The future of online marketing: The benefits of contextual advertising

Online marketing is changing. Gone are the days of cookie-based and behavioral advertising, where companies pursue users based on their behavior and activities on the Internet and in apps on your phone. Instead, we are moving toward a more privacy-oriented and contextual approach to advertising: “cookie-free and contextual advertising,” which will benefit not only consumers but businesses as well.

The future of online marketing

Imagine reading an article about the best hiking trails in the Netherlands. As you flip through the article, you see an ad for sturdy hiking boots. Because the ad is related to the content you are reading about, this ad feels relevant and useful. And coincidentally, you were just looking for hiking boots, so let’s check out the offer.

Now imagine you recently searched online on Google (preferably use startpage) for the search term “difficult bowel movements and also visited some different websites for some advice. A few days later, you scroll through your social media feed and see an ad for a hemorrhoid ointment come by. Your colleague just looks at your screen and knows damn well why you’re seeing such an ad. You thank drugstore for this contribution to your day and quickly click the page away.

Because the ad is not directly related to the content you are currently viewing, the ad feels intrusive, sometimes embarrassing and often creepy because it is based on your recent online activities. You may feel that you are constantly being tracked and contacted, even if you are not actively looking for products to buy.

We saw that only ten percent of our visitors still consented to personalized ads at our videos. So this means that 90 percent of our visitors were not waiting for personalized ads at all. Then you have to seriously question whether personalized advertising still adds value. Do you still need to use personal data? At least our visitors gave the deafening answer that they don't want that at all

tracking cookies

Marketing in a cookie-free future

More and more users are demanding more privacy, transparency, choice and control over how their data is used. Safari and Firefox now block third-party cookies by default, and Chrome will (reluctantly) follow suit in 2024.

There are also strict laws such as the European Union’s General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) that give people more control over how their data is collected and used online.

So the third-party cookie will disappear for good in 2024, under pressure from consumers and legislation. New privacy-friendly alternatives are already offering new possibilities, so there is no need to wait for that deadline.

trackingvrij adverteren

Second-hand cookie

A cookie is a small text file that a Web site places on your computer’s hard drive at the time you visit the site. The main function of cookies is to distinguish one user from another.

You have different types of cookies. Functional cookies are necessary for a website to work properly. For example, they remember your password and your preferences, such as the language in which you want to read the website. Tracking cookies track website visits in order to build a profile of website visitors. They are often used to track users’ behavior on their websites and display targeted ads.

A website (A) may allow an advertiser such as Google to place a tracking cookie, that way Google knows that you visited that website or page. But the real benefit to Google comes when you also (B) comes who has given Google permission to set cookies. Then Google can check site A’s cookie, and that’s how it knows you visited both site A and B. Thus, this tech giant has more info about you than if he only knew site A or B. So not exactly privacy friendly.

Read here more about cookies.

Impact on data collection

Of course, when browsers block third-party cookies, it impacts data collection and digital marketing. Companies will have more difficulty tracking user behavior and showing targeted ads without tracking cookies.

Tighter handling of cookies means less reliable data in Google Analytics, making it harder for marketers to make data-driven decisions.

I’m sure companies like Google and Meta will develop new techniques for this, but fortunately, privacy laws are also getting stricter. The end of the Wild West era seems to be in sight.

We think many agencies and advertisers are overestimating (cookie) data and not looking enough at umfeld and context. The results at Ster/de NPO support this assumption and show that a qualitative umfeld is of great importance in advertising

What is contextual advertising?

Contextual advertising can be seen as a privacy-friendly counterpart to behavioral advertising. Behavioral advertising is a form of targeted advertising that is based on a person’s past behavior. This can include browsing history, search history and other data about a person’s interaction with websites and apps. Behavioral advertising is often used to provide users with targeted ads based on their interests and preferences that they themselves often re not deliberately have shared.

Contextual Advertising

Contextual advertising is a form of advertising that takes into account the context in which an ad is shown. This means that ads are shown based on the content of the website a person is currently visiting, rather than their previous browsing history. This approach is not only more privacy-conscious, but also results in more relevant and targeted ads that are more effective.

Benefits of contextual advertising

Relevance:
Ads are more relevant to the user because they are based on the content of a website that the user is currently visiting. This increases the likelihood that a user will respond positively to the ad and eventually convert. That rhymes nicely too.

More privacy:
Contextual advertising does not rely on chasing a user’s online activity, so it’s a more privacy-conscious approach. This is an approach that is future-proof, for reasons previously mentioned.

Higher quality leads:
By showing contextual ads, relevant advertising can lead to better leads for businesses because people are more likely to click on ads that are relevant to them at the right time.

Positive brand perception:
A contextual ad will be seen as less intrusive or annoying by user. This can create a more positive attitude toward the brand. So better for your image.

Whereas advertisers initially reacted with some trepidation to the announcement to go third-party tracking-free, today's advertisers are pleased with the increased banner space available because of the lower rate of adblockers (their use has dropped from about 50% to about 25%).

Contextual advertising: the right approach

Cookie-free ads focus on making the ad more relevant to the user, rather than tracking their online activities. This protects visitors’ privacy much better because less personal information is collected. So you can no longer blindly rely on third-party data. So again, it’s more about loading your brand and knowing your target audience.

  1. Determine your target audience:
    Before you begin cookie-free advertising, it is vital to understand your target audience well. Who are they? What are their interests? This helps you place targeted ads on the right websites and pages. You do this by connecting with your target audience both offline and online. This is how you collect first-party data, which helps you make your ads even more relevant to your target audience.
  2. Rely more on first-party data:
    First-party data is (or are for the purist) the data that comes directly from your users and customers. Make it clear why you need this information: If users understand why you need the information and how you will use it, they are more likely to volunteer the information. Always make sure you have permission from users before collecting their data. This can be done, for example, through a clear and transparent privacy policy on your website or app, or by explicitly asking users for permission to share their data.

    So be transparent: Explain what you do with the information you collect, how you secure it properly and with whom you may share it. It all starts with developing trust.

  3. Create relevant ads:
    Want your ad to stand out and have a greater impact on website visitors? Then create an ad that perfectly matches the content of the page you want to advertise on. Think about how best to present your message to the target audience visiting the website and try to match their interests. Don’t waste your energy analyzing data to pieces. You sell your services not to ones and zeros but to real people. Develop together with a creative a rock-solid (human) campaign.

Don't miss the marketing boat

In short, contextual advertising is a highly effective and efficient way for companies to their target audience reach and activate them, while also being mindful of user privacy.

The STER, for example, as a Dutch publisher, is at the forefront of these cookie-free developments. And the website tweakers.net also switched to a new ad system completely free of third-party tracking in 2022.

Okay, so you now have two options. You can keep waiting, clinging to Google and Facebook campaigns and hoping everything goes well. But then you run the risk of missing the marketing boat. Or, you can accept that the cookie-free future is coming. And let’s face it, who doesn’t want more privacy-friendly options and a better brand experience?