The 2021 Digital Advertising Manual: Rethinking Audience Targeting & Personalization

Get audience targeting options and actions marketers can take to deliver both privacy and personalization without third-party cookies.
Updated on September 26, 2023

The entire advertising industry felt a shift when Google announced that it was phasing out third-party cookies in Chrome by 2022. It wasn’t the first, but the latest in a string of regulations and restrictions established in the name of consumer privacy. Whether you call it the “cookiepocalypse” or the “Identity Revolution,” digital advertising is going through a seismic change.

The change will provide consumers with the transparency and control they want over how their data is shared. And yet, in addition to wanting more privacy, consumers also still want relevancy.

According to the DISQO Ad Relevance Survey, 82% of respondents want to see relevant ads.1 But the elimination of third-party cookies has advertisers wondering if and how they will be able to continue to meet that need.

In this mini manual—a companion to The 2021 Digital Advertising Manual: Rethinking Budgets & Channels for the New Customer Journey—we’re exploring the audience targeting options and actions marketers can take to deliver both privacy and personalization as the ad industry evolves.

Smart Audience Targeting

How to Reach Audiences at all Buying Stages with the Right Ad.

3 Audience Targeting Scenarios for the Future of Advertising

The exact date when Google will remove third-party cookies may shift later than 2022, but here is the current timeline:

Timeline for the deprecation of third-party cookies in Chrome.

Regardless, there will be a need for advertising without third-party cookies in the very near future.

In a post-cookie world, advertisers can use these audience targeting scenarios to continue to reach and convert consumers:

how to build a better ecommerce website

Addressable

An addressable audience is your known visitors and customers who have opted-in to receive personalized advertising.

Because they are known (usually by an email address), you are free to deliver one-to-one communications based on their online behaviors and transactions.

Both today and when third-party cookies are gone, building an addressable audience is all about collecting first-party, opted-in data. Since consumers will have the control to decide who they want to share their data with in the future, it’s important to build impactful ads that resonate with consumers’ interests now.

While third-party cookies still exist, use all the signals they provide to create meaningful advertising experiences that people want to opt-in to. The more customers that opt-in today, the larger the addressable audience you will have for tomorrow.

A pop-up for setting your cookie preferences.

Cohort

Cohort audiences are Google’s solution for how ad targeting can work in Chrome without third-party cookies. 

Cohorts are groups of consumers with the same interests, based on their browsing behaviors. They are meant to be large enough groups so that individuals remain anonymous, using common interests in place of individual identifiers.

For advertisers, this means creating ads tailored to the interest being targeted (for example, mountain bikes) rather than creating one-to-one personalized ads (for the orange Trek Roscoe 8 that a consumer recently viewed).

Google and others in the ad industry are still weighing in on exactly what cohort advertising will look like in Chrome. For it to be effective, there are four key areas that must be addressed:

Audience Creation

Advertisers need to be able to create interest groups that will reach the consumers most likely to buy. Ideally, advertisers should be able to share audiences with similar interests with each other to create new audiences.

Technical Execution

Gatekeepers are needed to facilitate resource-intensive tactics such as video, and to ensure auctions and data transfer are optimized and compliant.

Measurement

Advertisers need near real-time reporting to understand opportunities and optimize campaigns.

Fraud Prevention

Google’s solution proposes to manage the targeting and ad auction inside the browser. There are concerns this will open the system up to hacking, given the insecurity of browsers. Other proposals, like Criteo’s SPARROW proposal, suggest using an independent gatekeeper to manage the data and auction. In either case, steps must be taken to prevent hacking and ensure brand safety.

Contextual

Contextual targeting is a cookie-free solution that’s been around for years, but is gaining renewed attention.

Contextual targeting matches an ad to a website page based on the content of that page. The goal is to reach people with ads relevant to the content they are consuming—for example, placing a sneaker ad on a page about marathon training.

For advertisers, success with contextual targeting requires a deep understanding of a webpage visitor’s mindset to deliver the right ad in the right place. Luckily, advances in natural language processing (NLP) and machine learning have greatly improved our ability to understand the context and sentiment of each page. This includes not only text analysis but scanning and understanding images and videos.

Advances are also being made in attaching product interest signals to each page based on transactions attributed to that URL. This will allow advertisers to display ads on URLs that show both contextual relevance as well as a high affinity for their offerings.

All of this improves ad relevancy and opens up contextual opportunities in other channels such as video and CTV.

Example of a contextual ad for handbags displayed with an article about handbags.

How Marketers Can Take Action Today

In addition to learning about cookie-free audience targeting, it’s crucial for marketers to put new practices in place to future-proof their advertising strategy.

Your top priority must be capturing as much first-party data as possible and collaborating with media channels and ad tech vendors with strong identity solutions to maximize your addressable advertising.

As you do so, here are four changes to make within your organization to get ready for the deprecation of third-party cookies:

Start testing cookie-less solutions

The strategies below are all ways to reach consumers today without relying on third-party cookies. Start testing them now to understand the budget required, and the reach and performance you can expect to see from each.

  • Connected TV (CTV) Advertising: Target audiences using OTT and CTV services’ first-party data or your own first-party data.
  • Contextual Targeting: Show ads on the pages and contextual categories that are best for your brand.
Benchmark consumer opt-in rates

Start monitoring your cookie opt-in/opt-out rates, as this will be an indicator for future addressable advertising opt-in rates. This can help you determine the right combination of cohort and contextual advertising needed to make up for losses in your addressable audience.

At the same time, make sure you’re building the right partnerships to expand your addressable audience.

Foster trust and add value to boost opt-in rates

The changes to the industry are meant to restore balance and give consumers more control over their data. Businesses that are taking this to heart and giving people control over their advertising experience in privacy-compliant ways are winning more loyal customers.

This, along with providing useful ads at every step of the consumer journey, ensure that you become a business consumers want to opt-in to.

According to a Deloitte post-GDPR study, 60% of consumers said they would be willing to share their data in exchange for discounts or other personalized benefits.2 Start experimenting with the types of rewards that resonate the most with your audience.

Set new OKRs (Objectives and Key Results)

In addition to the usual metrics like CLV and ROAS, marketers need to set OKRs around their readiness for post-cookie advertising, including:

  • Compliance: GDPR will continue to evolve, and shifts within the EU are making it more complicated (i.e. Brexit). The CCPA (California Consumer Privacy Act) went into law last year, and the broader CPRA (California Privacy Rights Act) will be enacted in 2023. Make sure your data practices are fully compliant with these regulations.
  • First-party data collection: Focus on campaigns and content that will help you secure as much first-party data as possible and build up your addressable audience. According to Merkle’s 2021 Customer Engagement Report, 88% of marketers say collecting first-party data is a 2021 priority.3
  • Loyalty: When you must ask your customers to opt-in to personalized advertising, it’s important that they understand the value of your products or services so they’re more willing to share their information in exchange for personalized messages. Engage new and lapsed customers and look for ways to enhance your loyalty program.

Rethinking Budgets & Channels for the New Customer Journey

If you haven’t already read part one of The 2021 Digital Advertising Manual, download your copy here. You’ll get data and advertising strategies to help you allocate your budget across channels and learn how to face issues like consumer privacy, brand safety, and diversifying ad spend.

Are you an agency marketer? Download the Agency Edition of The 2021 Digital Advertising Manual: New Opportunities to Drive Client Growth for data and advertising strategies that will help you serve your clients in new ways.

1DISQO Ad Relevance Survey, US, May 2020, n=999
2Deloitte’s General Data Protection Regulation (GDPR) Survey, Global, n=1,650
3Merkle’s 2021 Customer Engagement Report, US & UK, n=800

Tricia Carr

Tricia is a writer and editor obsessed with learning new things. She's written about everything from retail trends and marketing technology to cocktails and vegan food. When she's not creating content, she's probably getting lost in New York or cooking breakfast food.

Subscribe
to our newsletter

Fresh sales trends and consumer insights to help
you plan and win.