Industry Insights

Chrome is changing the advertising industry. With Cookies.

Everything you need to know about Chrome killing third-party cookies.

Google Chrome, the world’s most popular internet browser, has announced that it will be removing support for third-party cookies by the end of 2021. Perhaps even more shockingly, they have also announced that they would not use alternate identifiers to track individuals once third-party cookies were phased out.  

This change was said to be made to increase the privacy of its users and to promote first-party relationships. 

“People shouldn’t have to accept being tracked across the web in order to get the benefits of relevant advertising. And advertisers don’t need to track individual consumers across the web to get the performance benefits of digital advertising,” 

        – David Temkin, Director of Product Management, Ads Privacy and Trust

Cookies: Explained 

Fundamentally, cookies are pieces of code with unique user identifiers that allow advertising companies to track your digital activity across websites. There are two types of cookies: first-party cookies and third-party cookies

First party cookies are between the website you’re visiting and your computer. When you revisit a website, your computer resends the same cookie back to the website. This is how e-commerce sites remember what you left in your cart or how weather sites remember what cities you like to check the weather in. 

Third-party cookies work differently. These are between the website you’re visiting and an advertisement company. The websites you visit send cookies to the advertisement company so that the advertisement company can remember what ads you’ve already seen to tailor your advertising experience. For example, if you’ve already seen an advertisement for the latest PlayStation, the advertisement company will remember this and show you a different ad instead.  

How will this impact the future of digital marketing? 

The loss of third-party cookies has three broad effects: 

1) Loss of User Identification 

Without third party cookies, ad companies cannot connect internet usage signals across websites as identifiable IDs only live within a domain or owned network. This means that users cannot reliably be classified into audiences outside of each website as there will be no common user identifier. Ad companies will then have no way of accurately grouping or identifying users by their interests across websites. Thus, without third party cookies, more people could be getting ads they aren’t interested in. 

ADVERTISEMENT

2) Loss of Frequency Management 

Without third party cookies, ad companies have no way of knowing how many times a person has seen an ad as there is no identifiable ID that allows ad companies to tag each site visit to the same person. This could lead to people viewing the same ad repeatedly, with no real way of limiting their exposure. 

3) Reduced Measurability of Conversions 

As a corollary of being unable to identify users across sites, ad companies will be less likely to be able to match a user who lands, converts or makes a purchase on their website to a user that has been exposed to their ad. 

The combined effect would lead to media spend going to both irrelevant and overexposed people who are less likely to convert on their website as they will not see ads tailored to their interests. Compounded by the inability to accurately measure conversions, this would lead to lower returns on advertisement campaigns for advertisers. 

As websites drive fewer conversions (or attributable/measurable conversions), it may be deemed as “low performing” and thus, media buyers/platforms may avoid bidding on these sites. Most of these publishers depend on ad revenue to provide a “free” experience to their users.  

Google estimated these publisher’s ad revenue would be reduced by 52% on average without third-party cookies. This could lead to publishers getting users to pay for the content they view to compensate for the losses. 

Google’s Solution: The Federated Learning Of Cohorts (FLOC) 

In light of these changes, Google has presented potential solutions that are meant to help advertisers to reach relevant audiences. Users will be grouped into “cohorts” of thousands of people such that users cannot be identified individually or personally. People are placed within each cohort based on similar interests that is classified by Google. Ad companies can then deliver ads based on the cohort’s interests without jeopardising an individual’s privacy. Your identity as an avid cat video watcher is thus protected. 

The cohort you’re in will be changed on a regular basis to protect your privacy. An important point to note is that Google won’t have a list of interests and demographics with cohorts. Federated Learning will create these cohorts algorithmically, so Chrome stays in the dark as to which groups hold what interests. Ad companies are at the mercy of Google’s algorithms and will have to work within the constraints of FLoC. 

Chrome’s Privacy Sandbox

Along with FLOC, Google intends to build a “privacy sandbox”. Essentially, this is a protected area where websites can only request to know basic information that they need to serve you. For example, a gaming site will need to know if your browser supports a particular game controller. However, no information that can identify you will be shared. 

Previously, Google used cookies to personalise ads to what a user would like. For example, Google would use data gathered from cookies to limit the number of times a particular advertisement was shown to a user, automatically mute ads a user has chosen to stop seeing, as well as measure the performance of an ad. 

New concerns 

Websites might resort to “fingerprinting” in order to glean more information about their visitors. This is when sites look at your IP address, what operating system you’re running, the size of your window to identify your computer, and by extension, you. 

To make matters worse, new fingerprinting methods frequently arise, making it difficult for security engineers to constantly research and prepare for the latest exploits. 

Once someone has been identified through fingerprinting, it becomes much harder for them to revert to anonymity. A cookie can be deleted quickly, but particulars of your computer are far more challenging to change. 

What can digital marketers do? 

1) Focus on first-party data 

Marketers need to find new ways to collect first-party data from customers and integrate them with insights to increase the effectiveness of campaigns. 

Examples of how brands can further focus on first-party data include: 

  • Asking website visitors to provide an email address in exchange for free content (i.e. ebooks) 
  • Customer surveys  
  • Direct contact through the use of email and text messaging. 

2) Explore contextual advertising 

Contextual advertising refers to advertising on a website that is relevant to the content displayed on the page.  

This is a valuable solution as it reaches people who have already demonstrated interest in the product or service. Conversions will be higher since people have greater potential to engage with the brand since they are on the website.  Thus, contextual advertising is a wise use of advertising spending, as it can lead to a greater return on investment than traditional advertising. 

3) Continue to keep up to date on upcoming changes

While FLOC still undergoing trials, with uncertainty and questions abound, advertisers and marketers should continue to be on the lookout for the latest changes and be committed to learning constantly. 

Attribution
Photo by The Creative Exchange on Unsplash
Vector by pch.vector on Freepik

Back to top button
Programmatic Soup