Search results

1 – 10 of over 10000
Article
Publication date: 11 August 2022

Tingting Liu, Wenqian Li and Xingping Jia

This study aims to explore the relationships between consumer data vulnerability, peer privacy concerns and consumers' continued usage intention of sharing accommodation…

Abstract

Purpose

This study aims to explore the relationships between consumer data vulnerability, peer privacy concerns and consumers' continued usage intention of sharing accommodation platforms, as well as the moderating effects of the various benefits perceived by consumers.

Design/methodology/approach

Data were collected from 327 consumers of sharing accommodation platforms in China. Partial least squares (PLS)-structural equation modeling (SEM) was conducted to test the research hypotheses.

Findings

The results suggest that both consumer data vulnerability and peer privacy concerns have negative effects on consumer's continued usage intention of sharing accommodation platforms, which can be further mitigated by consumer perceived economic, social and emotional benefits. This study also finds that consumer data vulnerability has a positive effect on consumer's peer privacy concerns.

Practical implications

This study gives that managers of sharing accommodation platforms a better understanding of how consumers respond to their data vulnerability on sharing accommodation platforms. In addition, this study also highlights the measures that platforms may employ to mitigate the negative influence of consumer data vulnerability and consumers' peer privacy concerns, as well as the measures to reduce consumers' peer privacy concerns.

Originality/value

While previous studies mainly examined the driving forces of consumers' engagement in sharing accommodation, this study focuses on the impediment. With communication privacy management theory to explore the relationships between consumer data vulnerability, peer privacy concerns and continued usage intention of sharing accommodation platforms, as well as the moderating effects of consumers' perceived benefits, this study facilitates a more comprehensive understanding of consumers' engagement in sharing accommodation.

Details

Information Technology & People, vol. 36 no. 6
Type: Research Article
ISSN: 0959-3845

Keywords

Article
Publication date: 9 December 2020

Gajendra Liyanaarachchi, Sameer Deshpande and Scott Weaven

This conceptual paper explores gaps in bank privacy protection practices and advocates for banks to integrate market-oriented (MO) approaches in their corporate digital…

2115

Abstract

Purpose

This conceptual paper explores gaps in bank privacy protection practices and advocates for banks to integrate market-oriented (MO) approaches in their corporate digital responsibility (CDR) initiatives to minimize consumer data vulnerability.

Design/methodology/approach

To apply MO in CDR, this study recommends adoption of a behavior change framework comprising of the co-creation, build and engage (CBE) model and proposes the creation of consumer segments based on generational cohort and tailoring strategies through motivation, opportunity and ability (MOA) model to manage vulnerability.

Findings

The study specifies that managing consumer data vulnerability requires a unique strategy different from conventional service delivery. A holistic approach is recommended by integrating corporate digital responsibility as a pivotal element of organizational strategy and by positioning vulnerable customers as a critical stakeholder.

Originality/value

The paper contributes to the research in corporate social responsibility (CSR), privacy and data vulnerability in the banking sector in two prominent ways: first, the study demonstrates the importance of MO as a premise to develop a novel version of CDR called market-oriented digital responsibility (MODR). The study considers MODR as a strategy to reposition vulnerable consumers as a key stakeholder, and, second, the study proposes an innovative set of consumer segments based on data vulnerability and introduces a data vulnerability growth model (DVGM) connecting vulnerability with age.

Details

International Journal of Bank Marketing, vol. 39 no. 4
Type: Research Article
ISSN: 0265-2323

Keywords

Article
Publication date: 19 February 2024

Donia Waseem, Shijiao (Joseph) Chen, Zhenhua (Raymond) Xia, Nripendra P. Rana, Balkrushna Potdar and Khai Trieu Tran

In the online environment, consumers increasingly feel vulnerable due to firms’ expanding capabilities of collecting and using their data in an unsanctioned manner. Drawing from…

Abstract

Purpose

In the online environment, consumers increasingly feel vulnerable due to firms’ expanding capabilities of collecting and using their data in an unsanctioned manner. Drawing from gossip theory, this research focuses on two key suppressors of consumer vulnerability: transparency and control. Previous studies conceptualize transparency and control from rationalistic approaches that overlook individual experiences and present a unidimensional conceptualization. This research aims to understand how individuals interpret transparency and control concerning privacy vulnerability in the online environment. Additionally, it explores strategic approaches to communicating the value of transparency and control.

Design/methodology/approach

An interpretivism paradigm and phenomenology were adopted in the research design. Data were collected through semi-structured interviews with 41 participants, including consumers and experts, and analyzed through thematic analysis.

Findings

The findings identify key conceptual dimensions of transparency and control by adapting justice theory. They also reveal that firms can communicate assurance, functional, technical and social values of transparency and control to address consumer vulnerability.

Originality/value

This research makes the following contributions to the data privacy literature. The findings exhibit multidimensional and comprehensive conceptualizations of transparency and control, including user, firm and information perspectives. Additionally, the conceptual framework combines empirical insights from both experiencers and observers to offer an understanding of how transparency and control serve as justice mechanisms to effectively tackle the issue of unsanctioned transmission of personal information and subsequently address vulnerability. Lastly, the findings provide strategic approaches to communicating the value of transparency and control.

Details

Internet Research, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1066-2243

Keywords

Book part
Publication date: 14 March 2024

Alex Deslée and Julien Cloarec

The management of consumer privacy has become a critical concern for organizations in the age of artificial intelligence–powered marketing. The impact of data on the market…

Abstract

The management of consumer privacy has become a critical concern for organizations in the age of artificial intelligence–powered marketing. The impact of data on the market environment has brought both benefits and challenges, with marketers gaining valuable insights but also raising privacy concerns. As artificial intelligence–powered marketing advances, consumer vulnerability increases due to the sensitivity of collected data. This vulnerability leads some consumers to resort to falsifying information, posing a significant threat to the digital economy. Privacy empowerment and customer control play a vital role in addressing these challenges. This chapter explores the influencing factors and ethical considerations surrounding data falsification. It also discusses strategies to mitigate perceived vulnerability through privacy controls and explores the consequences of data breaches and customer vulnerability. The chapter further emphasizes the need for organizations to balance benefits, risks, and customer trust while harnessing the value of customer data. An ethical framework for data privacy marketing audits is proposed to help organizations assess their data practices responsibly and competitively. By integrating personal data protection strategies within an ethical framework, organizations can protect consumer privacy, enhance customer trust, and maintain their competitive edge in the market.

Details

The Impact of Digitalization on Current Marketing Strategies
Type: Book
ISBN: 978-1-83753-686-3

Keywords

Content available
Book part
Publication date: 14 March 2024

Abstract

Details

The Impact of Digitalization on Current Marketing Strategies
Type: Book
ISBN: 978-1-83753-686-3

Article
Publication date: 19 April 2024

Serhat Yuksel, Hasan Dincer and Alexey Mikhaylov

This paper aims to market analysis on the base many factors. Market analysis must be done correctly to increase the efficiency of smart grid technologies. On the other hand, it is…

Abstract

Purpose

This paper aims to market analysis on the base many factors. Market analysis must be done correctly to increase the efficiency of smart grid technologies. On the other hand, it is not very possible for the company to make improvements for too many factors. The main reason for this is that businesses have constraints both financially and in terms of manpower. Therefore, a priority analysis is needed in which the most important factors affecting the effectiveness of the market analysis will be determined.

Design/methodology/approach

In this context, a new fuzzy decision-making model is generated. In this hybrid model, there are mainly two different parts. First, the indicators are weighted with quantum spherical fuzzy multi SWARA (M-SWARA) methodology. On the other side, smart grid technology investment projects are examined by quantum spherical fuzzy ELECTRE. Additionally, facial expressions of the experts are also considered in this process.

Findings

The main contribution of the study is that a new methodology with the name of M-SWARA is generated by making improvements to the classical SWARA. The findings indicate that data-driven decisions play the most critical role in the effectiveness of market environment analysis for smart technology investments. To achieve success in this process, large-scale data sets need to be collected and analyzed. In this context, if the technology is strong, this process can be sustained quickly and effectively.

Originality/value

It is also identified that personalized energy schedule with smart meters is the most essential smart grid technology investment alternative. Smart meters provide data on energy consumption in real time.

Details

International Journal of Innovation Science, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1757-2223

Keywords

Article
Publication date: 19 July 2021

Courtney Nations Azzari, Natalie A. Mitchell and Charlene A. Dadzie

The purpose of this paper is to explore the role of service flexibility in addressing consumer vulnerability for chronically-traumatized consumers within the funerary context.

Abstract

Purpose

The purpose of this paper is to explore the role of service flexibility in addressing consumer vulnerability for chronically-traumatized consumers within the funerary context.

Design/methodology/approach

Using phenomenological philosophy and a grounded approach, data was collected and analyzed through 12 depth interviews with funeral service providers, coupled with observations and photographs of three second-line funeral processionals.

Findings

Study results include the following three primary roles of service providers in supporting chronically-traumatized consumers: the role of service fluidity in addressing trauma, mitigating vulnerability via service providers as community members and alleviating suffering through compassionate service. Service flexibility and value co-creation efforts were executed through an expansive service ecosystem of vendors.

Practical implications

When consumers experience vulnerability that demands reliance upon service industries, service providers can intentionally implement fluidity and agility in service design, adopt understanding and altruistic practices, and operate with empathy and compassion to orchestrate mutually-beneficial service outcomes.

Social implications

Rooted in transformative service research, providers are advised to consider modifying services to improve well-being and mitigate vulnerability for chronically-traumatized consumers via fluidity, community and compassion.

Originality/value

This study contributes originality to the body of service marketing literature by illustrating how service providers alleviate vulnerability for chronically-traumatized consumers through three adaptive service strategies.

Article
Publication date: 2 August 2021

Aimee Riedel, Dana Messenger, David Fleischman and Rory Mulcahy

The purpose of this paper is to provide a state-of-the-art review of research on consumers experiencing vulnerability to describe the current situation of the consumers

1486

Abstract

Purpose

The purpose of this paper is to provide a state-of-the-art review of research on consumers experiencing vulnerability to describe the current situation of the consumers experiencing vulnerability literature and develop an up-to-date synthesised definition of consumers experiencing vulnerability.

Design/methodology/approach

This systematic review, guided by the PRISMA framework, takes a multi-disciplinary approach to identify 310 articles published between 2010 and 2019 examining consumers experiencing vulnerability. Descriptive analysis of the data is undertaken in combination with a thematic and text mining approach using Leximancer software.

Findings

A definition of consumers experiencing vulnerability is developed- “unique and subjective experiences where characteristics such as states, conditions and/or external factors lead to a consumer experiencing a sense of powerlessness in consumption settings”. The findings reveal consumers experiencing vulnerability have often been classified using a uni-dimensional approach (opposed to a multi-dimensional), focussing on one factor of vulnerability, the most prevalent of these being economic and age factors. A lack of research has examined consumers experiencing vulnerability based upon geographical remoteness, gender and sexual exploitation.

Originality/value

This paper is one of the first to examine consumers experiencing vulnerability using a systematic approach and text mining analysis to synthesise a large set of articles, which subsequently reduces the potential for researchers’ interpretative bias. Further, it is the first to generate a data-driven definition of consumers experiencing vulnerability. It provides targeted recommendations to allow further scholarly, policy and practical contributions to this area.

Details

Journal of Services Marketing, vol. 36 no. 2
Type: Research Article
ISSN: 0887-6045

Keywords

Article
Publication date: 21 December 2021

Gianclaudio Malgieri

This study aims to discover the legal borderline between licit online marketing and illicit privacy-intrusive and manipulative marketing, considering in particular consumers’…

1149

Abstract

Purpose

This study aims to discover the legal borderline between licit online marketing and illicit privacy-intrusive and manipulative marketing, considering in particular consumers’ expectations of privacy.

Design/methodology/approach

A doctrinal legal research methodology is applied throughout with reference to the relevant legislative frameworks. In particular, this study analyzes the European Union (EU) data protection law [General Data Protection Regulation (GDPR)] framework (as it is one of the most advanced privacy laws in the world, with strong extra-territorial impact in other countries and consequent risks of high fines), as compared to privacy scholarship on the field and extract a compliance framework for marketers.

Findings

The GDPR is a solid compliance framework that can help to distinguish licit marketing from illicit one. It brings clarity through four legal tests: fairness test, lawfulness test, significant effect test and the high-risk test. The performance of these tests can be beneficial to consumers and marketers in particular considering that meeting consumers’ expectation of privacy can enhance their trust. A solution for marketers to respect and leverage consumers’ privacy expectations is twofold: enhancing critical transparency and avoiding the exploitation of individual vulnerabilities.

Research limitations/implications

This study is limited to the European legal framework scenario and to theoretical analysis. Further research is necessary to investigate other legal frameworks and to prove this model in practice, measuring not only the consumers’ expectation of privacy in different contexts but also the practical managerial implications of the four GDPR tests for marketers.

Originality/value

This study originally contextualizes the most recent privacy scholarship on online manipulation within the EU legal framework, proposing an easy and accessible four-step test and twofold solution for marketers. Such a test might be beneficial both for marketers and for consumers’ expectations of privacy.

Details

Journal of Consumer Marketing, vol. 40 no. 2
Type: Research Article
ISSN: 0736-3761

Keywords

Article
Publication date: 10 June 2019

Nicholas Ford, Paul Trott and Christopher Simms

The purpose of this paper is to explore older people’s food consumption experiences. Specifically, the paper seeks to provide understanding on the influence of food intake on…

1040

Abstract

Purpose

The purpose of this paper is to explore older people’s food consumption experiences. Specifically, the paper seeks to provide understanding on the influence of food intake on consumer vulnerability and how this manifests within people’s lives.

Design/methodology/approach

The study adopts an interpretive, exploratory approach, using in-depth interviews with 20 older consumers in the UK. Thematic analysis is conducted, establishing patterns and contradictions with the data.

Findings

The findings demonstrate how biological, psychological and social age-related changes can contribute to reduced food intake in later life. The loss of control over one’s consumption experiences as a result of inappropriate portion sizes acts as a source of both immediate and future vulnerability. Resultant food wastage can serve as an immediate reminder of negative associates with ageing, while the accumulative effect of sustained under-consumption contributes to increased frailty. As a result, consumer vulnerability can pervade other contexts of an individual’s life.

Practical implications

The research reveals opportunities for firms to use packaging development to reduce experiences of consumer vulnerability through reduced apportionment of packaged food products. However, this needs to be considered within a multi-demographic marketplace.

Originality/value

This paper contributes to literature by providing a unique lens with which to understand consumer vulnerability. The findings offer a developmental perspective on the experience of consumer vulnerability, revealing the stages of proximate, immediate, intermediate and ultimate vulnerability. This perspective has the potential to offer more detailed, nuanced insights into vulnerability in other contexts beyond food consumption.

Details

Qualitative Market Research: An International Journal, vol. 22 no. 3
Type: Research Article
ISSN: 1352-2752

Keywords

1 – 10 of over 10000