Get ID’d: On the road to the new privacy-focused normal

By Anish Aravindakshan
Head of Product Marketing
April 22, 2021

Thanks to the growing advocacy of consumer privacy across digital platforms, one thing is for certain: the anonymized internet is here to stay. Safari and Firefox have already done away with third-party cookies, and Chrome will be following suit soon. And on mobile, Apple finally announced an official date for the deprecation of its Identifier for Advertisers, or IDFA as it’s more commonly known. 

That the end was coming for third-party cookies, mobile identifiers, and the use of personally identifiable information (PII) was not news to anyone following the digital advertising ecosystem. Transparency, privacy, and consent will dominate the headlines in the years ahead, bringing more control to consumers over the data that advertisers and platforms can access. The obituaries will continue to be written, but let’s look forward.

With the move away from the “authenticated internet,” a myriad of privacy-focused, targeting alternatives offered by different players in the industry are now available for advertisers and publishers. 

Universal IDs

Universal IDs (UIDs) provide a privacy-compliant and interoperable way of tracking users — independent of a tech provider. UIDs also eliminate the need for continuous syncing between ad tech platforms on the demand and supply sides. Integrations with leading providers such as ID5, LiveRamp, Zeotap, and The Trade Desk, allow SSPs and DSPs to offer a consent-driven universal identifier to advertisers.

As Jeff Green, CEO at The Trade Desk, said, “Data doesn’t move unless a consumer wants it to, and unless the consumer gives consent.” An email login-driven solution such as a universal ID provides a relatively cleaner solution compared to cookies. Consumers have control over their data they consent to sharing, while SSPs and DSPs continue to provide consumers with relevant ads. 

That said, universal identifiers still require user authentication and only cover a very small portion of the addressable audience. There’s an ocean of anonymized audiences that remain unaddressed — hence the need for more context-driven solutions.

Back to the good ol’ days of contextual targeting

In mobile advertising, building audiences based on contextual data is still in its early stages. However, the broader concept is not new. The idea of building audiences based on contextual parameters is similar to building segments, but in this case, we look at it from a publisher perspective, rather than from an advertiser perspective. 

Contextual targeting is gaining traction again, as it does not require consent and works across all environments (e.g., desktop, mobile, CTV, etc.). Contextual audiences are built on the type of media or subject matter that a user consumes digitally, as opposed to the user’s identity. Advances in data processing and machine learning allow for real-time audience generation and activation based on such signals.


If you are a DSP or a publisher, you can learn more about the contextual signals we currently support in our OpenRTB bid stream by reading our app targeting documentation.

Cohorts

Various ad tech providers and publishers are working on anonymized audience targeting solutions that group users together based on common criteria (i.e., context). These groups or “cohorts” eliminate the need for individual targeting and other privacy concerns seen today. In simple terms, large groups of people with similar interests or online behavior are clustered together locally, in a way that they remain anonymized. 

Google is currently testing its Federated Learning of Cohorts (FLoC), a cohort-based targeting methodology built for the cookie-less world. As and when FLoC is widely tested and adopted, buying platforms will have to consider investing in training their bidders to learn the audiences that the cohorts correspond to, and improve targeting for their campaigns. Despite the expected adoption hurdles, cohorts are privacy-centered and future-oriented, allowing consumers to enjoy free content while preserving their privacy.

On-device audiences

The in-app environment combines the best of data and privacy through “on-device audiences,” a privacy-focused solution that does not use mobile device identifiers. On-device audiences are generated locally on the device, and only the audience segments are available for targeting. The user data does not leave the device, ensuring absolute anonymity. 

So how does it work? Machine learning algorithms use device data, app metadata, and advertisement interactions to probabilistically filter behavioral characteristics, such as age groups, gender, interests, and many more — without the need to access any personally identifiable information (PII). Advertisers stand to gain the efficacy of traditional in-app targeting, free from the use of a mobile identifier like the IDFA. Compared to other alternatives that require an initial investment for testing campaigns, on-device audiences can also be flighted effortlessly without any operational overhead at the advertiser end. 

Verve Group is currently collaborating with select advertisers and publishers for private beta testing of its proprietary on-device audience solution. If you are interested in extending existing campaign budgets to test on-device audiences or its targeting efficacy, please reach out to your dedicated account manager.

As the digital world continues to be split between authenticated and anonymized audiences, Verve Group is leveraging its vertically-integrated full-stack and omnichannel reach to accelerate learnings and drive performance for our brands and publishers. If you require any assistance on evaluating identity alternatives or have questions specific around the IDFA, do not hesitate to contact us. We‘d love to help.

Want to contact us or subscribe to our newsletter?

Recent Blog Posts