8 Ways GDPR Is Course-Correcting the Digital Ad World

Predictions for its long-term effects

The implementation of GDPR places many uncomfortable limitations on the digital advertising marketplace for both business operations working within and outside the countries that span the EU. But looking past the squeeze GDPR puts on our business practices or the posturing and righteous rhetoric of those companies that have thrown huge amounts of dollars toward compliance preparedness and implementation, there are immediate and long-term corrective measures underway that will help digital advertising thrive and innovate well into the future. Here’s what we’re seeing thus far.

The targeting landscape faces an overhaul

Under GDPR pressure and a general awareness of data misuse, third-party data targeting is losing ground. As a result of the Cambridge Analytica breach, for example, Facebook eliminated its ad-targeting tool, which means third-party companies are no longer able to capture user data for targeting purposes, and Google barred marketers from using the DoubleClick ID logs when leveraging its data transfer service, effectively eliminating the marketer’s ability to do cross-platform reporting and measurement.

The fuel of programmatic advertising is finally being questioned

Certain advertising practices, such as behavioral and demographic targeting that have been the bread-and-butter of the programmatic industry, are facing challenging times and may not survive given their reliance on third-party user data. Behavioral targeting has become endangered because of consistent concerns over quality and brand safety and the disturbing fact that only 25 percent of user data currently meets GDPR compliance, which reflects a fully informed, opted-in user.

We can likely expect to see a great deal of innovation and creativity in the coming months and years.

Mobile device usage further challenges behavioral tactics

As mobile popularity surges, many of the behaviorally based tactics used for targeting require cookies, which mobile environments don’t use. This is problematic now that 63 percent of all internet traffic stems from mobile devices. Put another way, targeting can no longer reach a huge swath of internet users.

First-party data emerges to save the day

While it’s early still, targeting using first-party opt-in data at scale is on the rise, although this may be difficult at the onset for companies other than Facebook, Amazon, Google or Walmart. First-party data is data that a brand collects on its customers and prospects, such as when consumers visit its website or sign up for a newsletter. While highly accurate and valuable, it’s often more scarce. But times are changing.

The misappropriation of GDPR puts a strain on small businesses

Some companies are taking advantage of the confusing state of GDPR to push through terms that are not necessarily in the best interests of all parties, and this is concerning. Select companies in our space are making requirements of their vendors/service providers that are not mandated outside of the EU. They are cherry-picking certain principles to minimize their own risk and liability. Confusing? You bet—but it’s happening.

Contextual advertising makes a comeback as inherently GDPR-compliant

Contextual targeting doesn’t rely on audience data and is therefore not as directly affected by GDPR. Because of this, contextual advertising is seeing a resurgence as a proven advertising strategy that creates ad experiences that are relevant to the content consumers are actively engaged with because of its ability to combine text and visual analysis. The importance of contextual targeting as a targeting tactic is guaranteed to increase, and it will likely be the focus of a great deal of innovation.

AI and emerging tech are a natural solution for brand safety

AI and other emerging technologies continue to evolve the effectiveness of contextual advertising. AI allows brands to better understand their customer journeys and identify the times and places where consumers gain awareness of a product category. AI-powered computer vision uses neural networks to identify appropriate—and just as important, inappropriate—page content prior to placing an ad. When combined with semantic AI, it is extremely brand safe.

Ongoing industry education is imperative to future survival

As GDPR stabilizes and we get a better understanding of how the various regulatory authorities will act upon any perceived violations, one of the biggest challenges will be education. To minimize lawsuits and the negative impact to a company’s reputation and credibility, proactive education is imperative. It is also a tremendous opportunity to establish greater public trust in our support of GDPR.

Difficult change often results in unexpected opportunity, whether we see it immediately or need time to let the dust settle before we can gain a clearer understanding of how we need to adapt to new circumstance. As a lessening of our dependence on third-party data gradually moves closer to the forefront of the advertising ecosystem, we can likely expect to see a great deal of innovation and creativity in the coming months and years as GDPR compliance becomes embedded in the digital fabric of how we do business as marketers and solution providers.