An Introduction to FLoC: A New Approach to Advertising

The cookie phase-out should come as no surprise. Governments around the world have been cracking down on online data privacy, most notably the GDPR ruling. Data vendors are now left scrambling to find alternative tools to better leverage first-party cookies and lump anonymous users into segments – which is precisely what Google’s Privacy Sandbox technology, Federated Learning of Cohorts (FLoC), aims to do.

As an internet marketer or online advertiser, you should be asking yourself whether you are ready for the impact of a more private web.

Phasing Out Third-Party Cookies

Third-party cookies are tracking codes that are placed on a visitor’s computer. When the visitor moves between your site and others, the third-party cookie tracks this information and sends it to the third-party who created the cookie.

So, if you’re an advertiser who created the cookie, that data allows you to learn about your site’s visitors’ online behavior and interests. This information allows you to build accurate and descriptive avatars that you can use to create a retargeting list for your ads.

But if you’re just aiming to track your site’s visitors’ behavior and demographics while only on your website, then you likely won’t be majorly impacted by this phase-out. By contrast, if you’re a marketer who relies on data for online advertising, pop-ups, and retargeting strategies, then you’ll have to stay up-to-date on new technologies and alternative first-party strategies.

The disappearance of third-party cookies is nothing new, as a number of browsers like Firefox, Safari, and DuckDuckGo have already upped their privacy protections or outright blocked third-party cookies. Google’s reasoning for not following suit earlier was that they did not want to bring irreparable harm to the online advertising industry without offering any alternatives. Also, without privacy-safe replacements, a user’s web experience would be poor and sites would be unable to support themselves with advertising.

Depending which side of the coin you’re on – internet user or advertiser – the debate between privacy vs personalization looks very different. As an internet user, you don’t want your data being collected and used for purposes beyond their original intent. As an online advertiser, you rely on information from third parties to deliver personalized, high-converting ads to your target audience. So, the inherent polarity poses an obvious challenge to well-intentioned publishers who seek to respect user privacy, as cookie-based advertising and web tracking has supported their online content efforts.

While Google will no longer invest in technologies that track people at an individual level, it will still be investing in alternatives. Since 2019, Google has been working on the Privacy Sandbox, a collaborative open-source project that develops privacy-preserving technologies. The overarching aim is to render third-party cookies obsolete but at the same time enable publishers to continue growing their businesses.

Third-party cookies were, arguably, never a good solution to begin with. Many brands were using low-quality, unreliable data which meant that trust and loyalty couldn’t be built with audiences regardless.

Getting into the practice of collecting first-party data has many advantages, one of which is that it is an avenue that allows marketers to step off of the Google-centric bandwagon. While the ability to block third-party cookies is more attractive than ever to web users, many marketers are also skeptical of the motives behind Google’s recent launch of it’s new technology: FLoC.

What is FLoC?

FLoC is a new approach to interest-based online advertising. It strives to improve privacy while simultaneously giving publishers a viable tool for advertising business models. Currently it’s still in development, and the input from the web community will be used to reiterate and improve the trial technology.

Cohorts are defined by similarities in browsing history, but they’re not based on who you are individually. And the cohort that you are in changes frequently, as frequently as your browsing history changes. When requested by a site, the only thing provided is the identification of the cohort.

This is unlike third-party cookies, which allow companies to follow you individually across different sites. FLoC works on your device without your browsing history being shared. Most importantly, everyone in the ads ecosystem, including Google’s own advertising products, will have the same access to FLoC.

Those who are looking for an individual browsing experience can still sign into websites and elect to share personal information.

These are the three main pillars of privacy offered by FLoC:

  1. Anonymity. FLoCs allow you to remain anonymous when browsing websites. This means that publishers can present relevant ads to large groups (known as “cohorts”).
  2. Privacy. FLoC doesn’t share your browsing history with Google or any other parties. You are grouped with thousands of other web users who most closely correspond to your recent web browsing history.
  3. Eligibility. Chrome won’t create cohorts that are visiting pages with sensitive topics, such as religious or medical websites, at a high rate.

At the moment, the FLoC trial is taking place in Australia, Brazil, Canada, India, Indonesia, Japan, Mexico, New Zealand, Philippines, and the U.S. Those who have blocked third-party cookies with the current version of Chrome will be excluded from trials and will have to unblock this if they wish to participate. As of April, there is a control in Chrome Settings that you can opt out of inclusion in FLoC and other Privacy Sandbox initiatives.

Sites are also able to opt out of FLoC, meaning the browser will not include visits to that site when determining eligibility for a cohort.

New Innovation in Advertising

Advertising on Google will soon be restricted to advertising to Google’s own FLoC audiences, hence the previously mentioned skepticism. As innovative and data-driven professionals, marketers and advertisers should always be aware of their reliance on technologies and vulnerabilities to software-related issues.

It’s no doubt time to move away from hyper-targeted ads and pop-ups, so this is an opportunity to come up with solutions and alternatives to the Google ecosystem. Governance and privacy regulations can drastically impact business models and marketing strategies, especially as more people are now seeking to understand and control how their personal data is used and shared online.

Google similarly explained that this pivot was being done to protect users asking for more privacy. But through FLoC, it’s possible that Google is becoming the ultimate data broker for the entire space – building audiences without clear indication of how it’s done and then selling it to advertisers. Again, this will have a major impact on how companies build and customize their audiences.

With the launch of FLoC, we’re officially ushering in the new era of online advertising – for better or worse. And Google has already seen successful advertising results without the use of third-party cookies.

Here are some key opportunities for growth and innovation, as Google will be focusing on their Privacy Sandbox solutions on the following:

  1.  Restrict tracking as you move across the web
  2. Fight spam and fraud on the web
  3. Show relevant content and ads
  4. Measure digital ads

To learn about updates and changes as they happen, a new site has been launched, privacysandbox.com, where you can find a comprehensive FAQ and links to additional resources.