The bumpy road towards personalized pricing

28

September

2021

No ratings yet.

Among ‘tailored offerings’, ‘interests-based content’ and other promises of customized user experience companies employ to retain their clients and boost profitability, ‘personalized pricing’ is perhaps the holy grail. Personalized pricing entails offering each customer a unique price for a product, according to their individual profile. In more technical terms, personalized pricing is a First-Degree Price Discrimination Mechanism, aiming to identify the exact amount each customer is ready to pay for a product (their ‘maximum willingness to pay’) in order to maximize potential profits for the firm and make the product affordable for as many people as possible (Varian, 1996). The maximum willingness to pay can be inferred from the aforementioned individualized customer profile, which is based on a series of factors such as employment situation, geographical residence and level of interest in the given product. The higher the number of factors taken into account when building the customer profile, the higher the likelihood that the inferred maximum willingness to pay is equal to the customer’s actual one (Stobierski, 2020).


With companies seemingly having more access to granular customer data than ever before, ‘big data’ analytics techniques evolving rapidly and clear economic incentives to implement personalized pricing, it can appear surprising that this practice is still relatively uncommon in the market (Vomberg, 2021). However, early adopters have faced several difficult hurdles in implementation, detracting others from trying the model. The key difficulties in implementing personalized pricing are:


1. Customer backlash over perceived unfairness
So far, companies openly engaging in ‘pure personalized pricing’ (i.e., showing different retail prices for each customer based on their profiles) have been subjected to severe backlash, with customers questioning the fairness of the process and feeling aggrieved when finding out they paid more than some of their peers for the same product. Amazon was one of the pioneers of this technique in the early 2000’s, using personalized pricing for its best-selling DVDs range (Reinartz, 2002). The customers’ anger was so severe that the company quickly reversed its policy and to this day, has not discussed introducing it again.


2. Data usability and accuracy
While larger amounts of data can now indeed be more easily stored and analyzed, growing public concerns over privacy are limiting companies in the use of the customers’ individualized data. In addition, more tech-savvy customers can try to understand the algorithms behind personalized pricing and ‘game’ the system to obtain the best deals, regardless of their true customer profiles (Howe, 2017).

3. Regulatory concerns
Regulators and, in particular, Competition Councils, are stringently assessing any attempts at personalized pricing, wary of the potential anti-trust implications they may have. Migros, an international grocery retailer, was severely challenged by Swiss regulators when deploying a new ‘personalized discounts’ scheme in its stores throughout the country. Moreover, governmental entities must ensure no discrimination based on sensitive characteristics such as sex, religion or nationality is made (Nakahara, 2020).


Given the existing obstacles, it is likely that the business environment is still years away from seeing personalized pricing become ubiquitous. Creating transparency over the algorithms behind personalized pricing, in order to win the customers’ trust, while making the system complex enough not to be easily ‘gamed’ and ensuring all regulatory requirements are met present a formidable challenge for businesses over the next decade. However, the first ones to manage this successfully stand to gain considerable boosts to their margins and even unlock a new source of competitive advantage.


References


Howe, N. (2017) A Special Price Just for You. Forbes. Available at: https://www.forbes.com/sites/neilhowe/2017/11/17/a-special-price-just-for-you/?sh=4aba44bb90b3 (Accessed: September 28, 2021)


Nakahara, M. (2020) Regulatory Solutions for Personalized Pricing. The Regulatory Review. Available at: https://www.theregreview.org/2020/08/06/nakahara-regulatory-solutions-personalized-pricing-2/ (Accessed: September 28, 2021)


Reinartz, W., 2002. “Customizing Prices in Online Markets.” Emerging Issues in Management, 6(1), doi:10.4468/2002.1.05reinartz.


Stobierski, T. (2020) Willingness to pay: what it is & how to calculate. Harvard Business School Online. Available at: https://online.hbs.edu/blog/post/willingness-to-pay (Accessed: September 28, 2021)


Varian, H., 1996. “Differential Pricing and Efficiency.” First Monday, 1 (2-5), https://doi.org/10.5210/fm.v1i2.473.


Vomberg, A. (2021) Pricing in the Digital Age: A Roadmap to Becoming a Dynamic Pricing Retailer. Groningen Digital Business Centre. Available at: https://www.rug.nl/gdbc/white-paper-digital-pricing.pdf (Accessed: September 28, 2021)

Please rate this

Personalized Pricing and GDPR

28

September

2020

No ratings yet. Many companies use pricing strategies whereby they charge different prices to different customers, based on personal data. This type of price discrimination is called personalized pricing. Through this pricing strategy, companies are trying to charge a price that is close to the consumers’ willingness to pay in order to increase their profits (Whinston, Stahl & Choi, 1997). Price discrimination has been applied for many years in various sectors. For example, E-commerce companies adjust their prices based on the website visitor’s search history. If they can deduce from the search history that an individual is highly price sensitive, it is likely that this person will see a lower price for the same good than someone who is not being considered as price sensitive (Mikians et al., 2012). Also, different prices are being charged to individuals based on for instance their geographical locations (Borgesius & Poort, 2017). With the emergence of the Internet, firms have gained more access to personal data, making it easier to apply price discrimination (Borgesius & Poort, 2017).

As data has become increasingly important in the digital age, new legislation was introduced in Europe on 28 May 2018. The General Data Protection Regulation (GDPR) aims to improve the protection of personal data by giving people more say in what companies do with their data (Europese Commissie, 2020). This law concerns many organizations, as it covers not only the data that companies have stored in their systems but also the data linked to Cookies and IP Addresses (Den Breejen, 2020).

According to the law, firms are required to be transparent in what is done with consumer data and also need the consent to use the data of the consumer (Borgesius & Poort, 2017). Therefore, the introduction of GDPR has made it more complex for companies to apply price discrimination. Previously, companies could apply price discrimination without website users or consumers being aware of it, in order to make profits. Nowadays, violating GDPR could result in high fines and damage to the company’s reputation (Schoonen, 2020). It is therefore important for companies to comply with the law.

For me, it is questionable whether companies that use personalized pricing can continue to do so while still complying with the General Data Protection Regulation (GDPR). In my opinion, greater transparency in companies’ pricing strategies could evoke feelings of unfairness. Moreover, consumers’ confidence in companies may decrease if they find out that their data is being used for profit objectives. Subsequently, this may lead to a decrease in demand for the product or service.

I am very interested in your opinion on this.

References

Borgesius, F.Z.& Poort, J. (2017). Online Price Discrimination and EU Data Privacy Law. Journal of Consumer Policy, 40(3), 347-366.

Den Breejen, A. (2020). Privacywetgeving AVG, wat moet je ermee? Available at: https://www.kvk.nl/advies-en-informatie/wetten-en-regels/privacywetgeving-avg-wat-moet-je-ermee/ [Accessed 27 September 2020]

Europese Commissie. (2020). Gegevensbescherming in de EU. Available at: https://ec.europa.eu/info/law/law-topic/data-protection/data-protection-eu_nl [Accessed 27 September 2020

Mikians, J., Gyarmati, L., Erramilli, V. & Laoutaris, N. (2012). Detecting price and search discrimination on the internet. Proceedings of the 11th ACM Workshop on Hot Topics in Networks, 79-84. HotNets-XL. ACM. http://doi.acm.org/10.1145/2390231.2390245.

Schoonen, D. (2020). Al 160,000 schendingen van de GDPR gerapporteerd. Available at: https://www.techzine.be/nieuws/security/51890/al-160-000-schendingen-van-de-gdpr-gerapporteerd/ [Accessed 28 September 2020]

Whinston, A., Stahl, D.O., Choi, S.-Y. (1997). Chapter 2: Characteristics of digital products and processes. The Economics of Electronic Commerce. Indianapolis, IN: Macmillan Technical Publishing

 

Please rate this