Homepage / Blog / Insights/
Privacy is an unstoppable trend: the future will shatter cookies and shape a new digital reality
Insights

Privacy is an unstoppable trend: the future will shatter cookies and shape a new digital reality

Privacy is an unstoppable trend: the future will shatter cookies and shape a new digital reality
September 05, 2024
10 min read

The global trend has long been towards privacy and all-around protection because every publisher and person wants to protect personal data about themselves and their users. It's like in a partnership: if we become engaged, you can trust me with more sensitive information. No one wants to be betrayed. Instead, everyone seeks intimacy and a safe space to be themselves. Why should it be different in the digital landscape? 

On the other side of the negotiating table are advertisers who want the most accurate targeting possible because it determines the effectiveness of advertising campaigns. However, advertisers and bidding intermediaries are ready to interact in a new way. They are only interested in a guarantee of high ad campaign performance, and we can guarantee that in many ways.

In this article, I will reveal the meaning of cookie changes, allow you to look behind the scenes of ad tech businesses, and adjust your perception of the privacy revolution. A story as long as a cup of coffee, I will only take your attention as necessary.

That's the way the cookie crumbles

Recently, TeqBlaze's CTO, Vlad Isaiko, wrote about the "surprising" return of cookies to the game after Google had long promised to phase out the technology by default for all Chrome users on mobile devices and desktop apps.

This is the first point I'd like to emphasize: 

  • No severe company expected Google to disallow cookies for Chrome users. All the media hype around this discussion was just a pretext to promote their products, approaches, and cookie-free targeting solutions.

The fact is that cookies are essential not only as a targeting technology but also as an enabling technical feature often used for websites' internal logic. Suppose you are one of those people who have disabled third-party cookies by default on your own. In that case, you may have noticed that some websites have started looking different — no styles, broken layouts, or not launching. This can be called shortsightedness on the part of developers, but not only that. 

This way, Google's promise to block third-party cookies by default was more of a broad gesture. It served as a warning to companies that while this change poses a risk, it impacts how websites function more than jeopardizes ad targeting. Since it is evident that alternative targeting methods allow you to refuse cookies already now, there's no need to do so. This source hasn't dried up yet.

The second thing I want to emphasize:

  • The deprecation of third-party cookies is a concern for large, Google-friendly companies that have invested significant money in the Privacy Sandbox support or those that have only started thinking about implementing something to achieve the security and privacy of programmatic advertising. 

All the other companies have never been apprehensive about the threat of a complete third-party cookie opt-out because they can afford to invest a few dozen hours in studying Sandbox APIs’ documentation and realize that this solution is far from being fully launched. And it still can't replace cookies even by 60% in terms of efficiency, so there's no point in stressing about it. As for testing the APIs themselves, again, it's worth investing dozens of hours in this to make sure that this dish still needs to be prepared, it's raw. And it has a long way to go before being served up gracefully: when it is ready, it should be as easy to use as any other Google service. 

As for the glowing reviews of Privacy Sandbox testing from companies that haven't raised funding from Google, well, it's always pleasant to have someone helping you do your job for free. Google has masterfully brainwashed and benefited from this artificial hysteria. And in this way, it made significant progress in developing its product.

A change in the digital landscape: what makes a strategy strong?

A strong strategy consists of diversification and flexibility. But there is something else, and that something is persistence in development.

Next, I'll tell you what strategy the TeqBlaze team follows. We have numerous clients who run their programmatic advertising businesses with the help of state-of-the-art white-label solutions built by our engineers. Thanks to the combined offering of a platform for suppliers, white-label SSP + Ad Exchange, and a platform for advertisers and media buyers, white-label DSP, our team has a great understanding of all market players. Being able to play for both teams and win everywhere allows us to see the trends that unite AdTech market participants in their response to the privacy evolution. And now, I will reveal these tendencies. 

  • We fully and unconditionally support cookies. There is no reason to refuse using a tool that gives good results, so we will continue to do so in the foreseeable future. You will still need to support cookies even after a partial or complete deprecation. Even Neo took a cookie from the Oracle, so we won't miss the chance to offer ours. In any case, it's not about saving the world: you can refuse at any time and change your mind later. 

  • We monitor Google updates in real time. The entire team is involved at technical, product, and business levels. Learning about industry news a few days after an official announcement from influencers' LinkedIn posts is a weak strategy. All innovations should be noted in the official resources and analyzed during the first business day.

  • We support identity solutions as an alternative to cookie targeting. At TeqBlaze, we offer pre-integration with an ID5 identity solution for SSP + Ad Exchange out of the box. We can also quickly customize our white-label platforms to support multiple ID solutions, engaging with partners within diverse identity technologies. Moreover, we recommend using identity solutions in parallel with cookies. It's like an additional source of passive income: why would you give it up? 

  • We invest in contextual targeting solutions. They are now much more accurate and beneficial than three years ago. Artificial intelligence and machine learning work wonders. And you know what? Launch groundbreaking contextual campaigns before any policy changes or other events. Contextual targeting is more effective than cookies in specific categories of advertising, and more importantly, the level of risk for contextual campaign launching is much lower compared to cookie-targeted advertising. In other words, it is tough to make a mistake with advertising when you are in the correct country, city, place, and among people interested in the topic you need. 

You can find more on this topic in my recently published article titled Beyond Cookies. The article will be helpful for those who want to explore the implications of the Google Privacy Sandbox and opt-out cookies with a more profound technical background. 

Data privacy issues that are prohibited from being disclosed

Banning third-party cookies is not about privacy, although it is not commonly said. Instead, it's about preventing companies from uncontrollably harvesting all the data about user activity on all websites. These companies can then use the data to target ads and endlessly resell them to each other for digital dominance, resulting in many rounds of remarketing with numerous brands involved.

An example from my practice: we once investigated a website that added 78 (!) cookies from websites from different categories to the user's browser when they clicked on the "Agree to the Cookie Policy" button. Is this about privacy or immoral abuse? It's the latter. 

As for privacy on the Internet, this is a manipulative statement. Most websites make it difficult to access or partially restrict content without the user's consent to use "Strictly necessary cookies." The same happens with the first launch of a new app. In 98 cases out of 100, it is not about the website's technical features but about the so-called first-party cookies. That is, companies still collect information about users, both in browsers and in applications. They aggregate it, anonymize it, match it with different identifiers, clean it in data clean rooms, and do whatever else they can to prove the ethics of their methods. But the fact remains that everything that can be collected, compiled into databases, and used, — will be collected, compiled, and used. We are not moving towards privacy; we are moving towards the rejection of immoral non-confidentiality, which is similar to transparent houses without windows and doors, where everyone continues to get unlimited information about all the actions of their guests, even if their visit happened a year ago. 

I point out that advertisers and ad market participants care about something other than the personality behind the user's data. Everyone only needs to make money efficiently. 

  • Publishers want enough information about users to give clear signals to advertisers when selling advertising space. Still, they also want to avoid compromising their relationships with users by doing too much tracking. 

  • Advertisers want their return on ad spend to be high, preferably stable, with predictable and controllable consequences when adjusting campaigns.

  • Users want to see a few ads, and if they do, they want them to guess their thoughts as accurately as possible without being intimidating in their accuracy. Yes, this is the most controversial category of market participants.

  • Ad tech companies want sophisticated methods and advanced engineering solutions to solve their issues. They want unparalleled fault tolerance and flexibility in implementing technical approaches. They are also controversial but without fear of being outspoken.

  • Regulatory authorities want to avoid fraudulent and robotic traffic, discrepancies in signal counts during global interactions between companies, and unethical data collection techniques that risk leaking sensitive data.

I hope I have succeeded in depicting how manipulative the concept of privacy is. The participants' desires in the advertising chain imply a very high level of data exchange. The only question has always been about ethics. So, we all should welcome anything that moves the industry away from neighborhoods of transparent houses to regular fenced-in areas, brick buildings with doors and windows, and a mutual agreement not to spy on each other when there is no real need to. 

Let's summarize it quickly

  1. The industry is steadily moving toward what is commonly called privacy when, in fact, it is about ethical approaches to data sharing and new rules for data storage.

  2. To succeed in the future of the digital landscape, you need to invest resources in research and development of advertising approaches, as the latest technologies are more sophisticated and require advanced efforts to support multi-solutions simultaneously.

  3. Cookies will be phased out until they are no longer the primary tool for ad targeting. Still, support for this technology will continue even when the demand for use drops tenfold compared to the current level.

The last thing I want to tell you is that the value of ad engineers will grow over time. The only key to the success of advertising campaigns is talented engineers who ensure the implementation and support of the latest approaches. Over time, there will only be more targeting approaches and fenced environments for engaging with large audiences, like Google Privacy Sandbox.

For all current and future programmatic business owners: If you want to discuss strategies for developing your market offerings, deepening them, and adjusting them flexibly, come to TeqBlaze for a personal consultation. Our team is ready for new challenges and complex cases, so we invite you to partner with us!

Rate this article
Rating: 5 / Total: 4
Share this article

Stay ahead of the curve: Subscribe to our weekly newsletter