Programmatic for sellers: Unit 1 – Framing industry standards for identity solutions

Programmatic for sellers: Understanding identity, programmatic deals, CTV and privacy More from the series →

This lesson reviews the identity challenge and its continuing evolution for programmatic sellers. It is intended for sellers who are familiar with programmatic advertising and want to expand their understanding.

01
Defining identity

The goal of working with identity is to achieve a unified view of the user across all possible touchpoints to deliver an effective marketing experience and measure advertising holistically. In an increasingly fragmented digital environment, people are splitting their online activity across multiple devices, such as smartphones and computers. Programmatic advertising allows brands to target ads to users in real-time. 

Identity solutions address several key challenges:

  • Cross-device: Since 2007, the user’s online journey has become increasingly fragmented, and linking multiple devices to the same user can be challenging. In 2020, an average person in the U.S. had access to more than 10 connected devices in their household.
  • Digital environments: Even when users are on a single device, they typically spend time in numerous environments: browsers, mobile apps, desktop apps, and more. These environments use different technological frameworks and tracking mechanisms, making linking them to an individual tricky.
  • Cookieless environments: When users choose to browse using privacy-centric tools, such as Google Incognito Mode, standard tracking mechanisms (like cookies) may not work, which makes it nearly impossible to identify the user.
  • Online/offline: A user’s interaction with an advertiser and their products can now happen online or offline, and the lines between online and offline are becoming increasingly blurred. For advertisers with offline data, it’s a challenge to tie online to offline data and then map back to specific users.

Identity in the digital advertising space refers to having an understanding of a user and their journey. 

02
What is programmatic ad buying?

It is the use of automated means to execute ad buys, allowing marketers and sellers to plan sophisticated, customized campaigns. This is opposed to the more traditional process of using offline mechanisms like negotiating with sales teams and manual insertion orders.

03
Impact of identity challenges on marketing

When a marketer cannot correctly identify users, campaigns are disrupted in several ways.  

  • Lack of reach: Without an identity solution, a marketer can only get insight into a part of the user’s journey, not the whole journey — which limits the reach of ad targeting and measurement. For example, if a car company knows that a particular user visited car sites on their computer and wants to target that same user with ads on their tablet, they would need an identity solution that ties the computer and the tablet to the same user.
  • Disruption of personalization: Without an identity solution, a marketer cannot use information from one environment to personalize ads in another. For example, if a clothing store advertiser knows that a user visited their store and bought a specific pair of shoes, they would need an identity solution if they wanted to target them with ads for matching apparel online.
  • Imprecise measurement: Without an identity solution, a marketer cannot fully map out the customer journey across all touchpoints to measure the value of their marketing correctly. For example, if a user saw an ad for a video streaming service on the web and then later signed up for the streaming service on their connected TV device, an identity solution would have to be in place to connect those two events.
  • Modern-day identity: Marketers have numerous ways to map identity via a few common online tracking mechanisms: cookies, device IDs and IP addresses. However, many of these identification methods risk being phased out due to changing consumer behavior, regulation and the evolution of platforms and technology. While this makes identity challenging, it also brings to the forefront another major consideration for the industry: data privacy. 

As the consumer journey becomes increasingly fragmented, identity will become an increasingly important tool for marketers who want to create a seamless customer experience.

04
Understanding deterministic identity

Marketers must be able to trace multiple devices to a single user, and they can use identifiers like login data and device IDs to do this with a high degree of accuracy.

There are two main categories of identity tracking: deterministic and probabilistic identity.

  • Deterministic identity: Using personally identifiable information (PII) — such as email, name and phone number — or using specific, persistent IDs — such as cookies and device IDs — to definitively tie multiple devices to a single user.  Pros: Accuracy | Cons: Scale 

Probabilistic identity: Using signals, such as IP matching, screen resolution, operating system, location, wi-fii network and behavioral and browsing data, coupled with a predictive algorithm to tie multiple devices to a single user at varying confidence levels.  Pros: Scale | Cons: Accuracy

05
Lens on the email address

An email address is the most popular example of a deterministic ID. While some people use more than one email address, an email address is typically a consistent and stable identifier that can be associated with a single individual. Email is also the most commonly used login on sites and apps on the internet. 

Picture a fictional user, Kamari. She is a dog owner and uses her email address to log in to her preferred pet store’s website. From the pet store’s perspective, she is likely the unique individual to whom that email address is assigned. If the pet store collects or purchases email information from other sites, they might notice her email address across multiple sites and get an even broader view of Kamari’s identity.

Other user-level information, like phone number, address, postal code, etc., can also be used as deterministic identifiers and provide valuable user insights.

06
More deterministic ID types

Other deterministic identifiers are assigned by tech platforms, browsers or operating systems. These IDs are relatively stable and will remain unchanged in their original environment until deleted or expired.

  • Cookie ID: A cookie is dropped into a user’s browser by a website or tech company. The cookie is assigned a specific, persistent ID that can then be used to find the user again across the web to serve them ads or to tailor their user experience when they revisit a website’s homepage. For example, if Kamari visits a pet apparel website and starts browsing for clothes for her dog, the website can make sure that when she visits again, its homepage is covered with dog clothes. The website would accomplish this by reading the cookie it dropped in Kamari’s browser and identifying that it had linked her cookie with dogs instead of cats. 
  • Mobile ad ID (MAID): An identifier associated with a user and their device in mobile app environments. Unlike a cookie, MAIDs are assigned by the mobile device’s operating system (OS), such as Apple’s iOS or Google’s Android. MAIDs are persistent across apps, so they deterministically connect various app environments to the same user. These identifiers were created by Apple and Google specifically for advertising and are considered a privacy-friendly way of allowing advertisers to target and track users within the app space.  

Ad IDs: App environments are not exclusive to mobile apps. For example, users with a connected TV, Playstation or Roku device will use apps to access different programming or games. Computers also give access to apps. For example, users may deploy the Spotify app instead of the in-browser Spotify environment.  Apps will assign the user a device ID, similar to the ones assigned in mobile apps, which can be used to track a user’s identity.

07
Deterministic ID pros and cons

Deterministic identity tends to be accurate but can be challenging to scale. Deterministic identifiers, such as login data, are not readily and openly available in all environments unless, of course, the organization is one of the largest consumer-facing companies in the world, such as Google or Facebook. These companies can achieve scalable deterministic identity since many users log in to their services on most devices. Most other companies rely heavily on probabilistic or some hybrid of deterministic and probabilistic identities. 

08
Understanding probabilistic identity

For marketers to create a seamless marketing experience across the entire user journey, it’s critical to link devices to a single user. Companies can use various indicators and machine learning to achieve this.

As a next example, a fictional user named Bobby has four different connected devices: a laptop, a tablet, a smartphone and a smart TV. Bobby uses different software to go online on his different devices: Safari on his smartphone, Chrome on his laptop, etc. Bobby’s favorite department store wants to thread these devices and environments together and tie them back to Bobby to give him promotional messages. How can the store effectively do this?  

The department store can work with, for example, a social network to find a match for his login information. This would give the store a deterministic identity for Bobby. If Bobby had logged into the social network on his phone and tablet and not on his laptop and smart TV, the store would know he was the one accessing his phone and tablet and would not know about the other devices. To improve the store’s marketing strategy, probabilistic identity comes into play. 

A probabilistic identity solution looks at information and data from all of Bobby’s devices: IP address, location, connection speed, online behaviors and more. It will then apply machine learning to make the sophisticated assumption that these devices all belong to a single user: Bobby.

09
Probabilistic signals

Here are some of the most common and helpful signals marketers use to build a probabilistic identity.

  • IP address: The IP address is a great identity indicator. If the user is sitting at home, their cell phone, laptop, tablet and connected TV are likely all connected to their wi-fi. This is the first signal to a device graph provider that the same user might operate those four devices. When the user enters the office with their laptop and cell phone, both devices switch to their work wi-fi. This would be a second link associating their laptop and mobile phone. Finally, the user takes a vacation and logs into the hotel wi-fi with their laptop, tablet and cell phone. This connection is a third signal associating their laptop with their cell phone and a second signal associating their tablet with their laptop and cell phone. Each signal, compiled by a device graph, gives marketers more and more confidence that the same user owns these four devices. 
  • Timestamp: The current time and timezone that registers on a user’s device. A timestamp can be used in two ways. It can support the theory that the devices are simultaneously in the same place (with the user). If one device was connected to a user’s home wi-fi and another to a hotel’s wi-fi in different time zones, then that user could not access both devices. A timestamp can signal an association between two different environments on the same device, such as a browser and an app. Browsers and apps use different tracking mechanisms that don’t sync with each other seamlessly, so advertisers need an identity solution. Their timestamp is one signal that can be used to bridge this gap.
  • Website URL: Another signal that can be used to connect different browsers is unique website traffic. Websites that generate very little traffic provide an identity opportunity. For example, an aloe vera gel producer may only receive a few hundred or thousand page views monthly. If a device graph has collected a few signals indicating two browsers are linked to the same user and then sees that both browsers have visited the aloe vera gel producer’s site, the website visit would be a signal linking the browsers.

Probabilistic identity tends to be highly scalable because an algorithm can process vast amounts of data. However, as these identity solutions try to match more and more devices, their signals weaken, so they sacrifice accuracy.

10
Other data signals

Here are some other signals that can be used for probabilistic identity:

  • GPS location
  • Connection speed
  • Installed fonts
  • Screen resolution
  • Touch support
  • Operating system
  • Language

These signals tie environments and devices to a user and back to a specific, anonymous user ID. Digital tracking mechanisms like cookies, device IDs and IP addresses store this user ID.

11
IDs in action

With different types of identifiers (MAIDs, cookie IDs, email addresses, etc.), a user is not always represented in the same way across devices and the web.

For example:

  • Kamari opens an app on her mobile device, and her MAID is 123456
  • She visits her preferred pet store’s website, and her cookie ID is ABC123 
  • Her email address is MustLoveDogs456@email.com

A company, like the pet store, would find it very useful to know that MAID 123456, cookie ID ABC123 and the owner of MustLoveDogs456@email.com are all the same person. If the pet store knew that all three IDs were linked to Kamari, it would be able to:

  • Tailor the content on its app and website to her custom interests: dogs
  • Track how many ads it has served Kamari across all of her devices and environments to control for frequency
  • Identify whether or not she saw an ad or ads that led to a website visit or purchase, which will help the pet store fine-tune its advertising campaign
12
IDs in action and device graphs

Companies find it helpful to link different identifiers to a single user, but these identifiers aren’t always represented the same way across devices and the web. Advertisers and tech companies use a device graph to map a user’s IDs to a single profile. 

A device graph, also known as “identity management,” links an individual to all the devices they use. Instead of counting each device as the behavior of a different person, a device graph helps count them as one person. Some device graphs rely solely on deterministic IDs, while others use both deterministic and probabilistic IDs. Using a device graph lets marketers tailor the creative and the device the ad appears on to optimize timing and relevance.

Here’s how it works.

Kamari visits her preferred pet store’s website and is assigned cookie ID ABC123. She is prompted to create an account with her email, so she makes one using MustLoveDogs456@email.com. The pet store can now connect her email address with her cookie ID.

Later in the day, she downloads the pet store’s app on her mobile device. When she opens the app for the first time, the pet store will capture her MAID, 123456, provided by her device’s OS. She then logs in with her email address, MustLoveDogs456@email.com. The pet store can now associate Kamari’s mobile ad ID, 123456, with her email address, MustLoveDogs456@email.com.

Using its device graph, the pet store realizes that MAID 123456 is associated with the same email address as cookie ID ABC123. It will then merge these distinct user profiles into one. The pet store can now advertise to Kamari on her mobile device, targeting MAID 123456 and in her browser, targeting cookie ID ABC123, to manage her experience.

By linking all three IDs to Kamari, the pet store can tailor the content on its app and website to her custom interest, dogs; track how many ads it has served her across devices and identify whether or not she saw an ad or ads that led to a website visit or purchase. This information works together to help the pet store fine-tune its advertising campaigns.

These are the key identifiers that can contribute to building a device graph:

  • IP address
  • MAIDs
  • Cookies
  • GPS location

Insight into a user’s identity is so valuable, but it is also challenging. Identity solutions are crucial for advertisers targeting ads to users and for marketers creating a seamless customer experience. As the advertising landscape changes, identity solutions will need to evolve to support the continued success of programmatic buying.

https://digiday.com/?p=526840

More in Media Buying

Media Buying Briefing: Is Dentsu’s latest restructure the solve it needs to get back to growth?

The latest new product is Merkury for Media, which aims to place all of Dentsu’s media for clients against first-party data coming out of Merkury, a global data, identity and insights platform.

IPG’s former data chief Arun Kumar: How data collection can be improved without too much regulation

In his book, The Data Deluge, which comes out next week, Kumar argues that as data and data collection and analysis got more sophisticated, somewhere along the way, ethics took a backseat. 

Ad tech’s week on Wall Street underscores critical industry challenges

DoubleVerify’s stock slumps more than 40% as key industry challenges mount.