conversion in digital marketing. How to increase the conversion rate in e-commerce
CONSUMER ENGAGEMENT

How to optimally increase the conversion rate in e-commerce?

Split

Key points summary

There are numerous different ways to improve performance indicators in an online store. An excellent opportunity to optimise the success of the store is the implementation of a good identity solution. Indeed, the use of such an identity solution is the only optimisation that allows you to address your customers in a very specific way and thus significantly improve the Customer Experience (CX) of your clients.

This is more important today than ever, as customers have an incredibly wide range of products due to the growing number of online stores and online sellers. There are few products that cannot be obtained in a wide variety of variants from many different sellers. Even if you can offer products that have a unique feature, there will at least be similar products on the market that can also attract your potential customers.

For this very reason, the way a purchasing decision is made has changed enormously. In the past, customers bought products they saw or presumed were the best on the market, while today in many cases there also has to be a certain identification with the brand or the company behind the product.

This is where CX comes into play. Because it reflects the entire communication process between you or your company and your customers. There are numerous different touchpoints at which the way you interact with your customers can lead to greater customer engagement or the loss thereof.

The implementation of an identity solution, such as Digital Identity Resolution, for example, is a very effective method for achieving greater customer engagement. This has a positive impact on current customers, but above all, it has a very large effect when it comes to acquiring new customers. Depending on the type of goods you trade, this can lead to regular follow-up sales or at least increase the likelihood that this customer will return to your online store the next time they are looking for a product in your sector.

In general, the goal of implementing this type of digital identity solution is always to increase the conversion rate of ecommerce. In this article, we want to show you why increasing the conversion rate should always be an important objective in your business action and how we can help you with our identity solutions to significantly increase the conversion rate in your online store.

Why is it so important to increase an ecommerce conversion rate?

To understand this, we must first be clear about what the conversion rate is. The conversion rate measures the percentage of people who go from being simple prospects to becoming actual customers (conversion). If such a conversion occurs, the conversion rate on your page increases. For example, if you have 100 visitors to your page per day and average three sales a day, your conversion rate is 3 percent. For an online merchant with very valuable and correspondingly expensive products, this can already be a good value.

Depending on the sector, the value may be relatively low or even very poor. It cannot be generalised when a conversion rate is good or bad. However, it is always important to continuously improve the conversion rate. Because with this, other important indicators are automatically increased as well.

If of your 100 visitors to the store per day, not only 3, but 30 place an order after some time, this naturally also increases your turnover and ultimately usually also your profits as an entrepreneur. Therefore, it can be stated that, keeping the number of visitors to your online store constant, an increase in the conversion rate always leads to an increase in turnover and, in the end, also in profits.

Definition of identity resolution

Identity Resolution is somewhat like a key to a better understanding of the customer. Through Identity Resolution, fragmented information about your customers, which until now was anonymous, is brought together in such a way that it provides a complete picture. With identity solutions like Identity Resolution, you can create complete customer profiles and determine exactly what your customers want and what information is important to them.

Good to know

Identity Resolution, like most identity solutions, is an automated solution that collects and unites data to create a complete picture in the end. This, of course, can only happen in compliance with strict European law regulations on data protection. For this reason, it is important that your customers know exactly what data is stored in what form for the creation of this virtual customer profile. The fact is, many customers are willing to allow the corresponding data to be stored without further ado – if they realise that they can gain some advantage from it. Therefore, it is essential to make inquiries before storing the data and using cookies.

Identity Resolution is a particular type of digital identity solution. Because while other solutions can only put together data that obviously goes together, in Identity Resolution fragmented customer data is brought together, which in the end forms a complete picture and, considered individually, actually have no informational value.

Why are digital identity resolution so important in modern e-commerce?

Nowadays, users are bombarded with advertising everywhere on the internet. In addition, there are a large number of different online stores that offer very similar products to potential customers. If you want to stand out from the crowd, you need to reach the customer directly and offer them a special shopping experience.

For this, a personalised approach is essential. But in order to be able to speak directly and individually with your customers, it is important that you know them well. For example, if you go to a weekly market or a well-established local butcher’s shop, you will notice that regular customers are often called by their name. The saleswomen already know what these customers usually buy, and they can often make special recommendations because they know the taste of the customer in question.

This is exactly the shopping experience that brings so many people to the market or to small family businesses even today. But it is precisely this experience that customers also want to have on the internet. For this, they are willing to provide or store a large amount of data. However, in order for your customers to really feel connected to your brand, you must be able to connect these data in such a way that in the end they provide a customer profile. To collect this information, you must first know who the interested party is.

How do digital identity resolution work?

In order to collect this data, it is essential to digitally identify your customers. Someone who visits your online store for the first time has not left any traces so far and only appears to you as an anonymous user. However, the goal should be to be able to identify each interested party as precisely as possible in order to then try to offer them the “market shopping experience” with different marketing approaches.

To make this possible, there are different methods of digital identity identification. We would like to briefly introduce you to the four most important ones here:

1. Customer Login Identification – Customer identity resolution

Of course, a customer can be identified more easily if they fully register on your online store and directly log in. If they also accept the installation of a first-party cookie, you can identify them even if they do not log back into your store during their next visit. The same identification option exists, by the way, for customers who use your store’s app.

The problem here: Many interested parties who do not become customers do not log into your online store. The first registration is usually not done until a purchasing decision has been made. Therefore, this form of identification is more suitable for regular customers in most cases.

2. Self-identification of the Customer

A variant that many users also use when they do not want to register and directly log in. In self-identification, the user provides their own data. This could be subscribing to a newsletter or participating in a sweepstake. With a suitable call to action on your page, you often have good chances of persuading many people to self-identify. Many providers use, for example, discount offers or vouchers when first signing up for the newsletter.

3. Click Identification

This variant makes sense when you have customers who jump from a known area to an area where they are so far unknown. This could be, for example, the switch from the app to the website, or vice versa. The most common use case is clicking on a link in an email. For example, if you send links to specific products in your newsletter, you can identify the person clicking on the link through the link used.

4. Cross-Domain Identification

This becomes important when you operate several websites and your customer is not known on all sites. Through cross-domain identification, you can track on which other domains of yours your customer is active and you can connect the different information from the different pages.

We show you why the implementation of digital identity resolutions can also boost your business

Digital identity solutions are always based on linking personal data with the devices of the person in question. In this way, you can determine which products a user has viewed on your website, what searches they may have made in your store, and what they are specifically interested in.

You can also see if the customer has filled their shopping cart but then abandoned the transaction. All of this helps you to personalise your approach to the customer and make your advertising messages much more interesting and relevant to the person in question.

A practical example of a digital identity resolution

A retailer who sold various brands on different websites wanted to improve the digital identification of their customers. Until now, identification was done only through login. However, the retailer realised that only 5-10% of the visitors to their website logged in. An insignificant number if one considers digital identification as a basis for planning advertising actions.

To increase digital identification, in this case we opted for cross-domain identification. With this measure alone, we already achieved a 135% increase in identification. The customer planned to improve their retargeting, that is, they wanted to show personalised advertising to people who had already visited their website so that they would return to it.

In fact, the match rate of retargeting advertising actions in this case increased by 70% thanks to better customer identification.

How do digital identity resolutions affect the advertising budget, based on experience?

It’s difficult to make a general statement about this. The concrete impact of the implementation of a digital identity solutions on the advertising budget and the success of the advertising carried out also depends on the advertising actions that have been previously carried out.

If there has already been a personalised approach in advertising and retargeting measures, for example, through the use of login identification, an increase of 50% in the success rates of individual campaigns can usually be achieved through more complete identification.

If so far there has been no personalised approach or retargeting, it is much more difficult to find a concrete value here. What is clear is that the conversion rate on your website will significantly increase after the implementation of an identity solution and a retargeting programme.

In terms of the advertising budget, in most cases we achieve a success of 20 to 50 percent. This means that you could reduce your advertising budget by 20-50 percent and continue to have the same success as before using our identity solutions. Alternatively, of course, you can maintain or even increase your advertising budget with even better solutions and simply achieve 20-50 percent more successful deals, that is, significantly increase the revenue resulting from your advertising budget.

How does a direct customer approach change through the use of an identity graph?

You have the opportunity to direct customers straight to the products that, for instance, they still have in their shopping cart. Often, a small nudge like “You are still £8 short of free shipping” or “Three items in your shopping cart have dropped in price since your last visit” is enough.

In general, with an identity graph, you have the chance to address your customers in a more individual and direct way. You can show them offers and products that are genuinely of interest to them, thus providing a better shopping experience in your online store.

How an Identity Graph works

If you want to apply an identity graph in practice, this graph will merge personal data with your customers’ behavioural data. This means that you can individually determine what each interested party has looked at on your page, what they have added and removed from the basket or what remains in the basket that they have not yet finalised, and what purchases the customer has made in the past.

Without an identity graph that unifies these data, this is only possible to a very limited extent. If you have managed to place a first-party cookie, for example, you can track what a person does in your online store. You can see their search history, what products they have viewed and which they have even temporarily placed in the basket.

The problem here is that all this information is only assigned to an IP address and, without an identity graph, you have no way to link this IP address with a real person.

Another example of limited individual focus capacity without an identity graph is self-identification. If a person subscribes to your newsletter and leaves their details, you have their personal data. You can use this to a limited extent: you can at least congratulate them on their birthday or send non-personalised advertising.

But here too, it applies that you only have part of the important data. Because linking personal data with the behaviour of the person in your online store is not possible without a suitable identity graph.

Email marketing with identity graph: one of the best advertising opportunities

Some time ago, we built an identity graph for a client to use in email marketing. We then identified abandoned shopping carts and at the same time checked whether an interested party might have been interested in other products, without putting them in the cart.

All these people were sent personalised and targeted emails. In some cases, special offers were made for viewed products or free shipping was offered if an order was made within a certain time frame.

To be able to make a real comparison, we also ran a similar email marketing campaign at the same time without a personalised focus. The results were very clear. The email opening rate was 100% higher among people with a personalised focus than among people without a personalised focus.

The click-to-open rate showed even greater differences. 150% more people from the group contacted with personalised advertising decided to follow the link in the email. In comparison, the click-to-open rate was significantly lower among people without personalised advertising.

Conclusion: A digital identity resolution can also significantly enhance your online store’s conversion rate!

Today, in order to boost the conversion rate of an e-commerce platform, it’s more critical than ever to establish a strong connection with customers or the brand and have a direct customer approach. This is the only way you can offer the products that truly interest your potential customers.

The more relevant the offer is to the customer in the end, the greater the likelihood of a purchase. The better you understand the individuals visiting your online store and the more enticing you can make your store’s offering for these people, the higher your online store’s conversion rate will be in the end.

Our mission is to truly connect people, brands and media​

We believe a true connection is built on explicit consent and grows over time as it offers unique value to all. The resulting relationships will be the foundation for scalable people-based marketing by tailoring content and interactions to individual people, not segments. This makes two-way communication possible.
Dirk Rohweder, COO & Co-Founder

About the author:

Dirk Rohweder

CEO & Co-Founder

Dirk has over 30 years of experience in management positions in IT, telecommunications, consumer goods and consulting, including as CIO of the Paulaner Brewery Group and T-Mobile (UK and Germany).

Since 2012 he has focused on customer data as a strategic asset and basis for omnichannel marketing, data-driven business models, data protection and marketing consent (GDPR).

Popular items

Recommendations

customer connect

Our mission is to truly connect people, brands and medias

We believe that a true connection is built on explicit consent and grows over time as it provides unique value to all parties involved.