Attribution Modeling in Digital Marketing: The Future [Part 3/3]

The future of martech

Contents

Our Newsletter

Get AdTech & MarTech resources sent straight to your inbox

We respect your privacy. Learn more here.

Is attribution modeling really coming to an end with the death of third-party cookies? 

That’s the question we started addressing in parts one and two of this series where we covered the context of all the recent privacy-related changes affecting the AdTech and MarTech ecosystem and how attribution modeling will be affected by them.

To have the full context, we suggest you first read the first two posts if you haven’t already:

  1. Attribution Modeling in Digital Marketing: The Past [Part 1/3]
  2. Attribution Modeling in Digital Marketing: The Present [Part 2/3]

In this final part of the series, we will focus on the developments that tech and some attribution companies are working on to keep their solutions alive.

Let’s get into it!

The Future of Attribution

The expected future scenario for attribution will be mainly characterized by these 4 points:

  1. The data oligopoly: Data access will be controlled by the walled gardens of Google, Apple, Facebook, and Amazon.
  2. Data integrations: Direct agreements and integrations to access first-party data will make up for some of the lost data caused by the absence of third-party cookies.
  3. Authenticated first-party data: Hashed email addresses and other unique identifiers will be broadly used to create a robust substitute to third-party cookies.
  4. User-level data: Granular user-level data will be harder to come by.

Now, let’s take a look at each one of those characteristics:

1. The Data Oligopoly

It is no secret that advertising is mainly controlled by a few big players: Google, Facebook and, increasingly, Amazon. 

They collect vast amounts of data within their platforms and then use it to show hyper-targeted ads to consumers. Data collection and usage is one of their greatest assets, so it kind of makes total sense for them to protect it, right?

The problem with only having a few main players in a market usually means that important decisions are only made by those few, leaving the rest as mere spectators. This is exactly where the walled gardens come into play. 

The walled gardens in this whole privacy topic don’t seem to have a proper official definition, but our way of explaining the term is:

Big companies with a large share of the market that collect data and have enough power to choose what to do with that data.

They all have something in common which is that it is nearly impossible to track or measure what happens within those platforms with third-party trackers and the only way to access that data is via the integrations they manage and make available to marketers and third-parties. It’s important to note that although some data is available, granularity is never a characteristic of this type of integration.

Now, recalling what we mentioned in the first post, although the changes applied to browsers are supposedly being put in place to strengthen user privacy in the online world, the reality is that from our perspective, it all ends up being a privacy fallacy

When talking about Google, 70% of their revenue comes from advertising. So why would a company whose main source of revenue is derived from advertising shut off one of the most important mechanisms used to power online advertising (i.e. third-party cookies) and introduce a new way of running advertising campaigns that don’t involve any 1-to-1 identification (i.e. Privacy Sandbox)? 

Well, the big question to ask ourselves is will 1-to-1 identification disappears. At a first glance, it certainly looks like it will, but will it disappear for everyone? Or will Google still be capable of running 1-to-1 identification within its platforms and ecosystems?

If that’s the case, Google will strengthen its control and ownership of data, while weakening that of its competitors.

Therefore, the end of third-party cookies will likely lead to more advertising dollars being spent on the platforms of walled gardens due to their unique ability to hyper-target and measure specific audiences.

In any case, walled gardens do play a key role in this whole new scenario as we will see below.

2. Direct Integrations as Multi-Touch Attribution Saviours: Breaking the Walls of Walled Gardens

One solution many companies running advanced attribution modeling are working on is user-level identification via cookieless measurement, for which the authenticated data present in the walled gardens is fundamental.

The reason why it will be so important is because walled gardens will directly collect data related to the ads served within their platforms and all that tends to be associated with a unique identifier (for example, an email or phone number).

The future scenario is expected to unite the silos of first-party data collected by advertisers, publishers and walled gardens via the unique identifiers that are present in all three of them.

3. Authenticated First-Party Data

Although it is an oversimplification, it is not too adventurous to say that the future of multi-touch attribution will be based on authenticated first-party data. 

The solutions that are being built to overcome the absence of third-party cookies all have to do with finding a new unique identifier that allows cross-site tracking without depending on additional intermediaries.

But what exactly do we mean by authenticated first-party data? We are referring to all the data that can be collected directly from the advertiser or publisher and that can be associated with a unique identifier.

Let’s look at an example:

You log into your Instagram account (which belongs to Facebook) and see an ad from Cool Shoes. You happen to be looking for a pair of shoes and click on the ad. 

By now, Facebook knows about the ad you have seen and also knows that you have clicked on it. 

That click takes you to the site of the advertiser coolshoes.com, where the first thing you see is the cookie pop-up requesting your consent. You accept it and keep navigating.

Then, as you start navigating through the site you start seeing information about their loyalty program. They offer 20% off your first order if you register and they also tell you the perks you will get by being part of the program, so you choose to register with the same email that you use to log in to Facebook.

To make things easier, let’s suppose you end up buying the shoes in that same session.

Throughout your time on the website and subsequent purchase, the attribution modeling platform is being informed. This authenticated first-party data from the advertiser (coolshoes.com) is then matched with that of the walled garden to understand the path you followed before buying. 

The importance of these types of identifiers makes it necessary for companies to put an action plan in place to ensure there are enough incentives to get users to provide their email address on their websites (e.g. create an account or register for a loyalty program), while at the same time keeping data privacy present in the equation.

4. User-Level Data Will Be Harder to Access

When it comes to user-level data, the bad news is that even though advertisers and publishers will be giving out loads of authenticated first-party data to the walled gardens, the information extracted from the walled gardens won’t be that granular. 

Based on Google’s Privacy Sandbox plans for conversion measurement and Safari’s alternative to attribution (Privacy Preserving Ad Click Attribution), data will only be shared in aggregate and never at a granular user level. 

Now the good news is that for as long as those three players (advertisers, publishers and walled gardens) are capable of uniting their information, then we can imagine a future with multi-touch attribution modeling in it.

The Crux of the Matter: Can Attribution Be Done Without Third-Party Cookies?

In short, yes. But, the industry requires a good amount of adjustments to move to this new scenario.

As mentioned previously, authenticated first-party data will be fundamental, as well as establishing the connections with walled gardens to access the data.

Some other solutions that can help companies run attribution include:

  • Creating IDs from email addresses, mobile IDs, phone numbers, etc. and using them for identification and stitching purposes.
  • Using panel and aggregated data to gain insights into customer behavior.

What Can You Do?

Firstly, focus your data collection strategy on increasing your base of logged in users, and there are many ways to achieve this. 

Right now, anything related to gamification can be a great option, so coming up with ideas that encourage people to participate in games, like the ones listed here, can be a good approach.

For example, why not use offers or discounts to encourage people to play a game of roulette? To get the prize, they have to provide their email. Here are some platforms that allow you to do this. 

In short, start collecting first-party data and identifiers where you can. Of course, it doesn’t make a whole lot of sense to require users to log in to access your homepage, but you probably have certain pages that are truly valuable for your customers and that you can turn into members-only sections. 

You may think you are interfering with the customer experience, but there’s something about the feeling of scarcity that makes things more desirable. If you wish to know more about this last bit, there’s a study called the commodity effect where they analyze this.

That brings us to the end of our three-party series. 

Below are the main takeaways from the whole series.

Takeaways

  1. Popular web browsers like Safari and Firefox have implemented changes to their privacy settings to prevent users from being recognized across different sites (e.g. blocking third-party cookies).
  2. Google Chrome has also made changes to how it handles third-party cookies (via SameSite) and announced that it will be shutting off support for third-party cookies in the next couple of years. Chrome has also proposed a new way to run targeted advertising and measure and attribution marketing campaigns called Privacy Sandbox.
  3. “A more private web” is the message behind all these changes, yet it’s unclear whether Google’s AdTech platforms will be impacted in the same way as independent AdTech companies.
  4. Users don’t get to make decisions anymore on whether they want to accept third-party cookies or not because they are blocked by default in their browser.
  5. Multi-touch attribution models, DMPs, ad servers, retargeting ads will be affected by the changes to third-party cookies.
  6. There’s only one attribution model that won’t experience any changes, but it is not the most popular model, which means all marketers will end up seeing their measurement affectedin one way or another.
  7. Walled gardens will be fundamental in the future of attribution.
  8. Authenticated first-party datawill be used as a substitute to third-party cookies.
  9. Group-level data will be the new rule.
  10. Creating first-party identifiers (e.g. email addresses) needs to be heavily incentivized since it is one of the most robust identifiers currently available.

Reading recommendation

Read our online book

The AdTech Book by Clearcode

Learn about the platforms, processes, and players that make up the digital advertising industry.

Mike Sweeney

Head of Marketing

“The AdTech Book is the result
of our many years of experience in designing and developing advertising and marketing technologies for clients.”

Find out how we can help you with your project

Schedule a call with us today and find out how we can help you with your AdTech or MarTech development project.