GoogleCookiesMarketers who want to continue to rely on personalized online advertising will have to find a replacement for “third party cookies”, which are supported by fewer and fewer browsers. First-party data, however, is becoming more and more important.

The topic has been in the limelight for a while and heavily discussed in the online marketing industry last year: After Safari and Mozilla no longer support this third-party cookies, Google's Chrome browser announced as well that it will be saying goodbye to them in 2022.

Google announced in the past that it will work with the broader industry on the Privacy Sandbox to build innovations that protect anonymity while still delivering results for advertisers and publishers. And once third-party cookies are phased out, Google will not build alternate identifiers to track individuals as they browse across the web, nor will it be used in its products. Instead, the web products will be powered by privacy-preserving APIs which prevent individual tracking while still delivering results for advertisers and publishers. So, it seems that Google is really working on a privacy-first future for web advertising when looking at the latest tests of FLoC which is one way to effectively take third-party cookies out of the advertising equation and instead hide individuals within large crowds of people with common interests.

Without doubts, the company gives us an idea of how online advertising could evolve and points out that we have a great opportunity and therefore, a great responsibility to direct the discourse to a new focus and to redefine values in the online world. To do this, it is necessary to build a trustworthy ecosystem that focuses on the rights of the individual.

A user-oriented alternative for making online advertising more addressable are people-based identity solutions that bring users, advertisers, and publishers closer together. Some of these solutions rely on the trust of users and promise more transparency. Consumers can confirm their identity through so-called direct authentication or "first-party authentication", e.g. a log-in measure, whereby the user consciously and voluntarily provides his email address for content. This authentication requires the cooperation and explicit consent of the user.

Which possible solution makes sense for your own marketing goals mainly depends on three things:

1. The importance of consent

The explicit consent of the users to the use of data is the basis for the creation of an ID by publishers and advertising companies. Between proper consent controls, clearly formulated data protection guidelines and easy-to-understand opt-in or opt-out mechanisms, marketers and publishers must ensure that users always have choice and control over their data. In this respect, content, for instance, made available by online media, has never been "free", but has always been financed through advertising. Many users may not always be aware of this.

2. The importance of encryption and data security

Publishers as well as advertising companies must ensure control over the first party data entrusted to them. If a user authenticates himself via the login or his e-mail, a publisher uses the ID solution to look up the corresponding people-based identifier. This identifier is symbolically sent back to the publisher in an encrypted envelope, saved in a first-party cookie and encrypted differently for each platform to which the data is sent. ID solutions offer these complex encryption methods, which enable individual encryption for each participant or provider in the programmatic ecosystem to guarantee more security and protect privacy. As the industry continues to demand and need cross-channel measurements, several alternative ID solutions have emerged. This included different types of identifiers that aim to better unify programmatically across display, mobile, connect TV solutions and others. Interoperability enables targeted connectivity that can connect these different identifiers with one another and enables all responsible participants in the ecosystem to work as seamlessly and efficiently as possible across channels and sources.

3. The importance of neutrality and interoperability

In view of the already great diversity of the market, it is important to be able to offer the greatest possible compatibility with existing providers in the advertising ecosystem. Very few advertisers and publishers rely on a single solution. The chosen identity infrastructure should therefore be compatible and interoperable with all platforms. This paradigm shift in the digital advertising industry is forcing new processes that must be established to continue displaying personalized advertising in a secure environment.

It is important to make it clear at this point that data protection and personalized online advertising do not contradict each other. The prerequisite for this is that users give their consent in a trustworthy environment and that the value of a coherent, personalized advertising experience is conveyed to them. Even if the foreseeable end of the third-party cookies as a tool in people-based marketing is approaching very quickly, the industry now has the opportunity to create an ecosystem that is based on transparency and the trust of users: encryption, data security, neutrality, and interoperability count.

By MediaBUZZ