Sunday, October 6, 2024

Top 5 This Week

Related Posts

The Future of the Bot and Why Marketers Need to Be Critical of their Own Performance Data

Bot induced losses in ad spend amount to $5.8 billion globally. Though this might seem like a monumental sum, the World Federation of Advertisers (WFA) claims that conflated click volumes will cost businesses as much as $50 billion by 2025. However, compare the $5.8 billion lost in 2018 to the $6.5 billion in 2017 and you might believe that things are improving. As advertising vigilantes try to stem the growth of ad fraud by dismantling bot networks and deploying programmatic networks with built-in fraud prevention mechanisms and ads.txt, fraudsters have simultaneously been upping their game in order to maintain a piece of this very lucrative pie.

So, while an 11% decline is not to be scoffed at, fraud via click farms, ad injection, domain spoofing and cookie stuffing continues to ravage the advertising industry with no light at the end of the tunnel.

Data: A Global Currency

As programmatic advertising now accounts for 88% of all digital ad spend in the United States, measurement and attribution are the fuel that publishers and ad exchanges rely on for success. In 2019, data is the rule of thumb. Without user data, it is impossible for marketers to know the value of an ad and determine the return on investment. The ability to identify and define audiences is at the core of the marketing industry and a vital tool for fraud detection.

Marketers have understood the value of data for a long time for targeting purposes but now access to user data is increasingly inaccessible. As a result of last year’s revelations of relentless data abuse by a number of major global corporations, the true value of data is finally being widely realized among consumers. But despite the wave of data privacy concerns and the introduction of new policies,  such as the General Data Protection Regulation (GDPR), regulators efforts to clamp down on data abuse are actually inhibiting industry efforts to combat ad fraud. Calls for enhanced user privacy and data security, while a welcome development, have unintentionally borne a whole new generation of bot fraud.

Bots can be understood as computer programs which mimic human interactions to create the illusion that a human has seen an ad. With the proliferation of programmatic advertising systems, both publishers and ad exchanges risk being duped by bots, compounding the traditional print advertising problem that half of ad spend goes to waste, with no one quite knowing which half. Furthermore, the programmatic model, if left under lax supervision, can optimize toward fraud as it cannot decipher between bot versus human clicks. Over-reliance on ill-supervised demand-side platforms (DSPs) can result in substantial waste in ad spend that can cripple businesses’ marketing efforts.

The Fraud Race: Bots, Deep Learning, Machine Learning, and AI

The proliferation of bots will not be stymied easily, as fraudsters continue to evolve their methods in tandem with fraud prevention mechanisms. As bots are predominantly server based, and do not require physical devices, bypassing protection is the modus operandi. Machine learning and Artificial Intelligence (AI) are being adopted to train bots on how to imitate human behaviour and, on the other hand, by industry white hats to detect bots by analyzing behavioral anomalies. Some industry experts have even proposed enlisting bots to fight other bots. So who wins? The machine learning race has just begun and protection against advanced bots is reliant on scale—vast amounts of data are required for machine learning algorithms to accurately track new patterns.

Bots can replicate tiny nuances of human behavior that are difficult to detect, such as the pressure and duration of a tap or swipe. An even bigger concern is the development of deep learning bots which can replicate human decision-making patterns and self learn without access to large data sets.

Data Privacy: The Double-Edged Sword

Consider the value that data represents, both for marketers and the fraudsters so keen to learn associated human behaviors and fool them and users alike. Seeking to maintain their dominance, tech behemoths are pushing their own data privacy features—setting industry standards in the process, and, given the influence of big tech, likely impacting the development of wider political policy.

Entities guilty of data abuse are now stepping up to try and address their failings. Regardless of the agenda, the intention to protect customers is progress. However, this ring fencing and modulating of user data creates a dilemma for marketers who rely on identification for revenue. For example, for a streaming service that adopts a subscription model, losing the ability to verify subscribers and ultimately reducing the supply of data to marketers will increase demand tenfold. The value of user data will skyrocket and companies will be challenged with incentivizing users more than ever to “opt-in.” By removing user identification from the mix, it creates more opportunity for bots to rig the system and both DSPs and supply-side platforms (SSPs) will be none the wiser.

Blind Faith Versus Facts

At the core of the new standards and regulations coming to the fore is the concept of consent. If marketers can incentivize users to consent to share their data then it is a win-win situation. By rewarding users and enticing them to share their data, the avenues for bot exploitation and the subsequent threat to measurement are reduced. However, if marketers can achieve consent it does not necessarily mean that the results from user data can be trusted.

As programmatic advertising reaches adulthood and the advertising process becomes ever more automated, it’s not possible to simply sit back and blindly trust the measurement and attribution data. Instead, incorporating emerging tech solutions from AI to blockchain will be paramount in waging the war against bot fraud.

While the current turbulent regulatory and technical landscape could contribute to weeding out the bad players and seeing which reliable platforms are left standing, further dis-empowerment of big tech dominance over the chain of custody is needed to facilitate this progress and grant companies the ability to communicate directly with their audiences. Although given the tenacity of fraudsters, we will likely never see a world without ad fraud, integrating advanced, decentralized, data-centric solutions might just help make it as minimal an inconvenience as possible.

Popular Articles