Consumer Data Privacy Laws: How Advertisers Can Benefit

Consumer Data Privacy Laws: How Advertisers Can Benefit
featured image

Authored by Alex Calic, The Media Trust Strategic Technology Partnerships Officer

In the advertising industry, data on consumer habits, preferences, and machines is tantamount to money. As a result, it is vulnerable to breaches and misuse, as well as increasingly regulated. For businesses to succeed in this challenging regulatory environment, they must put in place sound data protection policies and ensure their industry partners do the same in order to stay compliant with the regulations.

Over the last year, new laws protecting consumer data privacy have been enacted and more are forthcoming. The EU’s General Data Protection Regulation (GDPR), the California Consumer Privacy Act, and US Sen. Ron Wyden’s recently proposed Consumer Data Privacy Act, which threatens jail time for CEOs of companies that misrepresent their data practices to regulators, are just a few examples sweeping the country. 

These new and upcoming laws have not emerged without cause. The almost weekly headlines on data breaches involving well-recognized companies, the Cambridge Analytica debacle, and foreign influence into US politics, among others, have rocked consumers’ confidence in companies that process their data. The ensuing public wariness with these scandals has fueled demand for stricter privacy laws. GDPR, in particular, holds companies accountable for protecting consumer data privacy rights and gives consumers greater control over how their data is processed. Where legitimate interest is not applied or does not apply, data processing requires explicit consent from data subjects. 

These new restraints and requirements are forcing players across the digital ad supply chain to change the way they work. No matter where you look, these laws will leave few if any players unscathed by the changes they unleash. Advertisers are by no means shielded from these changes. However, such changes can and do present opportunities for advertisers to stay ahead of competitors. 

Consent is Crucial

Personal data is often gathered through various technologies like cookies that are dropped into websites and mobile apps. Meanwhile, consumers are often unaware of what and how much information publishers and advertisers collect on them through such cookies. If they knew, many would likely balk at parting with data on their habits, behavior, and preferences in exchange for products and services. Yet that is exactly what has happened. Often too busy to read the fine print of agreements they strike online with platforms and apps, consumers have relinquished control over their data. However, these previously unregulated data collection practices are now substantially limited by GDPR, which requires companies to obtain explicit user consent before collecting and processing personally identifiable information. Most pre-GDPR user agreements fail to meet the requirements for a consumer’s active and genuine choice.GDPR’s requirement to obtain consent is forcing companies to change the way they fundamentally work with their third parties. For advertisers, the major shifts pivot on forging stronger relationships with trusted digital partners, whether publishers or technology vendors. What follows are opportunities advertisers should consider to address compliance, transparency, accountability, and performance issues with their third parties.

Third Parties – Issues and Opportunities

Does GDPR sound the death knell of programmatic advertising? Far from it. In just the past few months, astute advertisers have quickly learned that knowing who they do business with reduces regulatory noncompliance and ad investment risks. They have learned how third-party code (3PC) enables targeting but also raises a host of issues. And they have parlayed this knowledge into conversations with third parties they are vetting and those whose security measures they must periodically audit after onboarding. 

3PC is the root cause of the digital ecosystem’s enduring issues with transparency, accountability, and creative quality. For advertisers, this can translate to their ads failing to reach the intended premium publishers when their code falls victim to either improper vetting or increasingly stringent policies. In the post-GDPR world, publishers and their tech vendors have become ever more vigilant about ads that course through their ecosystem. However, advertisers who know and are also known by their third parties can reduce the odds of rejection.

Having a closer relationship with publishers and third parties will also solve the perennial issue of viewability—or verifying that ads were viewed by targets as planned and contracted. With the right data from publishers, advertisers can work with agencies and other third parties so that everyone agrees on and applies what constitutes acceptable viewability. Partnering with premium adtech vendors makes the job of optimizing viewability much easier. Demand-side platform provider MediaMath is beta testing Guaranteed Viewable Market, which uses blockchain technology to record transactions while an ad makes its way across the supply chain. This process helps to ensure advertisers that ads are 100% viewable and free of fraud, as well as to track how their ad investments are spent. The Trade Desk recently launched solutions that enables marketers to closely watch media views throughout the internet and make informed decisions on how to optimize integrated campaigns. 

Consent Management Platforms

Another way advertisers can continue to harness the power of programmatic while reducing the risk of running afoul of GDPR is by using a Consent Management Platform (CMP) to document consent on their digital assets and partnering with companies that do the same. Industry adoption of CMPs has quickened as publishers realize that advertisers are willing to pay a premium for inventory with consent attached.

An easy way to identify GDPR compliant partners is to work with adherents of IAB Europe’s Transparency & Consent Framework. These members use CMPs whose code conform to the framework’s technical specifications and protocols in order to help stay compliant with GDPR. For advertisers and publishers in the UK, AOP is offering members a centralized pool of verified cookie data so that publishers can easily capture ad tech vendors’ cookie data and ad tech vendors can disclose their cookies to publishers, all in one fell swoop. 

Programmatic Guaranteed

Advertisers who want to retain control of their data can also take advantage of the growing number of programmatic guaranteed deals, which give buyers access to a publisher’s audience that matches their own. Advertisers benefit from being able to scale their campaigns and gain new audiences in a GDPR-compliant way at a fixed price. This model allows advertisers to either deal directly with publishers or through an exchange to whom the publisher supplies the ID in bid requests. 

Buyers will still want to use the programmatic ad model to experiment with various publishers until they find the best match for their audience. Diving headlong into programmatic guaranteed could not only prove expensive, but also limit their chances of finding publishers that offer the best value for their investment. Programmatic will help them better understand which publishers will meet their needs.

Contextual Advertising 

With behavioral data collection significantly curtailed by GDPR and consumers’ growing vigilance of data scandals, advertisers have started to shift their data mindsets from scale alone to both scale and accuracy. Some have begun to allocate a portion of their budget to contextual ads, which are based on content consumers review. 

Adding contextual ads to the mix makes sense for several reasons. First, although they forego scale, they offer more relevance. Readers of an article on Napa Valley wineries will likely welcome an ad promoting a nearby restaurant or balloon rides in the area. Second, because these ads don’t appear to stalk online viewers, they are less likely to be perceived as intrusive and can enhance the consumer’s relationship with the brand. Third, such ads create opportunities for advertisers to leverage publishers’ contextual and engagement data in future online interactions with consumers who have demonstrated an interest in the brand. 

However, while contextual advertising offers relevance, it neither guarantees an ad’s performance nor obviates the need for ad verification. Advertisers still need to identify the publishers their audiences are likely to visit. Running programmatic ads will help. Moreover, advertisers should work with publishers who can provide them with data showing their campaigns have performed as planned, as well as with data-driven recommendations on how to improve campaign performance.

Deep Relationships Lead to Deep Pockets

At the end of the day, as the number of data regimes grow and as data becomes more vulnerable to malicious campaigns, advertisers’ best defense will be to know everyone they do business with no matter how they spend their digital ad dollars. More specifically, they should take a hard look at how they process data and whether their cookies have been verified or their CMP validated by organizations that set industry standards. While the post-GDPR environment sets new limits on previously unregulated activities, companies with digital partners they can trust and rely on will find themselves in a stronger position than they were in before GDPR came into force. Deep relationships will be key to deep pockets