Privacy in AdTech and Programmatic Advertising in 2022

Contents

Our Newsletter

Get AdTech & MarTech resources sent straight to your inbox

We respect your privacy. Learn more here.

Privacy has been a key element of the programmatic advertising and digital marketing industries for the past few years. 

Although the first privacy moves can be traced back to the mid 2000s when ad blockers emerged, the first real privacy changes began in 2016 when the European Union’s General Data Protection Regulation (GDPR) was adopted, setting off a two-year countdown to its enforcement in May 2018. 

Fast forward three years and the GDPR isn’t the only privacy force impacting the programmatic advertising and digital marketing industries. In fact, many would argue that it’s having the least impact out of all of them.

To foresee how privacy will affect marketing in 2022, we first need to understand what’s happening now.

The End of Third-Party Cookies in Chrome

In January 2020, Google Chrome announced that it would be following in Firefox and Safari’s footsteps by shutting off support for third-party cookies

Then in June 2021, Chrome announced that it would be extending the deadline by two years, meaning they’ll be sun setting third-party cookies starting from mid-2023. 

But before they can shut off third-party cookies, which underpin many programmatic advertising and digital marketing processes, they need to get their replacement, Privacy Sandbox, up and running. 

Privacy Sandbox is essentially a set of standards that will replace the processes currently carried out by third-party cookies. The standards are aimed at running key programmatic advertising and digital marketing processes, including ad targeting, retargeting, measurement and attribution, but it in a more privacy-friendly way — i.e. without 1:1 identification. 

It’s been a rollercoaster ride for Chrome and its Privacy Sandbox ever since it was announced back in August 2019.

Federated Learning of Cohorts (FLoC), which is the standard responsible for interest-based advertising, has copped a lot of criticism and backlash. Even though FLoC is designed to allow advertisers to show ads to users based on their interests without identifying them, many privacy advocates state that it still doesn’t go far enough in protecting user privacy. 

Although FLoC, and the other Privacy Sandbox standards, are being developed by Chrome, there was a hope that other web browsers would adopt it. But that seems very unlikely given Firefox, Safari, and Brave have stated that they won’t be implementing Privacy Sandbox.

And then WordPress came out and said that it would consider blocking FLoC, which would have a huge impact on its overall implementation and effectiveness.

What Can We Expect to See in 2022?

Heading into 2022, we can expect to see the same highs and lows that we’ve seen so far with Chrome’s Privacy Sandbox, but we’ll also see more trials and working simulations as we get closer to finalizing the standards. 

As this is a completely new way of running programmatic advertising, don’t be surprised if we see some big changes. For all we know, FLoC could go from being “interest-based advertising” to “topic-based advertising” as it was reported in August 2021.

We’ll also see more news and movement around the various identity solutions, which are yet another alternative to the end of third-party cookies. Many advertisers and publishers have already started exploring the identity solutions, but we’ll likely see even more adopt them in 2022.

Google Chrome’s decision to delay the axing of third-party cookies provided the industry with some breathing space, but it also reduced the urgency. This urgency will start to increase once again in 2022 as the deadline looms. 

This is one area to keep an eye on in 2022 as it will have a massive impact on the future of programmatic advertising and digital marketing.

Apple’s Privacy Changes

If you’ve been keeping up with the latest news or seen some Apple ads, then you’ll know that Apple is now using privacy as a point of differentiation. 

Its privacy crusade began a few years ago when it introduced content blockers in iOS 9 to allow users to prevent certain elements of a website from loading. It turned out that ads were one of the main elements users wanted to block. 

While the motivation behind the use of content blockers isn’t always to protect privacy, savvy users understand that if you block ads (and the trackers connected with them), then you’re protecting your privacy to a certain extent.

Apple’s privacy charge moved up a gear in 2017 when it released its Intelligent Tracking Prevention (ITP) feature for Safari. The goal behind ITP is to prevent cross-site tracking, which is a practice carried out by AdTech and MarTech platforms to run ad targeting, retarging, frequency capping, measurement, and attribution.

Since its original release, ITP has undergone many changes to strengthen its privacy features and kill off workarounds created by AdTech and MarTech companies. 

While the impact of these privacy changes has generally been isolated to the programmatic advertising industry, some of Apple’s more recent privacy features are starting to impact digital advertising processes such as email marketing and analytics.

Starting from iOS 15 (and iPadOS 15, macOS Monterey, and watchOS 8), iCloud+ users will enjoy some new privacy features:

  • Privacy Relay that encrypts the information sent between the Safari browser and the website.
  • Mail Privacy Protection that prevents email senders from using invisible pixels to identify when a user opens an email. It will also mask a user’s IP address so that it can’t be used to determine their location or linked with other online activity.
  • Hide My Mail that allows users to use a unique and randomly generated email address instead of using their actual email address.

For the most part, these privacy features have the potential to disrupt how email automation and MarTech tools work as they won’t be able to report on open rates. 

iOS 15 was released in September 2021, so it’s still too early to say what impact these changes will have on digital marketing, but many companies probably would have already seen some initial impact. 

Also, it’s worth noting that iCloud+ is the new paid version of iCloud, meaning not every iCloud user will have access to these privacy features.

What Can We Expect to See in 2022?

In 2022, we’ll likely see more news about the full impact of these changes. 

We’ve already seen companies like Facebook, Snapchat and Twitter reportedly post losses totalling $10 billion USD as a result of Apple’s IDFA changes. Many other companies operating in the in-app advertising industry would have also seen their revenues fall. We’ll likely see similar stories emerge in 2022. 

Also, we can expect Apple to release even more privacy changes in the coming year just as it has done every year for the past few years.

The GDPR and the Lack of Enforcement

For many years, the main privacy topic in digital marketing was the EU’s GDPR. While the GDPR has strengthened user privacy and handed out numerous fines for non-compliance, many believe that it hasn’t done what it was designed to do. 

The Irish DPC’s recent draft decision regarding Facebook’s use of the contract basis for data processing instead of the consent basis is just one example of the ambiguous nature of the GDPR.

So what’s in store for the GDPR in 2022? 

Well, that’s anyone’s guess, but it’s safe to assume that examples of non-compliance, fines, and contradictory decisions will continue. 

Reading recommendation

Read our online book

The AdTech Book by Clearcode

Learn about the platforms, processes, and players that make up the digital advertising industry.

Mike Sweeney

Head of Marketing

“The AdTech Book is the result
of our many years of experience in designing and developing advertising and marketing technologies for clients.”

Find out how we can help you with your project

Schedule a call with us today and find out how we can help you with your AdTech or MarTech development project.