By Vlad Stesin
It is well known — and widely celebrated — that third-party cookies and other IDs, previously the building blocks of digital advertising, are disappearing from advertisers’ marketing toolkits as web browsers and platforms integrate new privacy features.

And while such identifiers won’t be mourned in a world where consumers are attempting to claw back control of their personal data and advertisers are trying to win back public trust, there are still valid and important reasons to replace some of their functions — and data clean rooms (DCRs) offer a way to do it.

Publishers in the driving seat — but there’s a catch
First, some context. Even without third-party cookies and IDs, digital advertising is going to continue, in privacy-compliant form. But there is now a new hierarchy in place, based around first-party data. Whereas traditionally advertisers have simply been able to buy whatever data they need from all kinds of brokers, the balance of power is shifting to publishers.

In an age that suddenly prizes first-party data, publishers hold a wealth of it. The potential is for them to show the value they have patiently built through the close relationships they have nurtured with their audience. By working together around first-party data, advertisers and publishers can revive digital marketing — its insights, its targeted ad delivery, its analytics — in a new, improved form.

But even this is not quite as simple as it sounds. Previously, collaborations between publishers and advertisers were made easy by the availability of third-party cookies and other personal device identifiers. The erosion of those has created extreme fragmentation in audience data, preventing advertisers from getting the precision and performance they need from their ad buys.

Advertisers and publishers looking to collaborate are also painfully aware that there is sensitive customer and audience data on both sides, and that any data sharing needs to be undertaken with extreme care.

Data clean rooms are the missing piece of the jigsaw
Data clean rooms offer a means to enable these collaborations. They are part of a category of software that once again enables partners to work together using highly sensitive audience data, but allows them to do it in a careful and responsible way.

Publishers can build premium media products that leverage the data clean room approach, allowing them to monetize the first-party data in their possession by amplifying its value through matching with advertisers.

Advertisers in turn can continue their digital marketing efforts in a way that doesn’t alienate their audiences.

And data clean room companies like Optable offer all the tools they need to do it. From insights to activation and analytics, data clean rooms implement privacy-enhancing technologies that offer advertisers and publishers everything they require to merge their data resources, safely and responsibly, for mutual benefit.

Not only that, but if advertisers use a data warehouse like Snowflake, they don’t even have to move their data out to benefit from better insights and better performance, rooted in real customer data.

Data clean rooms help advertisers and publishers to work together on three fronts:

  • Campaign planning – Using our clean room, a publisher can onboard its own first-party data and connect it to an advertiser’s customer data. This allows the advertiser to understand the overlap between its own audience and the publisher’s audience. The publisher can also choose to share insights about the audience, providing the advertiser with a more complete picture. These insights can then be used for honing campaign targeting or finding new lookalike customers.
  • Activation – Once the publisher and advertiser have agreed on an audience, the audience can then be pushed into an ad delivery platform. This can be done directly through a platform like our own by signalling the ad server using a key value or a deal ID. This ensures the IDs themselves are never shared and both sides maintain sovereignty over their data – a vital detail in a heavily regulated space.
  • Attribution – Publishers can quickly identify which of the advertiser’s customers were exposed to an ad, and the brand can link this to who has converted. Previously, this would have been done using cookies and identifiers, and that won’t be an option for much longer.

Optable works with many publishers and advertisers who already work together using this new set of technologies. In 2023, we already see more traction than ever before in companies attempting to build products on top of the DCR infrastructure, and establish business models consistent with the new capabilities offered by this approach.

For advertisers, it’s a question of being able to leverage first-party data from publishers that would be unavailable otherwise; combine that with data of their own; and thus achieve the kind of precision and performance offered by that data.

And by following a privacy-compliant, consumer-centric approach, brands can be confident that they are operating in a way that respects the wishes and sensibilities of their potential audiences.

Vlad Stesin is the co-founder and CS of Optable, a Montreal-based company that develops advertising technology solutions for the privacy-by-design era of the commercial internet.

Previous post

Fast-Growing Montreal AI Startup Hippoc Receives $3 million Funding Infusion

Next post

BMO To Acquire Air Miles; Loyalty Ventures files for bankruptcy

Direct Marketing

Lloydmedia, Inc is based in Markham, Ontario, Canada, and is a multi-platform media company which delivers a total audience of more than 100,000 readers across four national magazines, three industry directories, and a range of events and online marketing.