Advertising Digital Publishing
5 mins read

Publishers’ guide to personalized and contextual ads

Getting your Trinity Audio player ready...

As online advertising has shifted predominantly to programmatic channels, personalized advertising has also exploded as marketers are able to leverage data at scale to reach their consumers. However, user privacy has increasingly become a global focal point for both consumers and the advertising industry as a whole. Both publishers and advertisers now need to adapt their methods in reaching consumers beyond just personalized, audience or behavioral targeting.

Personalization Matters

Leveraging data to make more informed ad targeting decisions is a breakthrough versus previous methods where ads were un-targeted. Personalized ads are a win for all parties. It is better for:

  • Users (connects them to more interesting and relevant ads)
  •  Advertisers (results in higher return on investment)
  •  Publishers (delivers higher CPMs and increased revenue)

Unfortunately, not all targeting is created equal. Certain industry practices have resulted in unpleasant user experiences. Needless to say, these should be avoided (i.e. excessive/ sticky re-targeting where ads follow users around the web).

Users should have the right to avoid cookies and personalized ads via an opt-out option in ads, or via their web browser settings. In Europe, GDPR legislation that went into effect in May 2018, now gives consumers in the EU even more control over their personal data – publishers in the region (as well as global publishers with European consumers) now need user permission for cookies for advertising purposes. It is striking to see that according to our measurement (GDPR barometer) which tracks the implementation of the new legislation in European countries, an average of only 5% of users opt-out from cookies. Therefore, 95% of consumers when asked are willing to consent to data-driven marketing! Contrary to negative press, users are generally not as annoyed by personalized ads as one would believe.

This article will dive into the realities facing publishers and brands today, and how to think differently about creating a more holistic solution when targeting users that is safe, compliant, and thoughtful about user experience.

The Shift Toward User Privacy

A number of pitfalls have emerged around user privacy that could potentially challenge personalized advertising tactics in various content consumption environments.

Government Regulations
  • GDPR, The California Consumer Privacy Act, Canada’s PIPEDA have all changed the way we think about user data and consent. Teads’ barometer of CMP (Consent Management Platform) adoption reveals that approximately 50% of European publishers’ traffic is filtered by a CMP. This means that almost half of traffic today would not be compliant for personalized advertising in Europe.
  • Ad targeting leveraging user data will become increasingly difficult in the foreseeable future given the expansion of government regulation. And if you’re not a large walled garden (i.e., Google, Facebook, Amazon), you will become more disadvantaged due to a lack of first-party data at scale.
Social Media & Politics
  • As hundreds of millions of consumers leverage social media and share substantial amounts of personal information online, the risks of data misuse and even potential hacking of that data continue to increase. This risk was best exemplified through a series of scandals impacting Facebook ranging from Cambridge Analytica’s harvesting of user data, to Russian meddling in the 2016 presidential election through targeted propaganda on the platform, to the most recent findings that Facebook shared user data with over 150 companies.The industry is now seeing huge consumer backlash against social media platforms as well as questions from marketers alike, which could ultimately add more fuel to the user privacy fire (while also providing a window of opportunity for publishers to provide a better marketing environment).
Technology Barriers

Beyond government regulation and industry self-regulation efforts in user privacy, technology companies are also implementing measures to prevent ad tracking and hence personalized ad targeting online.

  • Apple has been leading the charge for consumer privacy and most recently introduced Intelligent Tracking Prevention 2.0 (ITP) on Safari for iOS 12 in September 2018
  • Safari now blocks first- and third-party cookies and cookie trackers are now completely, which represents 50% of mobile web browser share, rendering the majority of mobile web inventory useless for user tracking and ad retargeting.
  • Mozilla followed suit by enabling Enhanced Tracking Protection in its latest Firefox web browser.
Brand Safety

Automation and data targeting at scale also have another downside for marketers beyond violating consumer privacy concerns: brand safety.

  • YouTube, which has heavily relied on its wealth of data and scale, has had a lengthy, recurring history of brand safety violations. Ads have run in objectionable environments ranging from pedophilia videos to extremist and hateful content.
  • Hundreds of brands have pulled their ads from YouTube in the past two years.
  • Contextual targeting tools not only provide a solution to avoid these brand safety snafus, but also ensure marketers reach the right audience that they’re paying for.

The Need for Context

Given these increasing challenges, contextual advertising, in addition to personalization, should be considered in a holistic advertising strategy. It serves as an effective, complementary solution in providing the right message to the right user. Contextual advertising also provides an advantage to premium publishers, particularly those lacking their own first-party data or enough scale to leverage data targeting.

Programmatic ad delivery is now the norm, and marketers have become increasingly reliant on user data to target their audiences. This over-reliance on data now creates substantial risk in the form of potential legal and monetary punishments, loss of consumer trust, limited scale as platforms adapt and negative perceptions towards brands appearing in questionable environments.

Contextual advertising – the targeting of ads based on the context of the content that a consumer is reading, watching or listening to – is not a new concept, but it is now an increasingly relevant and important tool in marketer’s toolkit as data becomes more challenged. Publishers can leverage context to extract the most value out of the content that they create to better compete against the walled gardens (which often only provide low quality scale). Marketers can still reach the most relevant (and likely more interested) audiences by placing ads in relevant environments. Users can still receive relevant messaging even when they’ve opted out of cookie-based targeting.

Whether it’s semantic, visual or audio analysis, the tools are available for contextual targeting in almost all content outlets.

A Holistic Targeting Solution

It is crucial to think about how to create relevant ad experiences for users leveraging both personalization and context. Publishers should think about a holistic strategy including targeting via dynamic creative optimization using their first- or third-party data, leveraging interest graphs to understand what content users are consuming, and analyzing content and identifying keywords on their pages to build the right context.

In order to adapt and succeed in a quickly evolving landscape for data and user privacy, we believe publishers and marketers need to exploit both identity and interest to maximize their potential reach and deliver the most optimal messaging.

By Eric Shih, Global SVP, Business Development—Teads@Teads

Republished with kind permission of Digital Content Next, advancing the future of trusted content