Thursday 14 January 2021

Privacy-First Marketing: How to Win in the 2020s

“The world is changed. I feel it in the water. I feel it in the earth. I smell it in the air.”

- Galadriel, Lord of the Rings

In the early days of digital marketing, all we could rely on was aggregated data to make smart investment decisions. Over the past five years or so, technology evolved, and the name of the game has been user-level data. But with the deprecation of the Identifier for Advertisers (IDFA) coming up soon, we’re reverting back to decision-making based on aggregate-level information.

Marketing is coming full circle. Only those marketers who develop new (old) skills in old (new) ways are going to be able to reap the rewards of scalable performance marketing in the 2020s.

But make no mistake: the path to achieving them is not the same as it once was. Business as usual for performance marketers is simply not an option any longer. 

Data, digital marketers, and user privacy

Perfect knowledge was always a fallacy, but it was an oh-so-tempting fallacy. Knowing precisely what each ad dollar accomplished, where it went, who it went to, and what happened after was the promise of digital marketing in the 2000s and mobile marketing in the 2010s. 

Marketers never really achieved that, but came closer than ever before. What we didn’t factor in was the cost to user privacy. While it might have been helpful for marketers to know that device X was owned by a young professional woman in the DC area who was heavily into fintech, and Angry Birds made a great target for crypto apps and casual games, users grew increasingly concerned about their data privacy.

Just look at Cambridge Analytica and, if you believe the Netflix documentary The Social Dilemma, the increasing polarization of our society into radically different reality bubbles.

That’s changing now for political, business strategy, and technical reasons. 

In 2021, likely in the first few months of the year, Apple’s full iOS 14 privacy enhancements will be engaged, and traditional mobile attribution via device identifiers (IDFAs) will, for all intents and purposes, die. On the web, Apple’s Safari long ago killed the third-party cookie; Firefox does the same; Google’s Chrome will follow suit in a year. Mobile experts generally think Google’s mobile device identifier, the GAID, will fade away like IDFA. 

But it’s not just about technical change and business strategy: Legislation is also playing a role here. Virtually every marketer is fully up to speed on GDPR by now, and California’s CCPAenhanced by public demand just this November—continues to influence additional legislation in other states, and possibly national U.S. legislation on privacy.

Measuring marketing performance is getting harder as tracking goes away

The result is pretty obvious: It's getting harder to measure marketing. 

Apple’s iOS 13 Limit Ad Tracking was up over 200% earlier in 2020, and Singular is seeing non-trackable device growth continue in iOS 14. Even though Apple’s Safari has limited market share (under 20% according to Statcounter, but heavily weighted to mobile, according to YourBrowser), Apple’s ITP (Intelligent Tracking Protection) already created “a significant 8% loss of marketing attribution for Safari mobile searches.” Now imagine the impact of Chrome, which has 70% browser market share, dropping the third-party cookie, and Android switching from a Google Identifying ID (GAID) to Google’s install referrer.

(Plus, just to keep this really happy, bright, and positive theme for marketers struggling to measure their impact, don’t forget that globally, over 750 billion devices are blocking ads now according to PageFair’s 2020 adblocking report.)

All of this will continue to massively impact marketing and advertising. If you can’t track people or devices around the web and mobile with cookies, IDFAs, or GAIDs, how do you know when your ads worked?

Retargeting is going to get really, really challenging (think: nuclear wasteland), and many other ways of managing and monitoring marketing impact are going to get harder. First-party data remains, but few brands or companies have the reach of a global platform like Google or Facebook—or, frankly, Apple, which has its own App Store-focused ad network—and can survive solely on first-party data for targeting and customer acquisition.

The upshot is not so much back to the future as forward to the past. The path forward is getting good at marketing in a privacy-safe world.

So, what can marketers do? I see at least five paths forward that marketers can mix and match together to continue to fulfill their critical role: boosting growth.

What can a modern marketer do?

1. Get good at privacy-safe mobile attribution

The old world is going, going, gone. Marketers previously had access to unchangeable device IDs. For a decade, they’ve had access to permission-less advertising IDs. Starting in 2021, that goes away.

But it’s not the end of attribution. 

Apple is offering SKAdNetwork, now in version 2. Singular was the first mobile attribution company to adopt the technology, support it, and release product updates that maximize the potential that SKAdNetwork offers. It’s privacy safe, but it’s deterministic attribution that, with Singular’s help, provides return on ad spend data, customizable conversion options, a single source of marketing truth, and comprehensive fraud protection, all of which is fully compliant with Apple’s privacy standards. It’s likely that Google, if it changes Android’s GAID, will offer something similar and (hopefully) better.

Mobile is critical to growth. Modern marketers require a great mobile attribution partner.

2. Get used to contextual

Modern digital marketing was magic. You could assemble a Wall Street Journal audience on an Angry Birds budget, because you could track devices and therefore people and thus aggregate audiences. This was great for marketers. Not so great, however, for privacy, and—if we’re honest—not so great for premium publishers like the Wall Street Journal.

With less trackability and decreased ability to assemble audiences—even the biggest platforms, like Facebook and Google, will have some degradation of data visibility—contextual advertising becomes relevant again. While it’s as old as placing your 1973 Mustang ad in Car & Driver magazine or your John Deere tractor ad in a farming periodical, that doesn’t mean it’s ineffective. Nor does it mean it’s entirely untrackable, including in privacy-safe ways.

3. Aggregate upper-funnel partner data

Aside from bottom-funnel conversion data, like installs and purchase events, there is also enormous value in aggregating all your upper funnel cost and campaign data. Singular’s customers spend up to tens of millions in monthly advertising with dozens, if not scores, of ad networks, and aggregating all of that upper funnel data reveals patterns in creative, cost, bids, targeting, clicks, on-platform conversions, publishers, and more.

Of course, even greater value results from combining that with bottom funnel data, but slicing and dicing all the top funnel data reveals significant insights for growth already. And it is entirely privacy-safe, since it’s aggregated data.

4. Consider media mix modeling

Once you have all that data, you can now perform media mix modeling. You can start to work on incrementality testing. You can run regression tests. You can take out variables like weather or elections and build models that help you understand which parts of your marketing mix are moving the dial, and which are superfluous.

There is some magic and dark art in this science, true. And when it works, it only really works well at significant scale. But it’s not like last-click attribution, which, let’s be honest, most performance marketing has been running on, and isn’t the last word in marketing measurement accuracy either.

5. Acquire customers, not traffic or users

Most importantly, when you’re marketing in a privacy-safe world, it’s critical to acquire customers rather than users or traffic. Essentially, you want to provide a trusted value-exchange environment, even if at low initial scale, where someone decides to put their hand up, identify, sign up, register, buy, or otherwise indicate they are open to a relationship with you.

One you have that—people in your app, people who want your communications, people who have trusted you with their personal information—you now have the ability to communicate on a first-party basis with first-party data in a trusted environment that you don’t have to pay a Facebook or Google tax to operate.

The world is changing and so must digital marketing

Some of the newer digital marketing skills are getting obsolete. Some of the older marketing strategies are becoming more relevant, and emerging skillsets around data science are becoming more and more important.

The world is changing.

So must marketing.

Marketing in the 2020s will be less about tracking every action in the customer journey, and more about measuring marketing activity in relation to sales impact. Deterministic identity and device-based attribution is being replaced by privacy-safe alternatives: deterministic aggregated attribution and probabilistic global attribution. 

Correlating upper funnel and lower funnel will no longer happen in exactly the same way. However, longing for the new old days doesn’t change the fact that all our measurement and tracking still failed to take every action into account and still largely over-attributed growth impact to select specific stages in advertising and marketing that we had visibility on.

Now, that visibility changes. And our attribution does as well. The good news is that two decades of digital marketing taught marketers that nothing matters as much as constant learning and continual adaptation to new conditions.

In that sense, nothing is really changing. And, in other words, the future continues.

                                                                                

For more information about data privacy and measuring marketing performance, check out:


from Oracle Blogs | Oracle Marketing Cloud https://ift.tt/2N3wn37
via IFTTT

No comments:

Post a Comment