Publisher access
Contact us

May'21·Jordi Capdevila·4 MIN

Cracking the data privacy code: A guide for advertisers

Home Cracking the data privacy code: A guide for advertisers

The privacy debate is again rearing its head after years of speculations, tweaks, and discussions as advertisers scramble to find new ways of reaching out to their customers in this ever-connected world with shorter attention spans and very particular customer tastes.

A lot of changes are underway too as customers get more particular about their data, forcing companies to think out of the box to woo them. Let us talk about two technology giants overseeing some major changes in the battle to protect customer privacy – Apple, in its latest IoS update, will provide users the option to permit or deny an app to track their activities. Google’s decision to drop third-party cookies is also being spoken about in multiple circles.

Though companies can of course continue to work on their own first-party data tools, the ad world will definitely not be the same as the focus shifts from bombarding prospects with ads and hoping for some conversions to a more well thought-out, structured approach to delivering ads and getting optimized ROI while keeping privacy concerns in mind.

While spray and pray strategies have long been dead, advertising based on browsing behavior, searches or historical activities is also not far from being considered history.

As per the Edelman Trust Barometer Special Report: Brand Trust In 2020, 81% of respondents stated that personal vulnerability (around health, financial stability, and privacy) is a reason why brand trust has become more important to them.

Consumers also feel that ads are becoming increasingly intrusive. So, unless companies up their marketing and advertising game, justifying their investments to the top management might not be very easy.

Surveillance advertising – A double-edged sword:

Remember the time when you innocently clicked on an ad for purchasing that very cute little pair of shoes (or any other product) but then decided not to go ahead because of reasons best known to you? And then, do you recall how you were being exposed to the exact same ad almost for the next couple of days until you actually started hating those very shoes?

Well, cookies, third-party data, and surveillance tools make advertisers go into a repetitive, monotonous loop – Show the same retargeted ad by literally tracking a user across multiple websites till the point of becoming a headache for the end-user.

If the latest privacy concerns are taken seriously and restrictions are placed on what data companies can collect and use for running their campaigns, these ads which are not truly “targeted” will be on the radar for all the wrong reasons. 

There has to be a way out as any smart marketer will tell you as such targeting can also backfire and companies struggle to know where to draw a line. 

On the other hand, we do see some interesting ways through which companies are treading this path. The ‘Why am I seeing this ad?’ feature that many companies leverage ensures that people are not kept in the dark when it comes to knowing how their data is being used for targeted campaigns. 

Similarly, a lot of companies also have dedicated privacy policy pages and options provided to ensure people know how their information is likely to be used (or misused) so they can take a call. This especially helps companies comply with GDPR rules.

Contextual advertising – A smarter way out:

Now let us take the same example as above where a search is being made for a good pair of shoes, but with a twist. This time around, it is not you but your sibling who has made the search from your computer. If a purchase has been made already, it’s great (We hope your sibling loved the purchase). But if not, and you happen to use the same system and browse the world wide web, now it will be you who will be bombarded with the same ad even though you had never intended to buy shoes in the first place.

Cookies are definitely good for sourcing information but are not very smart when it comes to identifying the person on the other side of the system. 

A better approach would be to look at contextual advertising, which focuses on placing relevant ads in the right place at the right time, leading to quicker decisions.

There is no reliance on cookies (We can hear a sigh of relief right there) and it simply focuses on setting the relevant context right at the start so the ad fits in well with the rest of the websites’ content, pages. etc.

So, if your sibling is reading a fashion blog that talks about the ‘must-have shoes to own this season’, a well-strategized and executed contextual ad will ensure that the ad promoting a cool new pair of shoes appears right there, in the right content and context, which your sibling would most definitely engage with and even go ahead and complete the purchase. That’s relevant, targeted communication, and context – all rolled into one. 

A 3-point agenda to get started with contextual advertising while scoring high on data privacy the protection game:

Contextual advertising provides a smarter and efficient way to reach your audience while adhering to data privacy policies all along. Focus on the 3 main aspects as below to be successful:

  1. Understanding your audience sans cookies and getting the context right: By leveraging AI and ML capabilities, you can get a better understanding of relevant content available on the internet where your ads can be placed. Based on this, a deep level categorization can be done based on the brand objectives, which ensures that your message reaches the right audience. And yes, this can all be achieved without any cookies or third-party data about your customers. After all, when people land on the targeted websites and engage with the websites’ content, half your job is done as they are more likely to engage with your ad as the next natural step. 
  2. Designing targeted campaigns: Armed with the relevant knowledge, you can then go on to create contextual creatives that fit well within the sites’ narratives, content, etc. Since your campaigns will be focused on your own products and their fitment vis-à-vis the target websites’ content, you gain brownie points in the relevancy game when your ad is served.
  3. Delivering ads that perform by adding on to the narrative: Through smart in-content placements, your brand’s message can be integrated with different formats like visuals, videos, or text-only webpages, to create ads that are relevantly placed to capture user attention without using any personal data, thereby leading to better conversions. The strategy here will not be to collect data but to create different versions of your ads to cater to different formats. As an advertiser, you can invest all your energy in creating exciting content and creatives without having to worry about stalking your customers. 

As we can see above, contextual advertising helps brands promote their messages and products without intruding into the end users’ personal space. When done right, it has the power to help your brand make a mark, highlight relevant content and reach out to audiences who already have context about your product. This will ultimately help you get better metrics and higher conversion rates.

Sitemap