Clicks ’n Tricks: The cookie monster crumbles

Mon, 02/03/2020 - 08:43

Google’s finally given in and agreed to kill third-party cookies. But a phased approach means advertisers have a couple of years to find alternative ways of reaching customers as they browse the internet.

The search giant’s early January 2020 announcement has been a long time coming. Increased media scrutiny — and regulator intervention — has made internet privacy one of the most contentious topics of the latter part of the last decade. And the humble cookie has been at the centre of the debate.

Good cookie, bad cookie

A quick refresher: while cookies get a bad rap, just like cholesterol, there are good and bad ones. First-party cookies are pretty useful things. Websites use them to identify and remember you, which can be handy if you want to log into an account without entering your username and password. Fortunately, first-party cookies won’t be affected by this change.

But third-party cookies are responsible for the annoying — and sometimes embarrassing — reminders of what we’ve been looking at as we move around the internet.

A whole industry has been built on the back of the humble cookie, with advertisers using them to keep our browsing activity under surveillance while they target and retarget us with ads, all the time tracking our actions and attributing our response.

Broken telephone

It’s pretty darned scary that these things are shared as widely as they are. Imagine MTN recording all of your phone calls and then letting advertisers listen to your conversations so they could flight targeted ads to you. A dumbed-down comparison that may be, but it’s pretty much what’s been going on with third-party cookies.

And, of course, Google, which makes around 90 percent of its revenue from advertising, has been at the vanguard of it because… drum roll… it operates the world’s most popular browser.

Most of us use Chrome; around two-thirds of South Africans have it set as their default means of accessing the internet. The tradeoff for getting it free is that we’ve allowed Google to harvest our data and sell it to the highest bidder.

Granted, there are ways we can block third-party cookie collection by changing our settings in Chrome. But, just as none of us read the End User License Agreements software companies throw at us, very, very few people make the effort to switch tracking off.

Why the change?

While the Cambridge Analytica scandal, although based around Facebook’s malfeasance rather than Google’s, drew the public’s attention to the adtech industry’s rampant abuse of our data. For years, there’ve been murmurings about the morality of third-party cookie collection.

Apple’s been particularly vocal, and (perhaps because it doesn’t make money from advertising) was first out the blocks in preventing third-party cookie data being shared. It released Intelligent Tracking Prevention (ITP) in September 2017 when it brought out Safari 11.

Then came the regulators. Alongside a raft of antitrust inquiries and fines, the EU enacted GDPR legislation to safeguard consumers.

It must have been clear to those in Google HQ that the clock was ticking on the third-party cookie. If it didn’t act, it’d be cast as pariahs in the court of public opinion — an uncomfortable reality for a business that, until a 2018 update, kicked off its code of conduct with the mantra “Don’t be evil”.

What does it mean for advertisers?

Financial directors will be reaching for the Panados as they realise they’ll soon be writing off the very expensive investments they made in their DMP and DSP tech but, in the short term, not much else will change. Because it dominates the online advertising industry, Google would be castigated (and doubtlessly sued) if it ditched third-party cookies overnight.

But it’s hard at work on finding alternatives. In his blog post announcing the move, Justin Schuh, Chrome Engineering director, said that Google is working with publishers, advertisers and the broader community to develop “privacy-preserving and open-standard mechanisms that can sustain a healthy, ad-supported web in a way that will render third-party cookies obsolete”.

It’s speculated that its Privacy Sandbox will enable Chrome to store individual user-level information in the browser while allowing adtech companies to make an API call to collect depersonalised insights on user behaviour and intent, against which they can flight ads.

A cynic could argue that this might further consolidate Google’s stranglehold on the ad industry.

If I were an advertiser, I’d take the next couple of years to prioritise my company’s first-party data and really get to know my most-important audience — the people who buy from me. In doing so, I’d have a better understanding of their motivations, which should help me sell to their friends, their peer groups and others like them.

*This article was originally published on marklives.co.za

Need Assistance with Digital Strategy?

Rogerwilco’s team of strategists, business analysts and data scientists is here to help.