The Impact of Privacy Laws (e.g. GDPR) and Privacy Settings on Publishers

How privacy has evolved in narrative and display

Contents

Our Newsletter

Get AdTech & MarTech resources sent straight to your inbox

We respect your privacy. Learn more here.

How the Privacy Narrative in Display Advertising Has Evolved

There’s been a lot of press coverage about Google Chrome’s recent announcement that it’ll stop supporting third-party cookies by 2022. This change will bring an end to an era of digital advertising that publishers have known since the mid-2000s.

Chrome’s announcement is the death knell of third-party cookies. It’s also another sign that the future of display advertising will truly be privacy first. 

Even though Chrome’s changes won’t come into effect for a while yet, privacy laws like the GDPR and privacy settings in web browsers like ad blockers, Safari’s ITP, and Firefox’s ETP have been impacting publisher ad revenues for years.

Here’s a brief look back at events that have shaped the privacy narrative in display advertising so far and the impact they’ve had on publishers.

Ad Blockers

Publishers have been dealing with ad blockers (plugins for web browsers) since the mid-2000s and have seen the rate of adoption rise over the years. 

Most ad blocker plugins work by blocking JavaScript originating from domains on a blacklist and stopping elements, such as class=”advertisement” and alt=”ad”, from loading. The latter means that ad tags from AdTech platforms (e.g. ad servers, DSPs, and ad networks) aren’t able to load, resulting in ad revenue loss for publishers. 

Because most ad blockers stop AdTech JavaScript tags from loading, they not only stop ads from being displayed but also stop third-party cookies from being created.

The impact of ad blockers on publishers is immediate, severe, and costly — lost ad revenue from ad blockers is many billion dollars per year.

Privacy Laws (e.g. the GDPR)

It’s almost two years since the European Union’s General Data Protection Regulation came into force and the impact on publishers has been mixed. 

For those that have taken the steps to comply with the GDPR, such as by selecting the correct lawful basis for data processing for advertising (i.e. consent and not legitimate interest) and implementing proper consent collection processes, the impact is akin to ad blockers and privacy settings in web browsers — i.e. smaller addressable audiences for advertisers, resulting in less ad revenue for publishers.

For those publishers, however, who have chosen not to correctly comply with the GDPR have seen a less harmful impact. Examples of these non-compliant activities include assumed consent, denying users access to their website unless they opt in to data processing, and firing tags from their advertising partners even after a user has rejected the data-processing request.

Privacy Settings in Web Browsers

Over the past few years, Safari and Firefox have made gradual changes to how their web browsers handle cookies and other storage and tracking methods (e.g. device fingerprinting) to strengthen privacy for users. 

Safari first started stepping up their privacy game in 2015 by allowing iOS users to install content blockers. 

These content blockers can be downloaded from the App Store and used to prevent certain content (e.g. ads) and tracking cookies from loading in the Safari web browser on Apple smartphones and tablets. 

Then in 2017, Apple introduced Intelligent Tracking Prevention (ITP) to further strengthen user privacy in Safari. 

ITP not only blocks third-party cookies by default, but also limits how long first-party cookies and data stored in local storage can last. The former impacts how audience targeting and retargeting via RTB works, whereas the latter impacts workarounds that AdTech companies have created to identify users without relying on third-party cookies.

Firefox adopted a similar approach in 2019 when they started blocking third-party cookies by default and restricting other user identification methods like device fingerprinting as part of their Enhanced Tracking Prevention (ETP) feature.

With Google Chrome’s recent announcement that they’ll stop supporting third-party cookies by 2022, the outlook is bleak for all parties involved in display advertising and the industry will need to undergo some major fundamental changes. 

This has been good news for Internet users, but bad news for publishers, advertisers, and AdTech companies. 

The end of third-party cookies means publishers, AdTech companies, and advertisers will need to come up with solutions that allow them to run personalized and targeted advertising, while respecting user privacy and complying with privacy laws.

How Can Publishers Survive in a Privacy-First World?

Despite the strong headwinds, there are a few things publishers can do to survive in a privacy-first world.

  1. Start building addressable audiences based on first-party data and offer them to advertisers for targeting.
  2. Build stronger relationships with brands and look at adopting an ID resolution service based on email IDs.
  3. Ensure your consent management platform complies with the GDPR.
  4. Ask your AdTech partners (e.g. SSPs) what they are doing to adapt and what their plans are once third-party cookies disappear from the three most popular web browsers.

This article was originally published on WNIP. 

Reading recommendation

Read our online book

The AdTech Book by Clearcode

Learn about the platforms, processes, and players that make up the digital advertising industry.

Mike Sweeney

Head of Marketing

“The AdTech Book is the result
of our many years of experience in designing and developing advertising and marketing technologies for clients.”

Find out how we can help you with your project

Schedule a call with us today and find out how we can help you with your AdTech or MarTech development project.