Top 4 Programmatic Advertising and AdTech Themes in 2020

Top 4 Programmatic Themes in 2020

Contents

Our Newsletter

Get AdTech & MarTech resources sent straight to your inbox

We respect your privacy. Learn more here.

One of my favorite things to do in December is read all the “predictions” articles that come out this time of year. It’s always interesting to find out what other people think is in store for the year ahead.

I also enjoy revisiting these articles a year later and seeing just how spot on, or way off, these predictions were. 

Looking through the 2020 predictions that were published in 2019, there were a few that certainly came true in 2020

But nobody predicted the global health pandemic that would shrink ad spend, cause mass industry layoffs and furloughs, and disrupt the growth of fast-evolving channels like DOOH. 

This just goes to show that you never know what a new year is going to bring.   

So as we bitterly say good riddance to 2020, let’s take a moment to reflect on the main stories of the year.

Below are the top programmatic advertising and AdTech themes in 2020.

Privacy and the Walled Gardens of Apple and Google

Privacy in programmatic advertising has been a hot topic for the past 5+ years, and in 2020 we saw a bunch of new privacy-related news stories. 

For the past five years, privacy laws such as the European Union’s General Data Protection Regulation (GDPR) and proposed ePrivacy regulation, as well as California’s CCPA and Brazil’s LGPD, have dominated the headlines.  

More recently, the privacy changes that the walled gardens of Apple and Google have made to their web browsers and mobile devices have overshadowed the privacy laws and caused havoc in the programmatic advertising industry.

Google’s Privacy Changes

Chrome to Shut Off Support for Third-Party Cookies by 2022

The first real sign that Google would be strengthening user privacy in its Chrome browser came in May 2019 when it announced a set of new features to give users more transparency, choice, and control over personalized digital advertising.

Then, in October 2019, Chrome announced it would be making changes to how it handles third-party cookies, with the new attribute known as SameSite

But Chrome’s biggest privacy move came in January 2020 when it announced that it would be shutting off support for third-party cookies by 2022.

Chrome Introduces Privacy Sandbox

Google Chrome first announced Privacy Sandbox in August 2019, stating that it would make the web more privacy friendly, but still allow online advertising to work in a limited capacity.

Chrome’s Privacy Sandbox initiative is essentially a set of technical processes that aim to power key digital advertising activities like ad targeting, measurement, and fraud prevention. 

But the main difference between Chrome’s Privacy Sandbox and the current way of running advertising in web browsers is that all these new processes will be done without identifying individual users.

Just like with other sandboxes used in computer security, Chrome’s Privacy Sandbox will execute advertising processes in a restricted environment, which is in stark contrast to how these processes are carried out today.

There are three parts to Privacy Sandbox:

  • Replacing cross-site tracking processes — i.e. the ones currently powered by third-party cookies.
  • Phasing out third-party cookies by separating first-party and third-party cookies via the SameSite attribute and turning off support for third-party cookies.
  • Mitigating workarounds such as fingerprinting.

Privacy Sandbox is still being discussed in the W3C Business Group and it’s not yet known when it will come into force.

Apple’s Privacy Changes

Apple has made a number of changes to its Safari browser over the past five years to strengthen user privacy.

Firstly, Apple introduced Content Blockers in iOS 9, allowing users to install third-party apps that can block certain types of content in Safari, such as ads, tracking scripts, and other elements that can cause a page to load slowly. 

Then in September 2017, Apple introduced Intelligent Tracking Prevention (ITP), a feature in Safari that prevents cross-site tracking.

In 2020, Apple (via Webkit), released a couple of updates to ITP to strengthen its privacy features, but the real bombshell came in June 2020 when Apple announced a series of privacy changes to its IDFA.

Apple Announces Changes to IDFA

During its Worldwide Developers Conference (WWDC) in June 2020, Apple announced a series of privacy updates to iOS 14 that have more or less eliminated an important element of in-app mobile advertising and measurement — the Apple IDFA.

Apple’s identifier for advertisers (IDFA) is a string of numbers and letters assigned to Apple devices like iPhones, iPad, and Apple TVs. 

AdTech companies and mobile measurement platforms (MMPs) use the IDFA to identify iOS, iPadOS, and tvOS users across apps to deliver personalized and targeted advertising, run frequency capping, measure campaign performance, and attribute impressions and clicks to app installs. 

Here’s an example of what an IDFA can look like:

7D902I08D-7846-4CA4-TE6P-83369125YFDC

Here’s an overview of the changes that will impact AdTech companies and app developers:

  1. IDFA access: Before app developers can access a user’s IDFA and pass it on to their AdTech and MMP partners, they’ll need to ask users for permission. App developers can only ask users for permission once per install and use a new API for displaying the message to users (see the image below).
  2. Privacy information in the App Store: App developers who collect data about users will need to self-report their privacy practices. This information will be displayed on the app’s product page. 
  3. Approximate location: Users can choose to share their true location or just their approximate location.
Opt in message iOS 14
An example of the message users will see if an app developer wants to collect and use their IDFA.

These changes were due to come into force with the release of iOS 14 in September 2020, and while most did, the ones concerning the IDFA were delayed until early 2021.

Identity in Web, Mobile, and CTV/OTT Environments

Identity in programmatic advertising is entering a new era. 

The first era of identity started around the time of real-time bidding (RTB) when advertisers could use third-party cookies to identify individual users across multiple websites. 

This allowed advertisers to target users based on their behaviour, show them retarget ads, run frequency capping, and conduct measurement and attribution. 

The second era of identity is the one we are in now, and unlike the first era that was led by innovation from AdTech companies, this era is being shaped by privacy. 

Over the past five years, we’ve seen a number of privacy changes that are reducing the availability of third-party cookies and identifiers in other channels, such as mobile IDs. These changes are a mix of privacy laws like the GDPR, privacy settings in web browsers like Firefox, Safari, and Google Chrome, and Apple’s recent changes to its IDFA.

But privacy isn’t the only challenge identity is facing. 

The emerging channels of CTV and OTT don’t yet have a standard mechanism for identity, and with more and more dollars being moved into these areas, it’s a challenge that needs to be addressed pronto. 

Because of the above challenges, I believe that identity will play a bigger role in programmatic advertising over the next 10 years than it has in the past 10 years.

Antitrust Investigations into GAFA

Another consistent topic in 2020 was the US antitrust investigations into Google, Apple, Facebook, and Amazon. 

The antitrust cases into Google are especially relevant for the programmatic advertising industry.

Antitrust inventions aren’t a new thing for Google, but the difference this time is that there’s a bright light being shone on Google’s ad business, as well as other parts of its business like its search engine. 

There’s a lot going on in this space, with numerous antitrust investigations taking place. For example, there’s the investigation led by the US House Judiciary’s subcommittee on antitrust, a separate probe led by Texas Attorney General Ken Paxton, and the recent Department of Justice (DOJ) antitrust lawsuit.

Nobody knows how all this will play out, but many folks in the programmatic advertising industry believe that Google will be forced to split up its ad business.

COVID and the Impact on Ad Spend

We couldn’t put together a list of the main AdTech and programmatic stories for 2020 and not mention the C word. 

When the COVID situation took hold around the globe, the programmatic ad industry, just like most other industries, was impacted. 

There were layoffs, companies freezing ad budgets, and loads of uncertainty. 

But there were some companies in the programmatic advertising industry that actually saw growth during 2020, such as those operating in the gaming and CTV/OTT industries.  

Although the industry hasn’t recovered yet, there are a number of positive signs that we’ll see a rebound of sorts in 2021.

Final Thoughts

Although New Year’s Eve will signal the end of one year and mark the beginning of another, the above topics that shaped our year won’t disappear. In fact, they’ll likely dominate the news headlines in 2021 ever more than they did in 2020. 

As we’ve seen in 2020, curveballs can come out of nowhere, so don’t be surprised if we get thrown a few in 2021.

Reading recommendation

Read our online book

The AdTech Book by Clearcode

Learn about the platforms, processes, and players that make up the digital advertising industry.

Mike Sweeney

Head of Marketing

“The AdTech Book is the result
of our many years of experience in designing and developing advertising and marketing technologies for clients.”

Find out how we can help you with your project

Schedule a call with us today and find out how we can help you with your AdTech or MarTech development project.