Software Pirates — Your Most Qualified Sales Leads

Software vendors are not unique in having annual goals of increasing revenue and expanding addressable markets. However, they do differ from other businesses in their investment in digital marketing and experience with software piracy. Combine these elements and you have a recipe for unlocking an untapped (and perhaps unexpected) opportunity for growth.

New Opportunity

Traditionally, the C-suite has viewed software piracy as an unsolvable problem and has accepted it as a cost of doing business similar to “shrinkage” in retail businesses. In fact, software piracy can be a significant source of revenue once you are able to reach, educate and convert these “unpaid users.”

You may think that pirates will never pay for software and are not worth pursuing, but you are only partly right. Research from Microsoft and Adobe has identified three different types of pirate users and their behaviors may surprise you:

  1. “Pirate-inclined” users think all software should be free and are highly unlikely to pay, so it doesn’t make sense to focus conversion efforts on this segment.
  2. “Opportunistic” pirates are bargain hunters looking for the best deal and are willing to take some chances with less well-known online stores, leading them to unknowingly buy pirated software.
  3. “Legally-inclined” pirates have no idea they are using pirated software – they may work for a large company that has installed more licenses than they’re entitled to or they could be a home user who gets their software from a “helpful” friend or relative.

The good news is that opportunistic and legally-inclined pirates are unintentionally using pirated software. Based on research conducted by Microsoft, Adobe and Disney (and V.i. Labs’ experience converting unpaid use globally), 83 percent of all pirates in mature markets are opportunistic and legally-inclined and will pay for software.

Reach

So how do you identify these pirate users? Adding software intelligence capabilities to your applications provides a steady stream of data and insight into who is using your applications and how they are using it. Vendors with piracy detection capabilities can use this intelligence to drive programs to convert these well-intentioned victims of piracy into paying customers. Once they have identified these pirate victims, they can target them for conversion campaigns through in-application messaging.

Educate

In-application messaging is an essential tool to convert, nurture and retain customers. But in this context, it is important to recognize that these users likely do not view themselves as pirates and should be addressed using a customer focused tone. Leading off with a statement that “you may be the victim of piracy” or “your copy of this product may not be genuine” can go a long way to building a positive, long-term customer relationship. Each message should include a call-to-action link that directs the user to the vendor’s website where they can learn more about their status and purchase a license. Adobe does a great job tying together the in-application message with education on its site:

Adobe in-app message
Adobe in-app messaging and website education.

It is important to establish trust with the user at the point when they are informed that their software may not be genuine, and then make it easy to resolve the matter.

Vendors should also trigger in-application messaging based on geography, frequency of application usage, types of functions used, and other factors to better tailor their messaging to different user segments. For example, if usage data indicates elevated piracy rates in Eastern Europe, vendors can develop a regional communications messaging plan with localized content for unpaid licenses for that segment of users.

Additionally, vendors should create a communication escalation plan (similar to an email nurturing campaign) if conversion does not occur after the first message. Drive the user to conversion through logical steps that add urgency with each step, and customize the timing of the escalation based on the usage data. Track behavior and assess trends that indicate high use to reinforce the value of a paid license in subsequent messaging. The goal is to drive the user to the vendor’s website where they can purchase a license and become a customer.

Pirated software conversion messaging
Pirated software conversion messaging

Convert

Once the user is on your website, you can fully leverage your investment and expertise in digital marketing.

You might not realize it, but your marketing team has likely already established a sound foundation for converting pirates. Leveraging your pre-existing investment in digital marketing and the teams’ expertise with trial conversion techniques is the basis for a cost-effective piracy conversion initiative.

Think of opportunistic and legally-inclined pirates as highly qualified sales leads and a new segment of prospects. They are already using your software and are deriving value from it. By customizing your trial conversion messaging, your marketers can establish a conversation with the pirate that explains the value of a paid license. From there, they can use A/B testing techniques to experiment on the best approach to convert these prospects to paying customers yielding a ROI with revenue growth.

Keystone

There is an old expression that, “when life gives you lemons, make lemonade.” In other words, take something sour and make it sweet. Most software vendors already have the main ingredients – software piracy and an investment in digital marketing – to not only make lemonade, but to sell it. The other ingredient – software intelligence – is easily added to their applications. Given the constant demand to grow revenue and expand addressable markets, software vendors can easily leverage existing investments and conditions to convert pirates to paying customers.

Michael Goff is Director of Marketing for V.i. Labs. Mike Schramm is the founder of Michael Schramm Consulting – Global eCommerce Channel Strategy. You can read about their recent collaboration here. To learn more about combating software piracy, be sure to download their new playbook, Making Software Pirates Pay