A

Privacy Policy Changes and the Potential Impact on Digital Marketing

March 30, 2021

Privacy Is Changing Online Marketing – Are You Ready?

Digital marketing has made leaps and bounds when it comes to personalized messaging. Gone are the days of Viagra pop-ups; instead, marketers have ushered in a new era of individualized marketing. We’ve all been there — we’ve just had a conversation with a friend about buying a new leash for our dog, and next thing we know we’re seeing ads for dog leashes. Voodoo? Not really. Odds are, your friend may have visited a website to look at leashes before or after your conversation, and the e-commerce business whose site she visited has utilized her data to find connections in her network who share similar interests. 

By creating “lookalike” audiences based on your friend’s connections and users who exhibit similar interests or behavior, the pet supply retailer is better equipped to put their products and services in front of an interested audience. This ability to target granularly is particularly beneficial for small businesses who have hundreds (not thousands) of dollars to spend on advertising. Hyper-focused targeting ensures a higher conversion rate and less money wasted on advertising to individuals who, in this example, don’t have dogs. 

But this tried-and-true method of relying on individual user data to reach similar audiences, or even the ability to recognize that your friend browsed leashes on a pet supply website, may soon be a thing of the past. With consumers demanding more control over their personal data, companies are responding with tough new privacy policies that could have an impact on the performance of digital advertising.

While the full ramifications this will have on digital advertising are still vague, privacy policy changes and the eventual phasing-out of tracking cookies is undoubtedly going to change the landscape of digital marketing. Perhaps the most discussed policy upheaval of late is the impending change coming with a future patch of Apple’s iOS 14. While the iOS 14 user-experience enhancements were released in Fall 2020, the privacy policy patch has yet to roll out due to developer and marketer pushback. 

This soon-to-be-released update to user privacy protection will allow iPhone users to opt out of allowing an app like Facebook to track them across websites to serve them relevant ads. While this may seem like a small change, many platforms and marketers argue it will have a huge impact on advertisers, particularly small businesses who rely on this data to maximize their already-limited budget. They argue that without being able to track an individual’s behavior, ads will frequently serve to the wrong audience, decreasing conversions. 

Do these changes spell the end of digital advertising? Not at all. It simply forces marketers and platforms to reexamine how they operate. Facebook has come forward with a plan to address these changes that requires marketers to restructure their tracking, verify their domains and adjust audience targeting metrics to maintain policy compliance. Google has announced new privacy initiatives, but they can tap into their own first-party data (in Google’s case, gathered from user searches, as well as services like Gmail and Google Analytics). As a result, they’ll potentially see less of an impact than platforms that rely heavily on third-party data.

 Some companies may make moves to circumvent these changes by implementing an automatic opt-in policy, as T-Mobile has done by automatically enrolling its users in an advertising program based on their behavior. Others, like AT&T, are auto-enrolling their users into data pools of similar users to mask personal identities while still delivering personalized ads. While we won’t know to what degree these methods will succeed, or even to what extent privacy policy changes will impact digital advertising ROI, it is important to take proactive measures as we develop our media strategies with these looming changes in mind.

So what are some of the options available to businesses? It’s advisable to place emphasis on methods of advertising that don’t rely heavily on tracking individual user behavior across third-party platforms. Search-engine marketing displays ads based on direct consumer queries, not personal attributes. Contextual advertising is another avenue to explore. This can easily be accomplished on the Google Ads platform, for example, by stipulating the type of content and related keywords where an advertiser wants their message displayed. For example, our pet supply company can create a display campaign where their ads only appear on pages with related topics or keywords (e.g. “best dog leashes”). These tactics don’t use personal identifiers, but instead rely on context.

Working directly with industry partners is another avenue of possibility; they can reach out to industry publications revolving around dogs and advertise natively on that publication’s website. This principle can also be applied to things like e-blasts, where the pet supply company can partner with an industry publication by sending a sponsored email directly to individuals who have opted in to receive  newsletters. 

There are a multitude of potential solutions at both a platform and personal level. Ultimately, businesses should understand the importance of proactivity and developing contingency plans as the policies surrounding privacy continue to evolve. It’s becoming more important than ever for businesses to understand the value of data and the power behind first-party data. Now is the time to develop your own best-practices and begin to think about how you would advertise in a world without third-party data by building up your customer database, launching a regular newsletter to gather contacts of interested customers, utilizing public relations to increase your organic presence and developing strategies to let your message find its audience without the need for as much personal targeting.

Digital

2024 Travel & Tourism Conference Insights

— by The Abbi Agency