Data and Addressability |Part 2 of 3 | Identity Resolution In A Cookieless World


 
 

White Paper. |. Authors:  Nisa Seah, Oracle Advertising & Suhail Ahmed, Dentsu Malaysia, Data and Addressability subgroup, IAB SEA+India Programmatic Council


The first article In this three-part series on Data & Addressability looked in detail at the programmatic supply chain of the future. In this second article in the series, we look at how collecting and unifying first-party customer data while also protecting consumer privacy is the future facing advertisers.

Programmatic media buying is designed to reduce campaign wastage by determining where ad money is best spent. A key element to this is identifying the right audience for your budgets to reach the right users. Audience targeting (based on third party data such as gender, age, behavioural and interests) is most frequently used. With the digital world moving towards a user privacy-centric era, so does the programmatic ad world.

First party data, first.

As third party data is almost out of the door (almost…), advertisers’ first party data will be vital. These are your customers and audience who have shown an interest in your content. Besides collecting data such as web behaviours, you should also be unifying all types of customer data, including transaction data (qualitative purchase and feedback data) and demographic data (name, age, location, etc) to create unique identities of your customers.

The Role of Identity
Identity is a key element of digital advertising campaigns. According to the IAB’s state of data 2020, identity can be defined as the recognition and engagement of audiences across independently owned and paid market touchpoints. Simply put, identity is the ability to identify the individual online. Identity is important for several reasons, but mainly because of its ability to:

·   drive advertiser revenue

·   monetise publisher inventory

Over the past two decades, third party cookies and Mobile Advertising IDs (MAIDs)  have been used as proxies to identify, track, target and measure user interaction across domains and devices. However, recently there have been increased restrictions on limitation of identifiers and complete sun setting of third party cookies.

All browsers used to allow third party cookies, but Apple and Mozilla were the first to crack down on these tracking cookies. Apple unveiled an anti-tracking tool called Intelligent Tracking Prevention in 2017 for its Safari browser and has rolled out several updates since then.

Mozilla released a new version of Firefox that used its Enhanced Tracking Protection to block third party cookies by default. But the biggest change came with Google Chrome, when it decided to deprecate third party cookies. The deadline for deprecation has moved and has now been extended until 2024. Chrome is by far the world's largest browser, with a 65.7% global share.

Consumer privacy, global and regional regulations and restrictions of identifiers by platforms are forces shaping the future of identity in digital and programmatic advertising. This will have a massive impact on how largely the industry will manage data, engage audiences, and measure performance.

The identity landscape
Upcoming depreciation of third party cookies has pushed the adtech industry to find reliable cookie alternatives and that has led to the rise of universal ID solutions. The future looks bifurcated; the authenticated web such as Google, Meta, Amazon etc. will have user-level data while the anonymous web will have modelled or probabilistic data. 

Over the past few years, a number of universal ID solutions have taken shape including Trade Desk 2.0, Liveramp identity link, ID5 and Nielsen identity sync. Some of the universal IDs are built on deterministic ID matching (hashed email ID) while others are a combination of deterministic ID matching and probabilistic modelling (IP address, user agent, location).

Deterministic or probabilistic
ID solutions that are based on deterministic match are most accurate but lack scale. ID solutions which use probabilistic modelling are more fluid in the sense the identity graph gets enriched with new signals. The idea of having a number of ID solutions for the adtech industry is not about competition - the goal is to complement each other and allow advertisers, programmatic platforms & data platforms a choice when it comes to selecting an ID provider.

In APAC, addressability on the open web is still a challenge as most mid-tail publishers are testing options on their own first party identifiers and are yet to widely adopt universal ID solutions. In addition, the consumer journey is non-linear and the proliferation of devices and consumption of content across different platforms has made it difficult for organisations to link these engagements back to a unique person to deliver privacy-safe experiences.

What is identity resolution?
Identity resolution is key to solving the issue of linking behaviours and transactions across different touchpoints to an anonymous user. Identity resolution is the process of combining multiple identifiers across devices and touchpoints in order to create an anonymised digital profile for each individual. Identity resolution plays a key role in understanding a brand's audiences and builds an omnichannel view of consumers. 

While identity resolution is part of the universal ID solutions based on ID graphs, brands need to choose the right identity resolution platform and build infrastructure for scaled targeting and measurement. 

Google Privacy Sandbox
Google dominates the identity resolution market. Brands are closely watching the developments around Privacy Sandbox and a few of them have already started beta testing on the latest sandbox proposals such as FLoCs (Federated Learning Of Cohorts), and now Topics which is interest-based advertising. With the identity landscape shifting, brands are also exploring other alternatives such as clean rooms for scaled addressability and measurement. 

Google launched Privacy Sandbox as an alternative to third party cookies. It is a collaborative industry initiative aimed at building privacy-preserving technologies making it easier to engage with online audiences in a privacy-compliant manner. 

FLOCS are changing to Topics
FLOCs was the first such initiative based on cohort IDs, and recently the Privacy Sandbox initiative has been updated to Topics. Topics are based on user interests and they are defined by browser activity on sites. Currently, Google has formulated a total of 350 topics such as autos, music, travel. With topics, brands are able to engage with audiences based on interest-based advertising.

Topics is under developer trials and is expected to be widely adopted by the industry as it is more secure and allows users discretion on topics with which they would like to be associated. 

Identity matching with Data clean rooms
Identity is also taking a new shape with data clean rooms. Data clean rooms allow brands and publishers to share their first party data in a secure manner for identity matching. This data is also compared to aggregated data in the clean rooms which would enable targeting, performance measurement and attribution in a privacy compliant manner. Authenticated web such as Google and Meta have set up their own data clean rooms, and private data clean rooms are on rise with the promise of enabling second party data partnerships. 

The Way Ahead for Buy Side and Sell Side

Brands - focus on building a robust first party data strategy. Prioritise the collection of clear, consented first party data through setting up the right infrastructure and systems through which quality data can be captured and actioned.

Advertisers - evaluate existing technology stack ‘as is state’ and build a roadmap for ‘future state’ focusing on consent management, identity resolution and addressability of first party data and enrichment.

Customer Data Platforms
CDPs are a good option for enabling first party cookieless identity and driving omnichannel experiences. CDP is a software that allows brands to combine data from multiple sources (online and offline), linking behaviours and touch points in a centralised database to create a unified view of the customer. Brands should look to invest in CDPs which enable deterministic ID graphs for a single-view of customer, and enrich the graph from other data sources to better understand customers. Using unified customer identities from CDPs will allow brands to accurately personalise messaging activations, by mapping unified IDs to universal IDs that would enable addressable targeting across the open web. As well as the above :

  • Establish second party data partnerships with non-competing brands via data clean rooms. Incremental pools of IDs create better audience segmentation around suppression, extending the data to find more valuable customers resulting in targeted reach, lower acquisition.

  • Look for interoperability on ‘industry-wide ID linking’. Identity graph with industry-wide ID linking will ensure there is scaled addressable audience targeting and measurement.

  • Establish a good value exchange framework in place to scale consented data – both on owned properties and to employ innovative creatives in campaigns

  • Purely media-related data such as campaign impressions, referrer clicks, video. views is a fairly untapped data source. Brands should leverage robust tools like Google’s Ads Data Hub to analyse such data to churn insights and create contextual and/or audience profiles.

  • Explore the use of nonpersonal targeting like contextual advertising to focus on content that users are browsing, and personalise marketing based on interests without the need for consent.

Publishers 
Publishers have a distinct advantage with their own first-party data in shaping identity. Because of this they should:

  • Adopt a consent management framework to explain value-exchange to capture user information.  

  • Focus on growing their own first-party data and curate specific PMPs deals ( private marketplaces) & PG deals ( Programmatic guaranteed) based on advertiser category and key KPIs.

  • Create their own identity graph leveraging first party identifiers.

  • Explore multiple universal ID solutions and ensure universal IDs are upended in the bid requests for demand side to bid for universal IDs for addressability.

  • Leverage server-to-server integrations to share information in a privacy-compliant manner with identity solution partners.

  • Prioritise strategic partnerships for inventory monetisation & addressability  

Conclusion
The future of advertising is cookieless and largely going to be identity free. While many solutions are being built and tested, it’s a great opportunity for advertisers to own the consumer privacy story and provide a seamless consumer experience by engaging audiences on their own terms.


Read Part 1 on The Supply Chain of the Future by Emily Yri, PubMatic

Read Part 3 on Attribution Modelling by Cyprus Jake Malinao, Teads

Previous
Previous

Data & addressability | part 3 of 3 | attribution modelling

Next
Next

Data and Addressability | Part 1 of 3 | The Supply Chain of the Future