The 101 on Programmatic Advertising

Here’s a go to guide for knowing all about the “new black” in the ad market. Programmatic ad spends grew from $5bn in 2012 to $39bn in 2016, at an average rate of 71% a year, according to Zenith’s programmatic marketing forecast. How did you not notice?

Let’s Start At The Very Beginning

Programmatic advertising is an automated mechanism that uses computer algorithms to purchase ad inventory. This modern, digitized media buying and selling does away with the traditional agency-network set-up, manual bidding and human optimization. It’s the idea and now, a wide-spread practice, that the processes involved in media marketing and negotiation such as inventory selection, data reporting, budget optimization, the back and forth of paperwork and testing of creative inventory; all of this is handled through an automated system.

This is achieved through a sophisticated and efficient assimilation of data, software and technology. Everything from behavioural and intent-based targeting, to real time bidding (RTB) and exchange-based buying of inventory can be credited to programmatic buying.

In English Please!

All you need to input is a range of creatives, your budget and targeting filters as an advertiser. Programmatic Advertising takes over from there. It makes scientific, data-backed decisions about which ad property to display, on whose website, at what price and when. Microwaved popcorn much?

You have two options:

“Direct Buying” takes place against a fixed payment in advance for a specific ad inventory. The objective here, is simply to exhaust a set budget by providing the requisite number of impressions on the selected ad property of a specific publisher.

“Real Time Bidding”, or RTB is an auction-based price system for buying and selling ad impressions across sites, on a real time basis. It literally takes milliseconds to launch ad campaigns, sitting at a desk, with a front row seat at the bid wars for inventories across multiple publishers’ sites.

We all know what DSP and SSP means by this point. But the truly powerful acronym of the bunch is a DMP, aka Data Management Platform. The information of what’s being sold and bought at what price, is stored here and is presented in a simple manner, displaying how consumers behave across the wider internet. So now, you can predict outcomes, understand audiences and break down media silos at the click of a mouse.

The Good News

With Programmatic Buying, you witness the actual price of ads move before your very eyes, minus mark-ups and agency fees. If you spot that a certain ad creative isn’t working on a segment or site, you have the power to immediately switch strategies then and there, in real time. No more waiting for your agency to respond with a monthly campaign report, while those ad impressions burn away; and no more feeling unsure about your return on investment. Have fun with highly personalised messages and refined funnelling processes. The transparency and quickness of it all helps hit the bull’s eye over and over again, across any device or channel. You save time, money, energy and nerves!

The Bad News

Woah Woah Woah. Don’t fire your media agency just yet though! There are a few downsides to programmatic advertising. Since your ads follow the user’s wild travels across the world wide web, you run the risk of displaying ads on questionable destinations. Behavioural and Contextual targeting can be tricky that way, so rein in visibility by blacklisting or whitelisting sites or categories.

But how is this hyper targeting possible in the first place? Programmatic ads rely on cookies to track activities across devices. So, the moment netizens observe computer hygiene and clinically cleanse their system of cookies, all that data is lost and it’s back to square one. Big dogs like Facebook and Google are immune to an extent, because they track movement across devices through login status, but the rest, as they say, is browser history! Isn’t that how the cookie crumbles?

Another devilish hazard is ad fraud. Domain spoofing experts and bots hike up costs and dupe advertisers with cunning flair. This raises obvious questions on the quality of inventory in programmatic buying. There is an entire article dedicated to that problem alone. Read it here to know how you can keep guard.

So Now What?

In advertising, knowing more about your audiences and being able to access and read data that uncovers insights are crucial. There is no doubt that leveraging technology to drive stronger results from highly relevant, targeted campaigns is a boon. Unanimous adoption of programmatic advertising across multi-channels is fast becoming a reality. Legal updates and private partnerships to curb the above challenges are in the pipeline as well.

As an ad-tech entrepreneur, I advise all brand owners and advertisers to hop on board the Programmatic band-wagon right away. The earlier and faster you join the game, the savvier you’ll be at bidding the best price for the right ad. Sold?

Beware Of These 4 Ad-Tech Issues In 2018

As an ad-tech entrepreneur, I have been observing how lately, tricksters in the digital advertising industry are notoriously causing billion-dollar revenue losses, encouraging parallel counterfeit industries and duping end-consumers. I thought I’d put these draconian problems in context, along with some immediate actionable solutions to insulate one’s own company, clients and customers.

 

Fraud Is The Real F-Word

 

We’ve all been sceptical about those “ad impressions” and “clicks” mentioned in performance reports. Do they actually come from a human being? After displaying the exact message, you designed? On the actual publishing platform, you paid for?

There are countless number of cunning websites and apps that monetise purely through advertising revenue. Their line of business? Domain Spoofing. Many ad exchanges misrepresent web traffic as coming from a top portal, by falsely tagging the link parameters with the publisher’s name attached to them. As ad buyers, you get the wrong idea that you’ve bought visibility on the most relevant platforms, while in reality, sneaky bots are doing all the dirty work!

In the case of mobile, fake devices and counterfeit apps, mask legitimate entities to hike up ‘views’ through junk media. So actual publishers lose out on potential ad dollars and your CPMs still go through the roof!

The Solution (well, almost): In order to prevent such malpractice, the Interactive Advertising Bureau (IAB) Tech Lab in June of 2017 devised a solution enabling brands to verify that a 3rd party offering ad space anywhere on the internet, is actually authorised by the publisher to do so. It is called “Authorised Digital Sellers” or “ADS.TXT”. This is a text file containing a list of authorised sellers, hosted in the root folder of every publisher’s site domain. It isn’t a bullet proof remedy, but this centralised document makes it easier for publishers and brands to compare their own data against that of agency partners and vendors.

But ads.txt isn’t complete without ads.cert. Almost functioning like a digital signature, ads.cert ensures authentic inventory and prevents modifications or human errors in ads.txt. It uses cryptographically signed bid requests to validate data flowing between buyers and sellers in the digital media supply chain.

So, what’s the catch? One can implement ads.cert only with expensive engineering and updated tech infrastructure, namely OpenRTB 3.0. Released by the IAB, it is specifically designed to handle complex programmatic buying and selling. Its adoption will prove expensive for demand-side platforms (DSPs), supply-side platforms (SSPs) and ad exchanges.

If the industry doesn’t widely adopt ads.txt and ads.cert across media campaigns, domain spoofing could easily fur-ball into a bigger monster in 2018. So, do your part and insist on partnering with publishers and agencies that follow at least ads.txt, until further developments.

 

World Wide Web Of Lies

 

Fake News has the power to influence politics, people and business. Mainly because it’s smart, hard to spot and integrated into our newest and most important news source – social media.

Hence, monitoring your media placement will become a tricky affair. There is a very thin line between Fake News and Fake Brands. If your ad accidentally plays next to an inaccurate smear campaign or on a news source that commits major blunders in basic journalism, your brand will immediately become guilty by association.

I feel PR and crisis management will become truly crucial in 2018 in this regard: On one hand, the smaller a brand you are, the more vulnerable you would be to fall prey to lies and deceit on the internet; and on the other hand, the bigger a name you are, the more you stand to lose by way of goodwill.

So, vet your display sites, quality control your filtering process and try not to listen to people when they say, “Fake it till you make it.”.

 

Hands Up! It’s GDPR.

 

The Global Data Protection Regulation (GDPR) is a new regulation, created by the European Union (EU), intended to strengthen and unify data protection for all individuals within the EU. This means that the ad-tech industry will have to comply with stricter cybersecurity and privacy rules going forward. Aimed at curtailing abusive surveillance, the GDPR will come into effect from May 2018 as a new legal framework.

This is going to globally impact the way organisations collect, share and use customer information. Vague disclaimers about cookies won’t be enough. Users will be required to give clear cut permissions via ‘affirmative actions’ and explicit consent regarding ’sensitive’ information, like race or age. This evidence, then, will have to be logged and stored for the record by publishers and networks.

If you engage in digital advertising or content distribution of any kind, Big Brother is watching you! Regardless of whether your company operates on EU soil or not, if you take personally identifiable information (PII) of a EU user, GDPR applies. Fines can run up to 20 Million Euros or 4% of global annual revenue, whichever is higher.

Complying with GDPR warrants advanced security solutions technology, data protection compliance, user permissions and of course, additional budgets. So, make sure you prepare for these steps, with your senior management and partners, well before May 2018. Failing which, heavy penalty fees, legal implications and hindrance to business-as-usual will surely be part of this year’s horoscope as consequences.

Our communications team at BPRISE will run a series of GDPR related articles this month detailing the risks of GDPR and how brands should step up efforts to become compliant with the new regulations.

 

Who Cares About Your Data?

 

After striking off all of the above to-do items (as you should), what a shame it would be to fall prey to data breach and theft yourself! Laptops getting stolen is not the only way one can lose confidential and professional records. I am very particular about security against hackers, malware and phishing sites on the prowl for prey on the net. At BPRISE, I have implemented some iron clad practices that afford me a sound sleep every night. Here they are, if you want to wisely follow suit…

End user security awareness: Train your team and employees. Nobody will notice odd behaviour by malicious creepy crawlers online, if they haven’t even been told what the problem looks like.

Secure all systems:  Empower IT to build highly secure computers in your office, with Antivirus, Drive Encryptions, password complexity policies and local and remote data backup services. Also ensure that you buy only genuine software.

Patch ‘em up: There’s only so much a regular password sign-in feature and Microsoft update can accomplish. What about comprehensive patching on apps that aren’t a Bill Gates product, like Adobe? And what about other operating systems like Linux and MAC? Get to work right away, chop-chop!

Deploy intrusion detection prevention systems: All mission-critical systems, ones that are accessible via the Internet (web servers, e-mail clients, servers that hold customer or employee data, active directory servers) and just about the entire office should be covered.

Stop drive-by downloads: All it takes to catch a virus is an innocent intern browsing a seemingly harmless site. Use powerful firewalls to block phishing sites and websites that hack into computers through malicious spyware and pesky pop-ups.

Run more vulnerability assessments than fire drills: On a weekly basis. Against every system in your network, internal and external.

Monitor Inside-Out:  A system monitoring program where HR or a compliance officer can replay the behaviour of an insider will come in handy. Also, employing data loss prevention (DLP) technology will allow you to block content that you don’t want to leave the company.

Keep the pipes secure: Communication to and fro between the servers you deploy globally, and your development environment should take place in an encrypted channel. You don’t want your customers’ details leaking out to hackers because you shipped them via the post office.

Once you cover all these bases, dare I say, 2018 could potentially be your oyster. That is, until another occupational hazard veers its head in the ad-tech market.

Have a happy and secure new year!