How Advertisers Can Thrive in a Privacy-First Landscape

Third Party Cookies, which have long been the backbone of digital advertising, are on their way out. This fact should not be a surprise, with Safari blocking third-party cookies as of 2020, Firefox following suit in 2023, and with Google building and deploying their Privacy Sandbox. Combined with regulatory pressures like GDPR and CCPA and growing consumer demand for privacy, this loss of cookies is causing a seismic shift in digital advertising.  

Advertisers find themselves at a crossroads, seeking strategies to adapt and thrive. Keep reading to understand the changes, discover how to create a future-proofed advertising strategy, explore how Ogury uses a Personified Advertising approach, and continue engaging audiences effectively in a world without identifiers.

What do these changes mean for advertisers? 

  • Loss of Tracking Capabilities:  Advertisers lose the ability to track individual user behavior across the web at scale, making it difficult to target ads with perfect precision or to measure the effectiveness of their campaigns. 
  • Personalization Difficulties: The absence of identifiers complicates the personalization of ad content, as advertisers have less data on user preferences and behaviors, leading to lower levels of addressability and therefore higher costs of addressable media.
  • Decrease in Ad Effectiveness: These factors combined can decrease the overall effectiveness of digital advertising campaigns if advertisers are not prepared.

It’s important to understand that cookies are not disappearing entirely. With Safari, Firefox, and Apple's phase out of advertising identifiers affects only a part of the digital advertising ecosystem.

An Ogury survey commissioned with IDC highlighted a lack of preparedness among advertisers – leading Wil Schobeiri, Ogury’s Chief Technology Officer, to state, “Considering that only 41% of advertisers are even moderately informed about alternatives to 3P Cookie-based targeting, the industry urgently needs to take stock and act, embracing solutions that are privacy safe and will sustain the massive shift that’s underway.”

Agencies are encountering a variety of alternatives, but these carry their own set of challenges. These include:

First-Party Data

This data is collected directly from customers, generally by organizations such as social media companies, large retailers and major brands. This data, as its often tied to specific brands or platforms, usually can’t be connected to the ad ecosystem without some form of data sharing and often requiring some form of PII as a seed. Coupled with the continuation of privacy regulations and antitrust movements from governments, this gives brands and agencies pause in allocating large ad spends with these players.

Contextual Advertising

Placing ads based on the context of the web page rather than user behavior allows for targeting without infringing on privacy. Distinct from behavioral advertising, it points towards a future where advertising is less invasive but still effective. However – reach is limited, and the information gathered must be more comprehensive to understand and engage with an audience truly. Many companies promoting cookieless solutions are, in fact, offering contextual advertising, possibly combined with machine learning. 

Anthony Flaccavento, General Manager, Americas, points out: “Even though contextual solutions prioritize user privacy by targeting on the basis of content rather than user behavior, they encounter limitations in accuracy and reach, which poses  a significant challenge to advertisers seeking both performance and scale.

Universal IDs

These publisher-centered identifiers can recognize a user, compile their information, and share this info with approved partners, following the user across the supply chain without cookies. However these IDs are often tied to an email address or cell phone number, requiring the user to submit these identifiers and consent to sharing them. Much of the open internet is not logged in, meaning a substantial portion of consumption is not addressable through Unified IDs. 

Additional privacy concerns lie in the fact that this method is not entirely cookieless and often relies on first-party cookies combined with other data pools such as IP addresses. There is also currently no standardized method for UIDs, with many players having invested in their own standard, leaving slim chances of a single solution soon.

Privacy Sandbox

Google’s Privacy Sandbox aims to create new technologies that protect consumers’ online privacy while providing what companies require to keep the internet open and free. It will reduce cross-site and cross-app tracking and provide publishers and developers with privacy-preserving alternatives for ad delivery through the development of new privacy standards designed in collaboration with the AdTech industry. The Privacy Sandbox is still a work in progress and has yet to be leveraged significantly. It holds a bright future, but the market still needs time, as many of its solutions  will be incredibly complex to implement. 

As a leader in cookieless advertising solutions, Ogury is actively engaged with Google in evaluating this new privacy standard.

Ogury’s Privacy-Focused Approach

Adapting to this new landscape means emphasizing user privacy and exploring new strategies like zero-party data, where users proactively and willingly share information. This data can often include their preferences and purchase intent. Privacy-safe advertising solutions that deliver scale and performance without identifiers, such as Ogury’s Personified Advertising that reaches personas, or groups of people that are anonymized and grouped together based on specific online behaviors and attributes at a placement level, not people. Unlike other adtech companies who rely solely on contextual and semantic targeting, which results in limited reach, Ogury fuses several traditional methods with our persona-based targeting for precision and performance at scale.

Personas, not people

What makes our approach truly unique is the way we collect and deploy data. Our primary data source is our proprietary survey that captures self-reported consumer data at the placement level. A robust data set is then formed by combining contextual, semantic, bid request, and economic performance data. This data set is then curated to form personas, allowing clients to run ads where their audience is most likely to engage without the use of personal information. 

Navigating this privacy-focused future requires advertisers to rethink their strategies, focusing more on user privacy, zero-party data, and innovative targeting methods. While challenges abound, this shift also presents an opportunity to create more transparent, trust-based relationships with consumers and explore new avenues for reaching audiences effectively. As the industry evolves, staying informed and adaptable will be the key to success.