Most reliable data is attributed to Calvin Klein, Louis Vuitton, and Banana Republic

calvin klein one for men

The new Data Trust Index (DTI), has revealed that customers regard Calvin Klein, Louis Vuitton, and Banana Republic to be the most trustworthy brands.

The DTI was led by Calvin Klein, who came in first place. It was designed to assess the trust that consumers have in digital platforms in terms of their personal data. Louis Vuitton was second and Banana Republic third.

Based on 1,008 respondents aged 18-49, the DTI survey was conducted. The main question in the survey was whether consumers would license their digital platform data for brands they trust. 83 percent of respondents answered yes.

Luxury research firm Luxury Institute and DataLucent created the DTI survey. It asked consumers to rate 24 fashion brands in three categories: mass, premium, and luxury.

calvin klein one for men

The brands were presented in random order. They included: Anne Taylor, Balenciaga, Banana Republic, Burberry, Chanel, Coach, Dior, Dolce & Gabbana, Ferragamo, Gap, Giorgio Armani, Gucci, Hermes, Kate Spade, Louis Vuitton, Lululemon, Marc Jacobs, Michael Kors, Prada, Ralph Lauren, Saint Laurent, Tory Burch, and Versace.

Milton Pedraza, CEO of Luxury Institute and DataLucent chairman, stated that “in the popular fashion category it is mostly luxury brands that are trusted consumers with their data.”

Luxury brands were rated sixth out of the top ten most trustworthy with data brands.

All respondents had a minimum income of 75,000 dollars and were comprised of 54% men and 48% women.

The DTI publishes only the top three brands in each category. However, the exact scores of each brand will not be made public. The DTI states that it aims to “inspire brands” to gain customer trust so that they can legally access the best descriptive and predictive data.

Neiman Marcus recently notified 4.6 customers that its website had been compromised. This breach occurred in May 2020, and was only now being discovered. The brand assured its customers that the problem was being fixed and provided payment data, usernames, and passwords.

Recommended Articles

Leave a Reply

Your email address will not be published. Required fields are marked *