Goodbye, cookies. Hello, contextual ads.

With third party cookies on their way out, marketers are turning to contextual advertising, which places ads based on the content of a page rather than tracking user data. As privacy concerns grow, contextual ads offer a privacy-friendly way to reach the right audience.

The question on marketer’s minds right now: is where as effective as who?

If you’re wondering what I mean, I don’t blame you.

Once again, we are forced to adapt to the ever-changing marketing landscape and adopt a new form of our craft. As soon as we do, they will probably move the goalposts again and render this one irrelevant.

BUT we are not there yet! And we still have work to do, young soldiers.

Contextual advertising is not new. But we need to reimagine it to fit our current landscape.

You know in apocalypse films, when all the new age communication technology becomes obsolete, and the characters have to go back to using things like radio. Well, this is kind of like that.

In the cookie-pocalypse, advertisers will have to reimagine their data strategies.

And contextual advertising is a privacy-friendly ad targeting technique that fits right into this world. Hence its popularity right now.

To get an understanding of what the hype is all about, let’s unpack what exactly contextual advertising is, how it works, and what its benefits are.

So what the heck is contextual advertising?

It's exactly what it sounds like. It's buying an ad based on the context of the placement. This is instead of targeting individual consumers based on their past viewing or buying behaviours. The best part? It’s usually done with little to no user data.

Here's an example. A website about beauty trends may serve ads about different brands of makeup. Or a mayonnaise brand might buy streaming ads during a food network cooking show. This is no different to how magazine ad buying works, like when a sporting goods brand buys ad space in Sports Illustrated.

This old form of advertising is now finding its way back into our world all because of privacy concerns. The truth is, we can still reach an intended target audience without needing any of their personal data. We don't need to track their browser history or follow them around the web like some freaky data stalker.

Okay so how does it work in a digital context?

It involves the publisher and advertiser working together to deliver a piece of ad creative to a publisher’s contextually relevant web content.

Marketers tend to use 'web crawlers' and AI to scan websites. These look for things like keywords and topics, sentiment (whether there are negative or positive feelings towards the site) and ad load. After getting a deeper look at the context of a page, they can decide whether it’s the right place for the ad or not.

And if none of this makes sense to you, I got you.

Basically:

  • You choose the parameters for contextual targeting based on what your campaign is about (topics and keywords).

  • Google then analyses the pages in its network, looking at the content in each display network to match your ad with the most relevant content.

  • Your ad is placed based on that analysis.

What are the benefits of contextual advertising?

Well, you’re (hopefully) reaching a receptive audience. That's because your ads will appear on pages that actually provide users with value.

When you serve relevant ads, you increase the likelihood that users will take action. Recent research shows that 69% of consumers are more likely to look at an ad if it’s related to the content they’re already reading.

Also, the success of behavioural data advertising (what we’ve all been using in our cookie-filled world) relies on LOTS of data. Which means it takes A LOT of time to collect it and analyse it. And it takes resources to optimise that process.

For smaller businesses with fewer resources, contextual advertising offers an easier, more affordable option that can reach a broader audience.

It’s also not constrained by privacy legislation, which is the talk of the town right now.

Well, what am I meant to do with all this?

According to Forbes, we need to prepare in three ways:

  1. Conceptually, we need to BE READY for change. Don’t stick your head in the sand thinking you don't need to do anything. Look out for changes in audience sizes, advertising costs, reach and conversion rates. Then be ready to adapt.

  2. Strategically, (and most importantly in my humble opinion), we need to think about the creative we’re serving. Do our ads meet the customer where they are, by showing a specific advertisement in the context of the page? How do we add to the consumer experience without taking away from what they’re doing?

  3. Tactically, we need to arm our advertising accounts with negative keywords. These can be website-specific negatives, as in 'never show my ads on a specific list of websites, because their content is not the context in which I wish my brand to appear.' Liberal advertisers might not want their product to appear on Breitbart. More conservative advertisers might not want their ads to show on MSNBC.

    In either case, one could exclude those, or any other, websites from serving their ads. Negatives can also be keyword-specific negatives. Consider an artisanal knife maker’s advertisements showing up on articles about subway stabbings.

    Without adding negative keywords like 'stabbing,' AI might show ads for your $500 knives on a New York Post article about public transportation violence based on the context — knives — of the article. You do not want that.

Overall, we should aim to be fluid in all our approaches. We are in the digital age and we work in a digital industry. Things are bound to change.

-Sophie, Writer

Reply

or to participate.