Apr 4 2023
Clare McKinley

5 Recommendations on How Marketers Can Succeed in a Privacy-First Future

Share:

86% of US consumers are concerned about data privacy, with a full 3 in 10 unwilling to share their personal data for any reason. Data privacy and security is such a hot topic, it’s at the heart of efforts to regulate—if not outright ban—TikTok: US and state governments alike fear that the platform, which has been under US scrutiny for nearly three years due to its ownership by a China-based company, “may put sensitive user data, like location information, into the hands of the Chinese government.”

As a result of widespread consumer disapproval of targeting tools such as third-party cookies—not to mention government privacy regulations and changing policies from tech giants like Apple and Google—advertisers must find new ways to market relevant content to willing audience segments.

To that end, here are five things marketers should keep in mind as we move toward a privacy-first future:

1) Avoid One-Size-Fits-All Promises

Creating a cookieless new normal isn’t going to happen overnight—it’s a marathon, not a race. And a “one-size-fits-all” solution is unlikely to address each marketer’s unique concerns, from media placement options to audience targeting to conversion tracking. Easy, quick alternatives are not the way to go.

As Basis Technologies’ VP of Media Innovations & Technology, Noor Naseer, wrote in a recent blog post:

“Though it might be tempting to wait around for someone to come up with [a one size-fits-all third-party cookie replacement], those who choose progress over procrastination when exploring privacy-friendly solutions will come out on top.”

The key here is to test a variety of solutions to evaluate what mix of available alternatives will work for you. Which leads us to our next two points…

2) Test Privacy-Centric Approaches to Targeting

Marketers can leverage targeting options like contextual, semantic, and machine learning without worrying about consumer privacy concerns. Geo-based targeting is another option that’s often privacy-friendly, as is buying via PMPs, which won’t be affected by cookie deprecation.

P.S. For more about contextual targeting—how it works, why it’s privacy-friendly, and the many benefits it offers—check out Why Contextual Targeting is Having a Moment in Digital Advertising.

3) Leverage Consented First-Party Data

Whether you’re a publisher or a marketer, collecting and leveraging first-party data from consumers will be key moving forward. Since users give this information freely, it’s privacy-compliant. Plus, personalization and targeting efforts fueled by first-party data are more likely to resonate and yield positive campaign results.

If you have access to email addresses, phone numbers, or any other consented data from your consumer base, you can layer that data into other types of targeting to differentiate audience groups. This can be done by creating targetable audience segments within a CRM, creating lookalike audiences, or layering first-party data with contextual targeting for highly relevant reach.

4) Stay Up to Date on Innovations in Cookieless Solutions

In addition to exploring options like contextual and making the most of their first-party data, marketers should stay informed on how heavy hitters in the ad industry are developing identity solutions that are both high-performing and privacy compliant. There’s the International Advertising Bureau’s Project Rearc with its encrypted identifiers and consumer controls, for example, or LiveRamp’s RampID and its ability to resolve hundreds of identifiers into one unique ID.

The bottom line? The industry is innovating quickly to account for the loss of third-party cookies, and it’s important that marketers are aware of all the options.

5) Clearly State Your Intended Data Use

The customer-centricity of a clearly crafted data usage policy won’t go unnoticed: That earlier study about privacy concerns also highlights that “76% of survey respondents say they want more transparency around how their personal data is being used by companies, and 40% say they would willingly share their personal data if they knew exactly how it would be used.” However, a McKinsey study showed that “only around 33 percent of Americans believe that companies are using their personal data responsibly.”

So, while ensuring data security through the right partnerships and infrastructure is necessary, and leveraging opted-in data and privacy-first media is a smart use of your available tools, your consumers’ trust is the leg that keeps the rest of the stool standing. The more integrity with which you use their data, the sturdier your overall relationship will be—before, during, and after your campaigns.

Wrapping Up - Looking to the Cookieless Future

Being aware of, empathetic to, and responsible with consumers’ data privacy concerns is only becoming more critical—to brand/customer relationships, to marketing campaign success, and to a business’ bottom line. Marketers who plan now for ethical data collection, governance, and deployment will be well positioned to avoid a huge mess when the cookie finally crumbles.

Looking for more insights into the changing landscape of consumer privacy? Check out Beyond Third-Party Cookies: Your Guide to Overcoming the Identity Crisis.

Get the Guide