google floc

As you may remember, earlier this year, Google made an announcement that it would not use or create alternate identifiers for user tracking purposes. Instead, the firm stated a couple of times that its announcement will be driven by FLoC (Federated Learning of Cohorts), on if its Privacy Sandbox Initiatives.

So, what is FLoC and how will it affect the digital world? As you may know, advertisers have anticipated the eventual ditching of third-party cookies for a long time now but weren’t really sure about how it will happen and what the new era will bring. Now, that the industry leader supports the replacement process, everybody is eager to see how things will play out.

Google has put FLoC directly between users. The tech enables ad selection without sharing browsing data and other valuable info of individual users (who have become more and more irritated by the fact that their privacy suffers from third-part cookies) and advertisers, who also see the grimmer side of third-party cookies usage.

So, how will Floc manage to change things up?

First of all, you need to know that FloC is actually a method that lets browsers enable center-targeted interest. This process works by gathering data on users’ browsing habits and then, grouping similar people together into cohorts based on their habits and interests. The algorithm that’s responsible for developing these cohorts also examines the visited site URLs and the content of the visited pages, depending on the specific FLoC Proposal on Github. Then, advertisers can get the cohort information for a myriad of marketing purposes.

On the other hand, individual user data remains local, in the browser, with the latter exposing only the cohort ID. Also, a cohort would consist of a larger group of people, making it difficult enough to identify any of the individual users in the bunch. At the same time, the data available is also specific enough to ensure effective ad targeting for marketers.

Furthermore, the users are delegated to new cohorts each passing week, based on the various browsing data gathered from the previous week.

Previously, Google made a statement that it would start testing the new method with marketers from starting the second quarter this year. Back then, Google said that so far, tests show promising results, and advertisers can expect to see around 95% of conversions per dollar spend versus cookie-based advertising.

Experts agree that this is a huge change in the digital game. Why? For starters, marketers are used to using cookies, allowing them to target specific individuals with their ads. FloC changes that by removing the individual and introducing cohorts created based on similar interests. This adds a layer of anonymity which can help address the rising issue of user privacy. Another major difference is the fact that cohort assignment happens in the browser, which means that the user information will remain local, in the browser. Cookies, more specifically, these third-party companies gather the data and keep them on their servers.

What are the challenges?

You might have also heard that Safari and Firefox stopped the support of third-party cookies because of rising privacy concerns.

Experts fear that while FLoC’s grouping method might not be entirely enough to stop actors from trying to get their hands on individual user data.

Earlier, professionals feared that FLoC simply won’t be entirely up to the task.

Today, most marketers agree that FLoC tends to fall short of what most advertisers expect. And even though the system is still in development, some experts already see its limitations.

First of all, a large number say that it will never be as efficient as third-party cookies as it only works on Chrome, leaving out other important factors such as cross-device, cross-browser, and offline data.

On the other hand, some say that the targeting is blunt because the cohorts are more or less fixed and created entirely by Google. Like this, measuring product interest is pretty difficult, making retargeting almost impossible. Also, measuring campaign effectiveness also becomes more difficult because cohorts replace identity.

Other concerns address the problem that FLoC would reinforce Google’s dominance in the market and that the method protects privacy from everybody except Google itself. With FLoC, Google would still have the ability to access cohort data and raw user data that are stored in the browser cache. Also, some argue that FLoC will give Google the upper hand in the digital world completely if it becomes the standard to replace third-party targeting methods. Namely, Google will be able to tweak the algorithms as it wishes.

Lastly, others suspect that the method will not improve because it’s simply not in Google’s interest to make non-Google ad spends overly competitive. Second, too much data on the browser would likely lead to huge security risks due to the threat of de-anonymization. Experts agree that improvements will be mostly seen in the learning algorithm, which is again, Google’s intellectual property.

As you see, there are a handful of pretty good points that immediately put the positives on the method in the background.

google search analytics
Image Source: Unsplash

 

Is there a solution?

To fix the retargeting issues and still adhere to the privacy guidelines featured FloC, Google also rolled out Turtledove, which is another Privacy Sandbox initiative.

Turtledove is basically an API that uses browser-stored info about advertisers in which a specific user has shown interest previously and about the pages the same user is currently viewing. Then, Turtledove sends two distinctive ad requests. The first one is to retrieve an ad based on the defined interest of the advertisers and then another request to retrieve an ad that’s based on contextual data of the given page.

The requests in this context are totally independent, meaning that ad networks can’t link them together, so they can’t know that the requests are coming from the very same browser or not.

After this, the browser organizes an updated auction to select the most relevant ad (with the help of a JavaScript code that’s provided by the advertiser). The code only works to determine the most relevant ad, it cannot make any network requests.

Preparing for the change

As of now, the Privacy Sandbox route seems surrounded by uncertainties with several experts seeing FLoC as a rather limited system to ditch third-party cookies for good.

However, there are some professionals who state that there’s a way to prepare effectively for the forthcoming change.

As such, some advise that agencies and publishers should collect their own data. Creating first-party data with mailing lists and similar techniques. Creating and managing first-party data allows brands and marketers to add their customer lists to different platforms that can help with marketing to these same people directly or create similar audiences to extend their reach.

Also, they advise communicating these changes to their customer base. Such a major change would impact the workflow in almost every digital agency and store, and it can lead to wasted expenses and inefficiencies.

When you compile an overview of the changes lying ahead, you can help your staff and your customers to tackle these roadblocks more effectively.

Lastly, being up-to-date with the latest changes is also utterly important.

Questions (still) unanswered

As Google tends to replace the decades-old tech, there’s a myriad of questions that arise in the process.

First and foremost, the limited design as of now leaves advertisers wondering how they will reach Safari and Firefox users. How will it affect the overall workflow in digital agencies? Will this mean more work for them to reach the same amount of users in all of the major browsers? Will Google become even more dominant if the Privacy Sandbox model gains more ground? How will the changes affect client expectations?

Agency experts agree that in order to see the impact of the tech, they need to see it upfront and test it for themselves.

The (probable) silver lining

SEO experts agree that most publishers and advertisers shouldn’t really get excited yet about FLoC. The cookie paradigm shift is still something of the future, and as long as Google rolls out something that mainly reinforces its dominant position in the industry.

Even though FLoC provides an alternative solution for rising privacy concerns, from the perspective of marketing, it will leave marketers with doing more and more legwork to improve their targeting.

However, Google is probably right about one thing, and that is that the future of digital media is on-device data or a scenario where personal data remains in the hands of the user.

Professionals agree that in the forthcoming period, more publishers and brands will start to look around for the best cookieless solutions that are compatible with Privacy Sandboxes. Not necessarily because the entire industry has to do as Google says, but because on-device data is the golden middle way between privacy and effective marketing.

Szabolcs Szecsei

Szabolcs Szecsei born on February 4th, 1989, A Hungarian writer, living in Novi Sad, Serbia. With a master’s degree in Communication and Media Studies, Szabolcs has been working in the news and marketing industry for more than six years. Apart from writing, Szabolcs is also a professional touring and recording musician, working for several bands and projects.