Now more than ever, push notifications are raising the bar for customer communication and changing user experiences across every touchpoint.  Below, we’ve outlined user expectations for push — and what companies must be willing to deliver in order to keep pace.

Expectation #1: Context

Push notifications have quickly become enmeshed into the fabric of our everyday lives. Things like calendar reminders, Slack notifications, and food delivery updates have undeniable utility and create the kind of intuitive experience users value.

No matter how helpful these notifications have proven to be, the first opt-in notification a user receives to unlock this channel can be a source of friction. So much so, in fact, that Google Chrome and Firefox recently updated their permission UI to block abusive notifications and reduce the noise associated with opt-in messages.

In a world where the average person receives upwards of 60 notifications a day (including spam messages), many users have become more selective about the types of communication they’ll allow and more wary of vague requests. Oftentimes, when users reflexively click “no” to browser and mobile permission requests, what they’re really rejecting is irrelevant interruptions and unexplained demands. Herein lies the catch-22: how can companies live up to customer expectations for push when the first notification a user receives undercuts the value of this medium?

Today more than ever, users expect companies to earn their trust before asking for access in return. With regard to opt-in messages, meeting this expectation may require honing your message timing and using a "pre-permission" or "soft" prompt.

Whereas native permissions are evasive by nature, pre-permission prompts should be straightforward and specific. The best pre-permission notifications articulate what notifications a company would like to send and what value they offer.

Think of a pre-permission prompt as a mediator between the user and the native prompt they’ll eventually encounter. The job of the pre-permission prompt is to prepare the user for that (inevitable) interaction by providing some much-needed context.

When a user agrees to accept notifications in the pre-permission prompt, it should automatically trigger the native prompt, thereby creating a “two step” opt-in. Although a two step opt-in process requires an extra click, providing this context ultimately improves user experiences and boost brand perception.

Pre-permission opt-in messages that offer customization options (as opposed to an all-or-nothing yes or no) are a powerful way to provide additional context and enhance future personalization capabilities.

OneSignal's Category Slidedown Feature

Expectation #2: Hyper-Personalization

The desire for contextually-relevant messages doesn't end with the opt-in prompt. Once users have agreed to receive notifications, they expect companies to deliver on their promise of providing a seamless and meaningful user experience across every touchpoint.

When it comes to push notifications, delivering personalization means tailoring message delivery time and content based on a user’s behavior, location, interests, preferences, and beyond.

Compelling use cases for message personalization include:

Content Customization: Messages inspired by user behavior and/or preferences.

Ex: Special offers or recommendations based on your previously purchased items or browsing history.

Event-Triggered Notifications: Messages that are linked to specific events or milestones of engagement.

Ex: Meeting reminders, abandoned cart notifications, social media inbox alerts, congratulatory messages for reaching a new game level.

Location-Based Notifications: A means of geo-targeting users (via their IP address, shipping address, location settings) and personalizing content based on location.

Ex: Sports league notifications about game schedules and viewing opportunities in your area.

Geo-Based Notifications: Real-time messages that are triggered when someone is in physical proximity to a location.

Ex: Real-time food delivery tracking, “Welcome to [Insert State]!” map notifications triggered when you cross state lines.

Whereas personalizing content was once considered novel, it’s quickly become status quo. Recent studies reveal that  83% of consumers expect products to be personalized within moments or hours. In other words, if you’re not prioritizing personalization in customer messaging today, you’re quickly falling behind the times.

Expectation #3: Transparency & Privacy

Most consumers are willing to share their personal data in exchange for a more personalized experience. But that willingness comes with certain caveats. Chiefly, we expect companies to be transparent and respect our right to privacy and security.

With regard to push notifications, that means:

Be True to Your Word

If you ask users to opt-in to receive notifications about flight changes, then it’s important that all the notifications you send fit this category. If you also want to send notifications about flight deals or hotel promos, ask before you act. Taking advantage of a user's trust is a surefire way to dissuade engagement.

Respect “No” & Honor Choice

Oftentimes, companies try to discourage users from opting-out of emails or push notifications by using manipulative language or creating an overly-complex opt-out process. Call-to-action (CTA) language such as, no, I don’t like healthy food or no, I don’t care about national news are prime examples of language intended to shame users into reversing their decision. Although shame may be a powerful motivator, it has the potential to damage customer relationships.

That said, it is OK to be creative with CTA language and encourage the idea that preferences might change over time. For instance, language such as  not right now or remind me later leave the door open to revisit this choice at a future date.

Making it difficult for users to change their notification preferences or creating a kafkaesque opt-out sequence has a similar effect. Rather than inspiring a change of heart, making it hard to say no can create a vendetta that outlives the choice itself.

Be Upfront About Data Usage & Prioritize Security

Data privacy and security are hot button topics for policy makers, companies, and customers alike. As massive data breaches and misuses of personal data make national headlines, people have become more aware of their vulnerabilities and power as consumers.

With both of those realizations in mind, users expect companies to be upfront about how they’re using personal data and what they’re doing to protect it. For your business, meeting those expectations may mean creating a concrete privacy policy, making it easy to request personal data, and choosing a customer communication platform that’s Privacy Shield Certified.

Transform Ideas into Action

Want to learn more ways to deliver on customer expectations and enhance your user experience? Click the link below to learn when and how to use push effectively.

What You Should and Shouldn’t Be Using Push Notifications For