Back to Blog

Addressability in the cookieless future

Before we dive into the cookieless future, let’s try to understand what addressability is, what cookies are and why the future is going to be cookieless?

Addressability is the ability to identify and connect with individual users, regardless of the platform they are on. As we know, with the demise of the third-party cookie, this is becoming more and more difficult.

In the Adtech and Martech world, endpoints (Publishers, Advertisers, and Platforms) widely rely on persistent and non-persistent identifiers to reach their target audience. The persistent identifiers contain email addresses, phone numbers of a user; while the non-persistent identifiers are mostly cookies. It is proven that the latter type of identifier has a higher advantage in the online advertising ecosystem and being used in most cases of targeting.

What is Persistent Identifier:

A persistent identifier is a piece of information that creates a single view of a user across multiple devices, environments and platforms. For example, an email address, a phone number or a mobile advertising ID (MAID). These identifiers are called persistent because they do not change unless the user resets them. They help marketers to identify their users deterministically.

What is Non-persistent Identifier:

A non-persistent identifier helps marketers to gather information related to their target users that is mostly stored in a user’s browser in the form of a cookie. These identifiers are called non-persistent as they have a shorter time to live (TTL) and are easily resettable by the user. The whole AdTech ecosystem uses these cookies in various ways to reach their targeted users. Cookies are different types; but the targeting purpose is only interested in First-Party and Third-Party cookies.

First-Party Cookies: First party cookies are placed on the user’s browser by the very domain they are browsing. They are typically used to store necessary information regarding a particular user to provide personalised experience. First party cookies are not shared with any other domains or advertising partners.

Third-Party Cookies: Third party cookies are placed by the domains that are being loaded on the website the user is browsing. The common purpose of third-party cookies is to track users and collect behavioural information about them. These cookies are mostly used for advertising and marketing purposes.

Why are publishers worried about a cookieless future?

It is estimated that almost 80% of the marketers/advertisers rely on third party cookies to track and target their customers. These customers however have started demanding more transparency and control over collection and distribution of their own data in the form of these cookies. This has led to a call for a more privacy compliant advertising ecosystem due to which major web browsers (e.g Firefox, Safari) have already started blocking third-party cookies and Google has announced that Chrome will stop supporting 3rd party cookies by the end of 2024.

Without the third-party cookies it will be quite difficult to track the users across the web and without any alternative solutions advertisers will find it hard to reach their target audiences via their marketing campaigns. 

This will directly affect the CPMs of the publishers who are using third-party cookies to categorise & address their users for targeting via programmatic advertising. Industry experts believe that the overall decline in programmatic revenues for publishers could be anywhere between 30% – 40%. This clearly means publishers should already start testing new methods for addressability of their users in the Adtech ecosystem.

New roads of addressability in a cookieless world. 

The good news for publishers is that there are alternate solutions to Third-party cookies which are being tested and adopted by the industry at large. Let’s have a look at some of these solutions, and briefly understand how they work. 

Top Alternative solutions to Third-party cookies :

  1. Universal ID solutions
  2. Contextual Targeting 
  3. First Party Data
  4. Cohorts/Topics/FLOC
  5. Data Clean Rooms

Universal ID Solutions

Universal IDs are singular identifiers that recognise users throughout the digital marketing ecosystem and allow information associated with the user to be passed on to approved partners within the ecosystem.

Although the underlying definition of Universal ID applies to most of the ID solutions out in the market, there are differences in how these IDs are generated and mapped to users. These differences are quite important to evaluate before adoption since it will impact the degree of future-readiness of your business. For  exampleUniversal IDs based on authenticated users (linked to emails of logged in users) are far more future ready than IDs which still rely on Third-party cookies or fingerprinting techniques to link users. There are a lot of ID solutions out there and experts suggest to test and integrate at least 2-3 such IDs for better reach. 

Contextual Advertising

Contextual advertising is like a phoenix rising from the ashes thanks to the whole GDPR movement and restriction of the third-party cookies.Contextual advertising, also known as contextual targeting, was once the most dominated form of advertising until it lost its charm due to third-party cookie tracking. Popularity of third-party cookies led to a rise in behavioural targeting which meant more and more advertisers were looking to target behaviours instead of the context or the page on which the user visited. This helped advertisers reach out to a very precise targeted audience without worrying about wasting budgets on non-targets. With third-party cookies getting deprecated the tides have turned and contextual advertising is back in the game to claim some share of the marketing budgets.

First party data

Although contextual advertising will help publishers to a certain extent it is still very important for them to start collecting and building their first party data assets. The restrictions are only for third-party cookies so publishers can still drop their first-party cookies and link it to user’s behavioural data. As a next step publishers can collect behavioural data of their users linked with persistent identifiers such as emails and phone numbers which can then be monetised as audience segments. Majority of big publishers have already implemented login/signup pages to start collecting first party data and smaller publishers have started following suit as well. Google is also evangelising first party data for publishers using their PPID solution. 

To keep an ad strategy based on first-party data requires generating high-quality customer data, through different activities, which, if well orchestrated, not only would help in replacing third-party cookies, but also in getting more precise data which leads to better targeting. 

The biggest advantages of first-party data are, in fact, the accuracy and personalization, since users directly share the information with the Brand.
To achieve the goal, all the collected data need to be unified, and efficiently activated to be used for personalised customer communication, with the help of Martech tools such as a Customer Data Platform.

Cohorts/Topics/FLOC

 All of us have already heard about various re-iterations of solutions announced by Google (FLOC now replaced by Topics) now branded as an umbrella of solutions under Google privacy Sandbox project. The underlying concept, however, remains the same with Google clubbing users with similar interests in a cohort and then allowing advertising to choose the relevant cohorts for targeted advertising via Google’s platform. The privacy sandbox project has mixed response with some experts describing it as anti-competitive. It will be interesting to see how this story unfolds in the future.  

Data Clean Rooms

A data clean room is a platform where two different data owners can bring in their own data, match it with each other’s data, and use aggregated signals to use their own data in a better way. Now most data clean rooms allow only aggregated levels of output to ensure data privacy since they allow PIIs level data for matching the data sets. 

Data clean rooms could be a good option for big publishers with access to PIIs and audience data for a large scale of users. With Data clean rooms they can create their own private walled garden to unlock potential to share some pie of the advertising budget currently used by the likes of Facebook & Google. 

Conclusion

With the deprecation of Third-party cookies, data will play even a bigger role in targeting in 2023. The good news for publishers and advertisers is that there are alternate solutions to third-party cookies which are being tested and adopted by the industry at large. Unfortunately among hundreds of different solutions, none of them are the panacea to solve the problem. Hence, the reality of new addressability is much more likely to be a mix of solutions. 

Share this post

Related blog posts

Sign up for our newsletter

Be the first to get access to our marketing resources and keep up to date with the latest CDP best practices, privacy standards, marketing, and customer data.

Industry recognitions

Trusted by

What our customers say

Schedule a Demo

It is simple to deliver amazing customer experiences without compromising user privacy. Complete the short form, and we’ll be in touch to schedule your demo.