There's no question that consumers love personalized services. More than one-third of adults in the U.S. want online retailers to do more to offer them personalized experiences. Consumers feel special when a brand remembers everything about them. But there have been cases, when they crossed a line. And those cases are mainly the reason, why new regulations regarding a person's online privacy have come into place. Even tech-companies have began taking a stance with browsers such as Safari and Google deleting third party cookies and disabling tracking. All this means, it's going to be more difficult for marketers to learn about their consumer and deliver a personalized experience.

Philosophers have often stated that during times of despair, it's important to reframe the situation in order to get new meaning and perspective. So, maybe it's time to redefine what identity means for marketers? Database management company, Acxiom has released a new guide that explores the inner workings of identity —as a concept and in practice — as it pertains to customers in the marketing ecosystem.

According to the guide, marketers define identity as a combination of attributes that describe a person or a household. The attributes can be linked to hard data like email address, name and postal address, etc. Or, it emerges from signature trail of behaviors. Depending on the applicable personal data regulations in play and the specific use cases, it could be either or both.

But in all cases, the common goal is revenue generation. For marketers, ROI hinges on identity solutions that create a means to understand people — specifically, their customers. Reaching them in the right ways with the right ad creative is the pathway to conversions and a mechanism for reciprocal value exchange, the kind that generates consented data and long-term customer loyalty.

When it comes to tactics for identity solutions, marketers turn to two primary resources — deterministic and probabilistic data. The former is considered to be the most accurate and true because the user supplies it, almost willingly, such as when a customer provides his/her email address to be notified of any sales or discount offers.

On the other hand, probabilistic data consists of pieced-together bits of information stemming from sources such as IP addresses and operating system information. These pieces are then used to create a probable identity. Marketers love clinging to probabilistic data because in a fragmented data environment, deterministic data is not always available. When there’s not enough first-party data at scale, probabilistic data becomes necessary to sustain campaigns over time.

But now the process is increasingly becoming more and more complicated.

The challenges marketers face today

The guide identifies three specific challenges. The first one is with regards to the fragmentation of data. Today, data is more fragmented than ever because of the sheer number of addressable devices and how people use them. According to a Winterberry Report on identity, the average number of addressable devices per person was 3.5; today, that number is predicted to be between six and eight. On top of that, people share devices, logins and phones — and then factor in the existence of enterprise data silos and the walled gardens of the Facebook and Google duopoly, into which data goes in but seldom comes out, and a picture of the highly fragmented state of consumer data begins to form.

The second is the decision by Google to eradicate third party cookies has put marketers in a situation where personalization and retargeting just got a whole lot harder.

Read our story on FLoC, Google's new ad targeting technology that's in the works

The third is with regards to programmatic advertising. Programmatic advertising invovles using machine learning algorithm to help deliver the right message to the person through the right channel in real time. Identity solutions outside the walled garden rely on first-party data that marketers require at a scale to fuel programmatic campaigns — which third-party cookies used to provide. As we slowly enter into a cookie-less space, there will be an increased need for advertisers to develop more robust identity and data management solutions to achieve the marketing performance they were able to achieve prior to the cookie demise.

A successful identity strategy relies on getting personalization right. To do so, you need accurate data from the consumer, data which they consent to giving in order to receive valuable content and information. The value exchange process has never been more important than it is right now. Simulatenously, with every value exchange that takes place, marketers must also keep a balance between personalization and privacy.

The guide has provided some solutions that are coming into play to help marketers continue to pursue identity driven strategies.

Proprietary and Common IDs 

These are identity resolution solutions that account for tightening regulations and more significant restrictions on data gathering techniques. For marketers, the difference can be thought of in terms of proprietary IDs being something similar to a personal contact list made up of information people volunteered as opposed to looking up their info in a directory, i.e. Common ID. Brands can leverage these two types of IDs to take ownership of their own first-party data.

Pseudonymization and Anonymization

These are two distinct techniques of de-identification that can permit the ethical use of personal data in this age of heightened privacy and push toward increased transparency. Both these techniques fall under different aspects of GDPR. The guide defines anonymization as permanently replacing sensitive personal data — i.e., Social Security numbers or dates of birth — with unrelated characters.

In contrast, pseudonymization replaces that data in a way that it can be re-identified later with the help of additional information, provided the proper permissions are in place. This can be done with the help of AI.

Artificial Intelligence

A recent Salesforce study found that marketers report they are making good progress implementing cutting-edge analytics technologies like AI (58%) and using marketing analytics platforms (57%) to improve data efficiency and uncover insights in real time. “In an identity context, the ability for machine learning to assist in the ability to recognize a person will continue to improve. Biometrics like facial recognition (even with masks on) or haptic analysis to determine identity is an area of growing interest and scrutiny, " said  Kyle Hollaway, vice president and head of global identity at Acxiom.

As more and more technical roles begin to seep into what was once a creative space, more expertise is required and that means more strategic partnerships. These partnerships can take many forms, one of which is data sharing. According to a Winterberry Group poll of brand marketers with at least $20 million in annual marketing spending, about six in 10 U.S. respondents had used some type of secure, shared environment — such as a cleanroom — to analyze multiple data sets. A similar number had participated in data exchanges. Approximately half of those polled had used data marketplaces or data co-ops.

Marketers are pursuing partners that will facilitate their ability to foster a meaningful value exchange with people — maintaining user privacy, data transparency and regulatory compliance. More critically in the vendor-client space, they are seeking partners that can bring AI, identity graph approaches and the always critical element- scale to the equation. It’s a fair bet that brands that can find ways to own their first-party data and strategize meaningful ways to facilitate a value exchange with people will be best positioned to weather the inevitable tide of a changing identity landscape.