How Google will target advertising after Cookies

Anonim

The company plans to abandon the technology identification of specific users and replace it with more relevant developments. Why did it need Google and how to work.

Onezero material.

How Google will target advertising after Cookies 7334_1

Facebook, Google and other advertisers use cookies to keep track of people when they interact with sites - and thus create their profiles for advertising targeting.

March 3, 2021 Google is one of the largest companies in the digital advertising market - announced that it will stop using third-party cookies to track people on the Internet. Instead, the company plans to develop ways to target advertising without collecting personal data.

As part of its Google ecosystem will continue to track users and use information for targeting. But Google's refusal from third-party cookie will complicate advertising display for other companies that focused on the history of the user's actions.

Google plans to use several new information collection methods for advertising:

  • Creating groups of users with similar interests. This will allow advertisers to focus on the target audience not knowing each user separately.
  • Local storage of user data.
  • Creating an anonymous profile with the interests of a user in Google Chrome, which will be used to demonstrate suitable advertising.

To create a similar system, Google with partners are developing new projects under the general name Privacy Sandbox. These are several standards that will allow Internet advertising to exist and work in the same way as now, but not to violate the confidentiality of users associated with cookies.

One of the most notable technologies is the FLOC web standard. It creates interest groups locally in the browser without sending separate data to the server. When the site wants to show an advertisement, he will request it on the basis of the group in which the user was placed, and not based on its history history.

Another proposed standard is FLEDGE. It will allow advertisers to create "personalized audiences" and customize advertising auctions at the browser level, and not an advertising server - without using cookies.

This will allow advertisers to use retargeting and focus on past site visits, but it will take less data to create user profiles.

Also, Privacy Sandbox includes developments that hide the IP address of the user's home network site, as well as Privacy Budget technology, which automatically blocks information requests from the device if the site requests too much data.

Problems Privacy Sandbox

Some of the standards work with significant spaces. For example, FLOC anonymizes users in groups, but they can easily monitor and track individuals if the site knows their email or other personal information.

This means that if the user has entered Facebook, it can easily be able to determine which group it is located and associate this information with an advertising profile on the site. FLOC developers admit it, but do not give an adequate solution, what to do users to ensure that the surveillance does not happen.

Why do Google change advertising technologies

New standards allow you to say that Google began to take care of confidentiality, but she had a serious reason for sudden interest - her business is at risk.

In March 2020, Apple announced that it would block a career cookie in the Safari browser on iOS and MacOS. This meant that advertisers suddenly lost the opportunity to monitor users. Google risks losing customers who are increasingly thinking about privacy if the new trend itself is not adapted.

Fortunately for Google, it develops Chrome - the most popular browser for PC, and can almost alone implement new advertising targeting systems. And the proposed Google Privacy Sandboxes have not yet accepted Apple, Mozilla and other browser developers.

However, advertisers and publishers, such as BBC, New York Times, Facebook, are actively involved in meetings dedicated to new standards. Acquaintance publishers with new technologies that support their advertising business models can simplify their introduction to other browsers.

The introduction of new standards Google guarantees itself further sale of targeted advertising and at the same time - promotion of privacy on the Internet. Targeting will still be somehow using user data, and will always be loopholes for abuse, as it has been with a cookie.

And this is not necessary. Google's proposals are aimed at raising privacy on the network and taking the "wild west of trackers". They still allow publishers and authors to receive money for their work - in contrast to complete demonization of advertising, as a legal business model.

It may be an imperfect correction, but there is no confidence that the Internet, which we know and love, can continue the existence without something like that.

#Google # Targeting #Cookie # Privacy

A source

Read more