyers - particularly younger buyers - are placing greater importance on the environmental and social practices of their prospective suppliers and business partners. For example, in a 2019 Marketo survey of 910 B2B buyers in the U.K., Germany, and France, 67% of the respondents said they seek to work with companies that are striving to reduce their impact on the environment.

In response to heightened buyer interest in environmental issues, some B2B marketers have made sustainability a part of their messaging strategy. Including sustainability in brand messaging can be effective, but it's also a tactic that must be used carefully in order to avoid being perceived as engaging in greenwashing.

Marketing that focuses on sustainability is one form of purpose marketing. Purpose marketing is strongly supported by some marketing pundits and strongly criticized by others. But one thing is clear. When a company engages in purpose marketing, it also invites close scrutiny. Therefore, it's critical for marketers to be sure their company is "walking the walk" before they begin "talking the talk."

There are two specific steps that marketers should take when adding sustainability to their messaging strategy.

Know Where You Stand - Before making sustainability part of their brand messaging, marketers should thoroughly understand what actions their company has taken to improve the sustainability of its operations. This analysis should also cover the company's supply chain because the company's reputation for sustainability will be significantly affected by the environmental practices of its suppliers.

Don't Exaggerate - When it comes to marketing messages around sustainability, it's best to use a conservative approach and be prepared to demonstrate the accuracy of any statements or claims that marketing messages contain. And if messages include commitments for future actions, marketers need to ensure that senior company leaders are fully onboard with those commitments

In today's business environment, it's increasingly important for B2B companies to have programs in place to improve the sustainability of their operations and to make customers and prospects aware of those programs. But marketers must be careful not to "overpromise and under deliver."

Image courtesy of Ron Mader via Flickr CC.
Share:
Read More
, , ,

How to Make Personalization Work in a Privacy-Conscious World


In my last post, I wrote that it's time for marketers to rethink their approach to personalization. The value of personalized marketing has been widely recognized for nearly two decades, and most marketing pundits are recommending that marketers expand their use of personalization. They contend that marketers should make personalization more specific and use it more frequently, in more channels, and for more types of communications and experiences.

The problem with this "more personalization" approach is that it fails to account for widespread and growing privacy concerns among both consumers and business buyers. Personalized marketing will not reach its full potential unless marketers use an approach that addresses these privacy concerns. Simply increasing the use of personalization will be ineffective at best, and may do more harm than good.

Personalization has been the subject of numerous research studies over the past few years, and these studies provide a good picture of what is required for personalized marketing to produce maximum results. There are three major components of an effective personalization strategy.

Make Personalization Useful

The first requirement for effective personalized marketing is that it must deliver meaningful and pragmatic value to the recipient. A 2018 study by Gartner/CEB documents the business value of personalization that is perceived by customers and prospects to be helpful. I've previously discussed this research, so I won't repeat that material here. For a more detailed description of the Gartner/CEB study see this post.

Make Personalization "Relationship-Appropriate"

The second component of an effective personalization strategy is to use a level of personalization that is appropriate for each customer or prospect. By appropriate, I mean that the level of personalization should match the real-world status of the relationship. A message or offer sent to a long-time customer can and should be more personalized than a first outreach to a new prospect.

To be effective, personalized marketing must be based on genuine insights about your customers and prospects. When you take personalization beyond such insights, it becomes inauthentic and will tend to be perceived as presumptuous. Corporate Visions recently conducted a field trial involving this principle, and you can read more about that research in this post.

Get Meaningful Permission for Personalization

Much of the concern about data privacy and personalization revolves around the issues of transparency and control. Many consumers and business buyers aren't confident they know what personal data companies are collecting about them or how that data is used. And many feel they don't have any meaningful control over those data practices.

Several recent research studies have shown how important transparency and control are for customers and prospects. For example, in a 2019 survey of 3,000 people in the U.S., Canada, and the U.K., The Harris Poll asked participants about the importance of several data privacy practices. The following table shows the percentage of survey respondents who rated four transparency and control practices as very important or absolutely essential:















These research findings point the way to the third important component of an effective personalization strategy. In a world where privacy concerns are heightened, permission is critical to successful personalized marketing. If all the research about personalization tells us anything, it tells us that most consumers and business buyers will welcome and value personalized content when it is helpful, authentic, and based on permission that is willingly and consciously given.

So, how can marketers gain this kind of permission? There are three key steps.

Use Personalization "Programs" - In most cases, personalization efforts should be organized into discrete programs, each of which is designed to provide a specific type of value to a specific type of customer or prospect. This approach leads marketers to focus on the purpose of personalized marketing from the recipient's perspective.

Invite Participation - Invite your customers and/or prospects to "subscribe" to personalized content on a program-by-program basis, and reassure them that subscribing to one program won't open the floodgates to other marketing communications.

Be Transparent - It's important to be "radically" transparent in your invitation about the details of the personalization program. The main objective of the invitation is to persuade customers or prospects to participate in the program. So it should include:

  • Why the program will be useful and valuable for the recipient
  • What personal information will be used, and how the information will be used
  • How the personalized content will be delivered (format)
  • How frequently the personalized content will be delivered
  • The duration of the program
  • A clear statement that the recipient has the option to "unsubscribe" at any time
It's About How - Not Whether - to Personalize 
The issue for marketers is not whether to personalize marketing content and customer experiences. The evidence is clear that customers and prospects want and appreciate the increased relevance that personalization can provide. The real issue is how to deliver personalization in a way that respects privacy. By making personalization helpful, authentic, and permission-based, marketers will reap the maximum benefits of personalized marketing.

Top image courtesy of Josh Hallett via Flickr CC.

Related Articles

Why It's Time to Rethink Personalization

With Personalization, Less Can Be More

Two Ways to Make Personalization Welcomed

The Growing Personalization Conundrum for Marketers


Share:
Read More
, ,

Why It's Time to Rethink Personalization


The value of personalization in marketing has been largely unquestioned for nearly two decades. Today, most marketers view personalization as essential for success, and many companies have made personalization a top priority. But the marketing environment is changing, and that means it's time for marketers to rethink their personalization strategy.

In a report published last November, the research firm Gartner predicted that by 2021, one-third of marketers will reduce spending on personalization, and by 2025, 80% of marketers who have invested in personalization will abandon their efforts due to lack of ROI, the perils of data management, or both. These predictions were both surprising and controversial because they run counter to most of the current conventional wisdom about personalization.

While I doubt that eight out of ten marketers will completely abandon personalization over the next five years, it is clear that marketers are already facing a personalization conundrum. On one hand, numerous studies conducted over the past several years have reported that consumers and business buyers want - and are willing to provide personal information in order to receive - personalized offers, messages, and experiences.

But a growing number of studies also show that consumers and business buyers don't always welcome personalized marketing and will react strongly when they perceive that personalization goes too far. In one recent study, for example, 38% of survey respondents said they would stop doing business with a company that sent them "creepy" personalized messages.

Most marketing pundits and many marketing leaders argue that the key to increasing the effectiveness of personalized marketing is more personalization. They contend that marketers should collect and use more data about customers and prospects, make personalization more specific, and use it more frequently, in more channels, and for more types of interactions. The popularity of this view explains why hyper-personalization and personalization at scale have recently attained buzzword status.

The "more personalization" argument is based on the idea that increased personalization will produce more relevant messages and experiences, and that the increased relevance will make those messages and experiences more compelling. The fundamental flaw of this approach is that it fails to account for a significant shift in public attitudes toward personalization that's occurred over the past few years.

The Shadow of Cambridge Analytica

Since the Facebook-Cambridge Analytica scandal became public knowledge a few years ago, we have been bombarded with media coverage about how companies collect and use our personal information. Facebook's data privacy policies and practices have been widely, strongly, and repeatedly criticized, but other large tech firms such as Alphabet/Google have also been the subject of multiple media stories and Congressional hearings.

All of this has made the public more acutely aware of how much personal data companies are collecting and how they are using that data to target and personalize advertisements and other marketing communications.

Note:  The data practices of large technology companies have also been addressed by several highly-respected scholars. If you'd like to see an example of these discussions, get a copy of The Age of Surveillance Capitalism by Shoshana Zuboff. Dr. Zuboff is the Charles Edward Wilson Professor emerita at the Harvard Business School. Her book is thorough and sobering - if somewhat strident - but at over 700 pages, it is not a quick or easy read.

The heightened public awareness is impacting personalization in two ways. First, as members of the public have become more knowledgeable about how companies are using personalization in marketing, they have become desensitized to its effects. They no longer see personalized messages or content as extraordinary. So, many of the more widely-used personalization tactics and methods make less of an impact today than they did in the past. As the old saying goes, "Familiarity breeds contempt."

More importantly, as the public has learned more about how companies are collecting and using personal information, they have also become more disturbed about those practices. Today, when someone receives a personalized message, he or she is likely to think first about what enabled the personalization. What does this company know about me? How did the company obtain that information?

The conundrum facing marketers is clear. Most consumers and business buyers say they want and value personalized offers, messages, and experiences. At the same time, however, both consumers and business buyers are becoming more concerned about privacy, and they are increasingly distrustful about how companies are obtaining and using their personal information.

Under these circumstances, the "more personalization" strategy may do more harm that good. So, what's the alternative? I'll discuss that in my next post.

Image courtesy of Phil Wolff via Flickr CC.

Share:
Read More

The State of Trust in Business


The global communication firm Edelman released the 2020 edition of its "Trust Barometer" survey during the World Economic Forum in Davos, Switzerland last month. The new survey found that despite low levels of unemployment in most of the markets covered, many people aren't optimistic about their prospects for the future. About two-thirds of the survey respondents said they do not have confidence that their current leaders can successfully address their country's challenges.

Edelman has been conducting an annual survey on the state of trust around the world for the past 20 years. The Trust Barometer survey focuses on trust in four societal institutions - government, business, non-governmental organizations (NGOs), and the media. The latest survey polled over 34,000 people in 28 countries.

The 2020 Trust Barometer survey found that the overall level of trust has changed little over the past year. Edelman's global Trust Index (the average percent trust in NGOs, business, government, and media) was 54 in the 2020 survey, compared to 53 in the 2019 survey. On average, trust in all four societal institutions increased slightly, but both government and media are still distrusted in most of the countries included in the survey.

Trust has become a major issue for business and marketing leaders over the past few years because of growing concerns about the collection, protection, and use of personal information by business organizations. The Trust Barometer survey doesn't directly address privacy-related trust issues, but it does provide insights about the general level of trust in business. These insights are important for marketers because they describe the "trust environment" in which marketing activities are conducted.

The findings of the 2020 Trust Barometer indicate that public perceptions of business are somewhat ambivalent. Overall, survey respondents trust business organizations as much as they trust NGOs, and significantly more than they trust government and media. Based on the Trust Index scores, business organizations are "trusted" in 12 of the countries included in the survey and "distrusted" in 7 countries. In the 9 remaining countries (including the U.S.), business earned a "neutral" Trust Index score.

In the United States, trust in business has remained relatively stable over the past 5 years, as the following chart shows:


















The ambivalent views of business can be seen in several specific findings from the 2020 Trust Barometer. On the positive side, business was the only societal institution that survey respondents rated as competent ("good at what it does"). The net competence score for business was 14, compared to -4 for NGOs, -17 for media, and -40 for government. Respondents gave business fairly high marks for generating value for owners, being an engine of innovation, and driving economic prosperity.

On the negative side, 56% of the global respondents agreed with this statement:  "Capitalism as it exists today does more harm than good in the world." (Note:  "Only" 47% of U.S. respondents agreed with the statement.) In addition, 54% of the global respondents said that business "serves the interests of only the few," while only 29% said that business "serves the interests of everyone equally and fairly."

So how should business and marketing leaders interpret these findings, and what can they do to bolster trust in their company? When interpreting the results of the Trust Barometer survey, it's important to remember that Edelman focuses on business generically - as one of four societal institutions. The survey did not ask respondents about their trust in individual companies. It's not surprising that the respondents had ambivalent feelings about "business" as an institution.

The good news is that business and marketing leaders can identify what they need to do to increase trust in their company. In a December 2019 survey of 2,200 U.S. adults, Morning Consult asked participants what factors are very important when considering whether to trust a company. The following table show the 11 factors that were  identified by more than 50% of the survey respondents:

























These results are noteworthy because they show that when U.S. consumers are deciding whether to trust a specific company, they place greatest importance on factors relating to reliability. Protect my personal data - make products that work as advertised - deliver on what you promise - treat your customers well.

Morning Consult also presented survey participants several factors that embodied aspects of social and environmental responsibility, but except for "treat employees well," none of these factors were rated as very important by a majority of survey respondents.

I am not suggesting the business and marketing leaders can safely ignore environmental and social issues. Numerous recent surveys have found that younger consumers and business buyers are placing increased emphasis on environmental and social factors when deciding what companies to buy from.

There is also a growing focus in the investment community on so-called "ESG" (environmental-social-governance) investing. For example, 2019 research by Morningstar found that in 2018, there were 351 "sustainable" funds available to U.S. investors, up from 235 such funds in 2017. This research also found that 2018 was the third consecutive year these funds had received record cash inflows.

So it seems clear that environmental and social issues are becoming more important when it comes to earning trust, but right now, the most important factors still relate to reliability.

Top image courtesy of chuks mbata via Flickr CC.
Share:
Read More
,

Unconventional Views on B2B Growth


Last fall, The B2B Institute (a think tank funded by LinkedIn) published a research report that every B2B marketer should read. The 5 Principles Of Growth In B2B Marketing describes the findings of research conducted by Les Binet and Peter Field, two highly-regarded, UK-based experts on advertising effectiveness.

This report is based on an analysis of data contained in the IPA (Institute of Practitioners in Advertising) Databank. The IPA is a trade organization representing the UK advertising industry, and the Databank includes extensive data submitted for the IPA effectiveness awards competition. This database includes information about almost 1,500 advertising and marketing campaigns.

In this report, Binet and Field discuss five principles of B2B growth and effective advertising. Most of these principles embody views that run counter to much of the current conventional wisdom about how B2B marketers can effectively drive growth. While Binet and Field accurately describe their findings as tentative - more about this later - this research is provocative and should be given serious consideration.

Below is a brief summary of the five principles discussed in the report.

Principle 1 - Invest in Share of Voice

Share of voice is typically defined as a brand's share of all category advertising expenditures. A long-standing principle in B2C marketing is that brands tend to grow when their share of voice exceeds their market share, if all other things are equal. Brands whose share of voice is less than their market share tend to shrink. Binet and Field found that this principle is equally true for B2B companies.

Principle 2 - Balance Brand and Activation

Binet and Field argue that B2B companies should balance their spending on brand building activities and sales activation activities.  They define sales activation as any marketing activity that is designed to produce an immediate response from a potential customer.

Sales activation activities usually produce results relatively quickly, and their short-term ROI can be high. But the effects of sales activation activities don't last very long, so they don't foster long-term growth. Brand building activities, on the other hand, excel at driving long-term growth because their  effects last longer.

Binet and Field found that the effectiveness of B2B marketing is maximized when a company allocates about 46% of its marketing budget to brand building and about 54% to short-term sales activation.

Principle 3 - Expand Your Customer Base

The growing importance of customer experience, and the shift to subscription-based business models have led some B2B marketers to place greater emphasis on programs intended to improve customer retention and loyalty. However, the research by Binet and Field found that customer acquisition strategies are much more effective at driving growth than customer retention/loyalty strategies. They also found that reach strategies - strategies that seek to engage both customers and non-customers - tend to be most effective of all.

Principle 4 - Maximize Mental Availability

According to psychologists, human beings use a variety of mental shortcuts called heuristics when they make decisions. One of the most important mental shortcuts is the availability heuristic, which says that when people are facing a choice between several options, they will tend to prefer the option that comes to mind most easily.

Marketers have long known that the availability heuristic plays an important role in B2C marketing. The research by Binet and Field found that mental availability is also critical in B2B marketing, and that marketing activities that increase share of mind are highly effective at driving growth.

Principle 5 - Harness the Power of Emotion

Binet and Field found that emotions are almost as important in B2B buying as they are in B2C buying. Specifically, they found that B2B advertising messaging that appeals mostly to emotions is far better at creating brand preference than more rational content. Conversely, rational arguments perform better than emotional appeals when the main objective is short-term sales activation. The researchers also argued that emotional brand building programs can improve the effectiveness of rational sales activation programs.

Caveats

As I noted earlier, Binet and Field acknowledged in the research report that their conclusions should be viewed as tentative for several reasons:

  • The research was based on an analysis of less than 50 cases in the IPA Databank, so the sample size is very small.
  • The campaigns analyzed may not be representative of B2B marketing in general.
  • The campaigns analyzed tended to have relatively large budgets.
  • Most of the campaigns analyzed were run in the UK.
Despite these caveats, the research by Binet and Field raises several important issues, and I hope to see more research on these issues. Much of the conversation in B2B marketing focuses on how many things have changed. The research by Binet and Field reminds us that some things may not have changed as much as we usually think.

Image Source:  The B2B Institute (LinkedIn)
Share:
Read More