Techno Blender
Digitally Yours.

Why a Privacy-First Ad Approach Promises a Better Future for All

0 96


With never-ending third-party cookie noise, constantly changing privacy laws, incessantly squawking ad tech pilot programs, redefined user identifiers, antitrust lawsuits, surveillance, and more, it’s safe to say that: ad tech privacy feels turbulent.

Regardless of experience or expertise in ad tech privacy, the aforementioned list of disruptions seems daunting. However, creating a sustainable, healthy ad business while overcoming privacy changes and industry hurdles is possible.

And this privacy-first ad business doesn’t just benefit your company long-term, but the entire ad tech ecosystem as well.

Here’s how to get started.

#1: Raise the bar above current laws

As companies adapt to privacy changes, many look to loopholes. The question, “How can we respond to augmenting privacy laws without disrupting our ad business as a whole?” often drives business decisions.

But this question isn’t the right one, especially considering the ever-changing nature of these laws.

Instead, cut through the incremental changes, step back, and ask these questions concerning your ad business:

  1. Is my ad tech good for web users, putting user privacy first?
  2. How are data and control distributed and used?
  3. Do advertisers and marketers get the insights they need?
  4. Is my data used in the most narrow possible scope?
  5. Do privacy, cryptography, and web experts approve of the approach?

In short: think bigger. Creating a privacy-safe culture isn’t about reacting to new laws, it’s about building a lasting ad business.

#2: Build for a privacy-first future

While step #1 refers to constructing your ad business as a whole, step #2 refers to your actual tech. Don’t be short-sighted when building your ad tech, for a user-first future is impending.

Consider:

  1. The evolution of privacy laws, including the evolution and expansion of in-situ data rights like the UK’s Open Banking and the EU’s Digital Markets Act, places more control in the hands of Web users and consumers.
  2. Antitrust lawsuits (like the underlying goals of “Privacy Sandbox” within Chrome), attempt to dismantle Google’s continuing ad and search engine monopoly.
  3. The rise of W3C’s Private Advertising Technology group, an approach for Interoperable Private Attribution, is based on a model where trust is distributed across all parties involved.

These movements are just the tip of the iceberg. Privacy isn’t just a topical fad – it’s becoming a clear priority in our government, in our worldviews, and in our businesses.

As an ad publisher, you have an important choice to make:

  • You can react: You might simply expect Google or third-party networks to do the work for you and build tech in response to the new changes. This puts your business at the mercy of evolving privacy laws and antitrust lawsuits. You will give away control of your ad product in hopes that someone else “knows best.”
  • You can act:You can build your own privacy-safe ad product by using first-party data, securing that data, ensuring a tightly-controlled native feel, and owning the entire revenue stream.

In short – you can let outsiders decide what becomes of your ad business, or you can own your outcomes and the success that follows.

#3: Build for your users

Building an effective ad business starts by building for your users. User behaviors motivate all parties in ad tech –a positive user experience means higher user engagement, which benefits everyone.

Third-party cookies attempted to gather insights into users’ behaviors to actually improve their experience. Unfortunately, misaligned incentives resulted in careless data collection, usage, and distribution.

The future of ad tech still cares greatly about user experience, just without the reckless buying and selling of user data and deep manipulation of how the users experience the Web. A privacy-first world doesn’t mean user insights disappear.

No one benefits from irrelevant ads or content. And ads aren’t going away: the free and open Web requires economic sustainability, and advertising revenue remains the most attractive option.

Even in a privacy-first world, deep user insights are key to advertising. They will simply be obtained differently. There’s a world where the end-user controls their privacy while having native and relevant ad experiences, and publishers retain data and revenue.

#4: How do we get there

Don’t be dependent on the ebb and flow of other parties. The best way to future-proof your ad business is by building your own walled garden from the ground up.

This ensures you:

  1. Narrowly collect first-party data insights
  2. Mindfully protect that data
  3. Carefully target and provide relevant user experiences

Sharing your valuable data resources with external parties doesn’t yield a strategic advantage and exposes your company to unnecessary risks.

You don’t need to trade your data for revenue — keeping your data in-house ensures privacy compliance while maximizing revenue by providing relevant, targeted ads using first-party data.

A privacy-driven future is coming. Is your ad business ready?

L O A D I N G
. . . comments & more!


With never-ending third-party cookie noise, constantly changing privacy laws, incessantly squawking ad tech pilot programs, redefined user identifiers, antitrust lawsuits, surveillance, and more, it’s safe to say that: ad tech privacy feels turbulent.

Regardless of experience or expertise in ad tech privacy, the aforementioned list of disruptions seems daunting. However, creating a sustainable, healthy ad business while overcoming privacy changes and industry hurdles is possible.

And this privacy-first ad business doesn’t just benefit your company long-term, but the entire ad tech ecosystem as well.

Here’s how to get started.

#1: Raise the bar above current laws

As companies adapt to privacy changes, many look to loopholes. The question, “How can we respond to augmenting privacy laws without disrupting our ad business as a whole?” often drives business decisions.

But this question isn’t the right one, especially considering the ever-changing nature of these laws.

Instead, cut through the incremental changes, step back, and ask these questions concerning your ad business:

  1. Is my ad tech good for web users, putting user privacy first?
  2. How are data and control distributed and used?
  3. Do advertisers and marketers get the insights they need?
  4. Is my data used in the most narrow possible scope?
  5. Do privacy, cryptography, and web experts approve of the approach?

In short: think bigger. Creating a privacy-safe culture isn’t about reacting to new laws, it’s about building a lasting ad business.

#2: Build for a privacy-first future

While step #1 refers to constructing your ad business as a whole, step #2 refers to your actual tech. Don’t be short-sighted when building your ad tech, for a user-first future is impending.

Consider:

  1. The evolution of privacy laws, including the evolution and expansion of in-situ data rights like the UK’s Open Banking and the EU’s Digital Markets Act, places more control in the hands of Web users and consumers.
  2. Antitrust lawsuits (like the underlying goals of “Privacy Sandbox” within Chrome), attempt to dismantle Google’s continuing ad and search engine monopoly.
  3. The rise of W3C’s Private Advertising Technology group, an approach for Interoperable Private Attribution, is based on a model where trust is distributed across all parties involved.

These movements are just the tip of the iceberg. Privacy isn’t just a topical fad – it’s becoming a clear priority in our government, in our worldviews, and in our businesses.

As an ad publisher, you have an important choice to make:

  • You can react: You might simply expect Google or third-party networks to do the work for you and build tech in response to the new changes. This puts your business at the mercy of evolving privacy laws and antitrust lawsuits. You will give away control of your ad product in hopes that someone else “knows best.”
  • You can act:You can build your own privacy-safe ad product by using first-party data, securing that data, ensuring a tightly-controlled native feel, and owning the entire revenue stream.

In short – you can let outsiders decide what becomes of your ad business, or you can own your outcomes and the success that follows.

#3: Build for your users

Building an effective ad business starts by building for your users. User behaviors motivate all parties in ad tech –a positive user experience means higher user engagement, which benefits everyone.

Third-party cookies attempted to gather insights into users’ behaviors to actually improve their experience. Unfortunately, misaligned incentives resulted in careless data collection, usage, and distribution.

The future of ad tech still cares greatly about user experience, just without the reckless buying and selling of user data and deep manipulation of how the users experience the Web. A privacy-first world doesn’t mean user insights disappear.

No one benefits from irrelevant ads or content. And ads aren’t going away: the free and open Web requires economic sustainability, and advertising revenue remains the most attractive option.

Even in a privacy-first world, deep user insights are key to advertising. They will simply be obtained differently. There’s a world where the end-user controls their privacy while having native and relevant ad experiences, and publishers retain data and revenue.

#4: How do we get there

Don’t be dependent on the ebb and flow of other parties. The best way to future-proof your ad business is by building your own walled garden from the ground up.

This ensures you:

  1. Narrowly collect first-party data insights
  2. Mindfully protect that data
  3. Carefully target and provide relevant user experiences

Sharing your valuable data resources with external parties doesn’t yield a strategic advantage and exposes your company to unnecessary risks.

You don’t need to trade your data for revenue — keeping your data in-house ensures privacy compliance while maximizing revenue by providing relevant, targeted ads using first-party data.

A privacy-driven future is coming. Is your ad business ready?

L O A D I N G
. . . comments & more!

FOLLOW US ON GOOGLE NEWS

Read original article here

Denial of responsibility! Techno Blender is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a comment