Programmatic Pioneers Summit 2024

22 - 23 May, 2024

The Hurlingham Club, London, United Kingdom

What the GDPR Could Mean for the Future of Programmatic Advertising

The EU’s General Data Protection Regulation (GDPR) has now been in effect for over six months and represents the most important change to data privacy law for over two decades. It’s designed to fundamentally reshape the manner in which data held by companies is handled across all industries, from retail to banking and, of course, programmatic advertising.




Punishment for breaches are swift as well, with no company being too big to feel the force of the regulations – even Google. The tech giant was recently fined £44 million for failing to meet the new standards set out by the GDPR.

“[French data regulator] CNIL said it had levied the record fine for lack of transparency, inadequate information and lack of valid consent regarding ads personalisation,” reports the BBC. “The regulator said it judged that people were not sufficiently informed about how Google collected data to personalise advertising.”

GDPR

For those who aren’t up to speed on the regulations themselves, they now grant the subjects of data which held by companies and other agencies (such as government) unprecedented control over how that data is stored and used. Organisations are also required to be completely transparent over the ways they store and use said data.




With several high profile data breaches, such as Google and the Cambridge Analytica scandal, making headlines across the world the public have become more cognisant of the amount of data being held on them and the manner in which it can be wielded – allegedly even having the power to swing elections and referenda.

The GDPR now applies to any organisation holding data on EU citizens, whether it itself is based in the EU. UK readers should note this means the regulation will still apply to them if/after the Brexit process has been completed.

GDPR for Programmatic Advertising

In the weeks following the implementation of the GDPR, programmatic advertising saw a sharp drop in spending.

“Some clients cut programmatic buys by anywhere from 20 to 50% in the days after GDPR took effect May 25, several media buyers said on condition of anonymity,” reports Seb Joseph for Digiday. “A month in, spending has somewhat recovered to pre-GDPR enforcement levels. Now, brands are spending around 30% less on ads from exchanges than what they were prior to May 25, said a media buyer at an independent agency. An executive at one of the holding groups put that figure at closer to 20%.”


This is because, in the pre-GDPR landscape, programmatic advertising relied on vast quantities of third-party data with which to seduce media buyers. However, in the post-GDPR world, this is no longer possible.

Media buyers are now moving the majority of their programmatic spend away from audience targeting in favour of contextual targeting strategies or direct deals with publishers. This would explain the 20-30% drop in spend but could arguably mean that the remaining 80% is being more effectively targeted when compared to the more scattergun approach of old.


A Word on Consent

One of the biggest changes to data regulations brought by the GDPR is the manner in which consent is obtained by organisations.

“The conditions for consent have been strengthened, and companies are no longer able to use long illegible terms and conditions full of legalese,” says the official GDPR website. “The request for consent must be given in an intelligible and easily accessible form, with the purpose for data processing attached to that consent. Consent must be clear and distinguishable from other matters and provided in an intelligible and easily accessible form, using clear and plain language. It must be as easy to withdraw consent as it is to give it.”

This is a big deal for programmatic advertisers as gaining and retaining consent forms the bread and butter of the product being sold by the industry.

Programmatic sellers must therefore effectively communicate to data subjects how their data will be stored and used and make sure they understand how giving consent can benefit them – through more relevant advertising being displayed for example. People will be subjected to advertising whether they consent or not, but giving consent enables that advertising to be targeted, which may be one way to convince them.

Final Thoughts

The GDPR is means programmatic advertisers must seriously reconsider their strategies. The focus needs to move from data volumes to effectively communicating the value of data to its subjects. Companies which are clear, unambiguous, and open regarding their policies will have the greatest chance of obtaining and retain consent in the post-GDPR world and will therefore have a larger portfolio of data with which to offer buyers.

“GDPR reshapes the way in which sectors manage data, as well as redefines the roles for key leaders in businesses, from CIOs to CMOs,” says the GDPR website. “CIOs must ensure that they have watertight consent management processes in place, whilst CMOs require effective data rights management systems to ensure they don’t lose their most valuable asset – data.”


The ongoing impact of GDPR on the industry is set to be a hot topic at Programmatic Pioneers 2019, to be held in May, at the Twickenham Stadium, London. Please download the agenda today for more information and insights.