×

Predictions 2020: Identity

Identity

As the decade draws to a close, ExchangeWire has invited thought leaders from across the industry to share their predictions and insight into what 2020 will hold for the ad tech and martech industries. Under the spotlight today is identity, which has seen renewed focus through 2019 following the implementation of privacy-first mechanisms by browsers and looming action from regulators.

The decline of addressable audiences

Joanna Burton

2020 will be the year when the proportion of users identifiable through third-party cookies drops below 50%. The decline of addressable audiences has already started and is driven by different factors:

- Browsers like Safari and Firefox have started to block third-party cookies, making the traffic they drive “invisible” to ad tech platforms, along with publishers and brands.

- Changes in online behaviour, and in particular the increasing amount of “sandboxed traffic” related to in-app browsing, is creating an increasing number of “transient users” who cannot be effectively identified over time

- Privacy regulations, such as the GDPR, are limiting usage of data without consent. Despite the widespread adoption of Consent Management Platforms (CMPs) based on IAB Europe’s Transparency and Consent Framework (TCF), and the efforts deployed by the industry to comply with the new rules, this has led to a reduction in addressable audiences.

These trends are likely to continue and even accelerate in 2020, under the impulsion of new regulations (CCPA, etc.) and growing usage of popular applications like Instagram or Tik Tok. But the nail in the coffin on third-party cookie-based user identification is likely to be the decision by Chrome to restrict usage of tracking cookies. Already Google’s browser has announced that third-party domains will have to explicitly declare (as early as next February) if their cookies can be used across websites. We believe that this approach is just the first step towards providing users and publishers with more control over cookies (and cross-domain tracking cookies in particular). We predict that, before the end of 2020, Chrome will enable users to shut down tracking cookies via an easy-to-use “tracking prevention” button.

This evolution represents a massive challenge for the digital advertising industry which has been relying on third-party cookies to manage campaign frequency, measure performance, and target audience segments. But it is also a great opportunity to rebuild digital advertising with privacy-by-design principles at heart. As third-party cookies become less and less relevant, publishers and ad tech platforms will massively adopt shared, first-party ID solutions which can guarantee that users’ privacy preferences are enforced and that publishers’ valuable audience data is protected from leakage, while enabling brands to reach their audiences online more efficiently.

Joanna Burton, chief strategy officer, ID5

Adoption of the universal, common approach to identity

Rubicon Project

2020 will be the year of the Universal ID. We predict the industry will finally rally around standardised identity solutions and adoption will skyrocket -- thousands of publishers, dozens of exchange and DSPs adopting a universal, common approach to identity. While we don't think this will end the erosion of the third-party cookie, we believe it is the first, super-significant step towards a collaborative, privacy-first approach to digital advertising, and one that will lay the foundation for our industry's future.

Tom Kershaw, CTO, Rubicon Project

The year of people-based identity

Simon Burgess

2020 is shaping up to be the year of people-based identity. Marketers are becoming increasingly engaged with trying to understand what this means to them, and how they should be incorporating a notion of identity into their business strategy. Across conferences this year, we’ve noticed heightened engagement from significant, game-changing brands - talking about identity on stage and running people-based marketing campaigns.

With the evolving role of third-party cookies increasing need for device-based identifiers, publishers will find it increasingly difficult to effectively monetise their ad inventory. We'll see a number of solutions being developed that will enable publishers and media owners to take advantage of their first-party data and offer brands targeting capabilities - even across cookieless inventory.

Next year, data collaboration will be key in order for publishers to claw back some of the spend currently flowing the way of Google and Facebook. We’ll see an increase in publisher consortia such as the Ozone Project, and identity co-ops such as the NetID foundation, that offer the kind of scale in both inventory and data that brands need to justify moving budgets their way.

Finally, for all businesses, giving individuals transparency, notice and choice when it comes to their data will be crucial if they are to make the most of what is sure to become their most vital asset in 2020. Offering individuals a choice will enable businesses to cultivate a more meaningful relationship and dialogue with their readers, one that is rooted in trust.

Simon Burgess, head of publisher strategy at LiveRamp

First-party identifiers and cookieless realisation

Alex Mcilvenny

I. First-party data identifiers
Cookies have allowed marketers to track individuals online, measure programmatic flows, better target users and analyze campaign delivery. But new restrictions, such as Safari’s block on third-party cookies, are forcing marketers to scout out new opportunities to survive in a cookie-less world. Jim Daily, Teads global president outlined at this year’s Programmatic I/O event in October how this has resulted in a 30% decrease in European cookies alone. For brands, persuading users to opt-in to cookie experiences or to alternatively subscribe for an incentive, like premium content or special web domain features, allows them to tie disparate user identities to mobile ad IDs, emails, phone numbers, and other online identifiers. These alternate online identifiers are becoming the de-facto choice to replace the cookie in a mobile-first world since they track devices not browsers, work in-app and are much more reliable and long-lasting.

II. Realising identity without the cookie
Even if brands have invested in having first-party data, locally stored in CRMs and DMPs/CDPs, fragmented customer identities that are populated by poor-quality or sparse data result in a lack of customer understanding. For example, a brand making use of their customers’ purchase CRM data might not have the full picture of their customers, but rather a partial one. Decisions taken off the basis of this partial data could lead to losses. Instead, brands can proactively start by digitizing their CRMs — since these are the systems that are identity-rich — enabling brands to consistently reach out to their target audience with consistent messaging across channels, build accurate lookalikes based on the characteristics of their most loyal customers and apply negative targeting to current customers to make sure they don’t see irrelevant ads.

Alex Mcilvenny, country manager UK, Zeotap

Increased prevalence of publisher alliances

Kurt Donnell

As we move into 2020, the industry will continue to grapple with finding the right identity solution that abides by the current and future privacy regulations that will continue to be implemented around the world. We may see advertisers revert back to contextual targeting as they find a means of targeting that addresses the potential of cookieless world. It seems likely that we’ll see more publisher alliances designed to combat the scaled first-party data that is already held by GAFA.

Kurt Donnell, president, Freestar

The Faustian bargain

Ray Kingman

Brands have come to demand identity resolution to build their business, and yet the delivery of this service is getting infinitely more complex given regulatory boundaries. Notice and opt-out is becoming notice, consent, review, opt-in and delete. First party data is becoming the coin of the realm, and while protecting consumer personal information is something everyone is firmly behind, there is a Faustian bargain being made that no consumer, brand or marketer should ignore. As we move into 2020, lawmakers need to be reminded of the unintended consequence to the economy and to innovation of consolidating consumer choice around the first party leverage that a few mega players hold. Regulation should be focused on codifying the consequence of abuse, rather than imposing guard rails on consumer choice that will stifle innovation.

Ray Kingman, CEO, Semcasting

Investment in ID to increase

Pierce Cook-Anderson

The advertising industry is in the midst of a growing identity crisis due to the imminent demise of cookies that underpin the entire programmatic monetisation strategy of both publishers and adtech companies. With no alternative emerging as a clear winner yet, the crisis is only going to deepen as we head into the 2020s. The consequences will be a dip in revenues across the industry and perhaps some casualties among the smaller players in the sector until a viable alternative is found.

As a result, we’re likely to see a resurgence in contextual advertising as companies look for alternatives to data driven ads, in order to promote their products and services and reach their target demographic. We could see the power in the industry begin to shift as publishers use their first party data and link relevant content in the form of quality journalism, to sell targeted and contextual campaigns. At the same time, investment in different ID consortiums by adtech companies will continue and increase over the next year, as there is no silver bullet to replace the cookie. We may also see some programmatic adtech businesses make the move into contextual and semantic advertising in order to try and cover all the bases.

While the industry is rightly concerned about the impact the demise of the cookie will have on business, this also means 2020 and the next few years are likely to be a time of great innovation and disruption in the advertising industry as new solutions emerge. No one’s quite cracked it yet, but with all key players grappling with the same issue, some strong alternatives will begin to make their way to market. Perhaps one of these will end up as the de facto replacement for the cookie, or we might see several compelling solutions emerge with different products and offerings suiting different companies and publishers. This could actually be an extremely positive development leading to open source solutions, and a more democratic and open web landscape.

Pierce Cook-Anderson, UK Country Manager, Smart