The third-party cookie isn’t long for this world. Other ad-targeting tools — most notably mobile advertising IDs — are also likely destined for a state of diminished utility. And regulators are throwing additional challenges at targeted advertising. Now, as brands and publishers work to reach users within an increasingly restrictive targeting paradigm, they’re urgently searching for new ways to address individual audience members in accurate — yet privacy-compliant — ways.

Online advertising company, Pubmatic, releases a new guide that provides insights into the techniques and technologies that buyers and publishers are leveraging to master identity and addressability in a rapidly evolving era.

Cookies and mobile advertising IDs (MAIDS) are disappearing

The death of the third-party cookie doesn’t come close to covering the full extent of the industry’s challenges. In June of 2020, Apple confirmed another privacy measure that many had long anticipated — new changes to its Identifier for Advertisers, or IDFA, a tool that had become crucial for advertiser tracking attribution. Starting with iOS 14, it’ll be explicitly opt-in for every app — and the overwhelming majority of consumers are expected to leave it turned it off.

If the history of the cookie is any guide, Google may follow suit by restricting its own mobile advertising ID (GAID) in the not-too- distant future.  On top of the restrictions being implemented by tech gaints, goverments are also introducing their own set of regulations such as the GDPR in Europe and California’s Consumer Privacy Act  Now, many industry professionals are speaking in favor of a federal privacy law, one that would prevent a mish-mash of disparate state regulations.

These regulations impose significant restrictions around acquiring user consent, making it much harder for publishers to collect user data — and therefore, for advertisers to effectively target those users. The burgeoning regulatory state is just another factor making it significantly more difficult for advertisers and publishers to reach unique individuals with any sort of accuracy or specificity.

The unique addressable ID challenge is now the industry's focus

Addressability, at the root level, refers to the ability to associate a unique identifier with a given user, and then build audience segments on top of those efforts. Audience addressability is about being able to identify each consumer as an individual with a full grasp of how they use their different devices and how they engage across channels and domains. It’s this granular level of understanding that enables advertisers to achieve superior measurement and more targeted ad experiences. And now, advertisers will have to figure out new ways to attain addressable ID's.

The entire digital advertising industry faces a stark and unavoidable reality: They have to target users without the benefit of the tools they’ve been relying on for years, and without running afoul of regulations.

Programmatic and addressability can go hand in hand

Advertisers tend to have a highly specific and well-thought-out idea of which segments they’d like to target. And without access to a sophisticated network of unique user IDs, this task becomes impossible — especially on a high-scale programmatic basis. Programmatic advertising will need to become addressable to survive — and addressable advertising will need to be programmatic to be scalable. As the industry moves forward, advertisers would be well advised to think of ID-based, addressable advertising as a fundamental component of programmatic — not an alternative to it

What is role of deterministic and probabilistic IDs ?

First party data such as email addresses and volunteered personal information will be the gold currency for advertisers after the demise of third party cookies. Many industry professionals continue to develop strategies that heavily rely upon first-party data.

For instance, advertisers can make use of a logged-in email address provided by a publisher. That piece of data, then, can be used as the basis for an identifier. When possible, advertisers would always prefer to target publisher audiences programmatically based on hard data. This type of first-party data-based identifier is known as a deterministic IDs. But realistically, these won't be enough on their own to help advertisers reach rich, scaled audience segments anytime in the immediate future.

Advertisers are also exploring Probabilistic identifiers — IDs that use an extremely diverse array of cross- channel signals, such as browser version, device type, time zone, shared IP addresses. This approach will be used to help build user profiles by matching anonymous data points with data from known users presenting very similar behaviors. Probabilistic IDs have the benefit of being widely and quickly scalable in a programmatic environment — provided that advertisers and publishers are partnering with the right tech providers.

An arsenal of unique IDs requires a managed interface

In building up an arsenal of unique IDs — whether deterministic or probabilistic — many publishers struggle with two major issues: Redundancy and technology costs. They often find themselves turning to numerous identity vendors at the same time, all with their own fees. And oftentimes, these providers will overlap, making it harder for publishers to provide advertisers with the singular IDs they’re looking to offer.

In addition, this situation tends to result in a scenario in which publishers can’t actually tell which IDs are providing them with the best revenue and yield — and can’t convey to their advertiser partners which IDs have been the most effective at driving consumer behavior. When it comes to attribution and measurement, relying on too many different vendors and IDs leaves much to be desired.

The ability to maintain a centralized database consisting of non-redundant IDs may well prove central to the future of influential, cost-effective ad targeting.  For those that turn to individual management interfaces for operating unique IDs, the benefits stand to be as follows. The reliance on a single platform dramatically cuts down on all redundancies, minimizes tech costs and makes measurement, attribution and reporting far more effective. Publishers gain a better sense of how each ID contributes to revenue, and they’re better equipped to help advertiser partners with attribution.

The advertiser– publisher revolution is coming

Whatever brands currently generate on their ad spend, on average, they need to start thinking about how they can begin to approximate similar amounts of ROAS through other methods. And that starts with testing.  As advertisers begin testing cookie alternatives, they may rapidly begin to understand that some are more effective than others. If, for instance, they find that an alternate ID approach yields them 50 percent of the ROAS they’d previously been making, that may be unacceptable. But 80 percent? Closer to the mark.

Regardless, advertisers that fail to seek out publisher partners with effective identity solutions will not be able to match 80 percent, 50 percent or even 10 percent of what they’re generating now.