How To Prepare Your Web Analytics For Third-Party Cookie Deprecation

How To Prepare Your Web Analytics For Third-Party Cookie Deprecation

Ilya Lashch is CEO and Founder, CTO at Lightpoint Global – a custom software development company.

getty

From every end starts a new beginning. This is what comes to my mind when I think of the approaching third-party cookie deprecation. Companies now have to significantly reinvent their data management and analytics procedures. How can they retain the quality of web analytics and targeting without relying on cookies? How can they even enhance it?

I suggest considering three strategies for updating your current data stack that will help to continuously track, analyze and validate user activity across multiple sites.

Custom Vs. Off-The-Shelf Software: Choose The Best Match For Your Data Strategy

In the good old days, third-party cookies were the backbone of:

• User profiling. Third-party cookies allow for the collection of user preferences, browsing history, ad impressions and more, helping to create detailed user profiles. This provided broader horizons for audience segmentation, campaign targeting and the personalization of offerings—whether it be content, product recommendations, ads or user interfaces.

• Cross-site user tracking. Perhaps the greatest advantage of third-party cookies was their ability to track user behavior across multiple websites, enriching user profiles with data from various sources. This enabled even deeper (re)targeting and personalization accuracy.

• Attribution modeling. Third-party cookies helped identify the most effective touchpoints and marketing channels as well as accurately attribute conversions.

In contrast, businesses are now preparing to tame zero- and first-party data. This shift requires more sophisticated software solutions and may reduce the versatility of the data collected. What routes are available to fill that void left by third-party cookies? I would suggest the following:

Develop A Custom Software Solution

A solution like a customer data platform (CDP) will integrate, analyze, store and communicate user data within your tech ecosystem, creating unified customer profiles for highly personalized experiences. This approach involves a high initial investment and relatively slow time-to-market, though it provides an extensive feature set and customizable workflows.

Implement An Auxiliary Out-Of-The-Box Tool

This will complement your web analytics systems with functionalities that third-party cookies previously covered. This approach offers much lower initial investments and a relatively quick launch yet requires a preestablished web analytics tech stack. As an example, the Adenty plugin can be installed on any web resource. It recognizes and tracks visitors across multiple websites even if they use anonymizing techniques, thus reinforcing web analytics without significant interventions in the tech stack.

The positive side is that both approaches will result in more consent-based data collection and reduced dependence on ad networks, providing users and businesses with greater control over their audience data.

Consider Fingerprint-Based Tracking

Fingerprint technology recognizes visitors and facilitates the tracking of their individual behavior. Unlike cookies, fingerprinting doesn’t rely on data stored on the user’s side—making it resistant to cookie deactivation.

The product of fingerprinting is a user identity key—a unique combination of hardware, browser and network data. It comprises various aspects of each dataset: OS type and version, time zone and language, IP address, mouse movements and typing patterns, GPU, installed plugins and more.

Persistent user identity helps to recognize and continually track the user even under such anonymizing conditions as activated VPN connections, using incognito mode, using secure browsers, clearing cookies, clearing local storage and session storage and changing IP addresses.

This is important because one of the key vulnerabilities of web analytics tools is they often treat a user navigating under a VPN (or other anonymizing techniques) as a completely new visitor. This leads to a multiplication of customer profiles and fragmentation of visitor activity tracks. Fingerprint-based tools help minimize this risk and create stable, accurate, detailed user profiles—contributing to fruitful digital strategies.

Please note that even though fingerprint technology helps recognize visitors, user identities do not remain stable in the long term. For accurate visitor recognition over time, a range of technologies is typically used together.

Reinforce Fraudulent User Activity Detection

Security is another reason that lies beneath integrating and analyzing user data. Whether you implement custom software or off-the-shelf tools to address your data needs in the post-cookie future, make sure they contain fraud detection or alerting features. If these features are not available, you may consider integrating some third-party solutions.

It’s not only hackers aiming to steal and manipulate customer data who pose a fraud risk. Sometimes, your clients, competitors or stakeholders may misuse your assets to their advantage. Here are just a few examples:

• Click fraud. This occurs when bots massively click or interact with your ads or content to spoil your performance statistics and reduce campaign effectiveness.

• Affiliate fraud. Dishonestly earning commissions from affiliate programs. Generating fake leads and performing fraudulent clicks or transactions are among the widespread methods for this.

• Fake account creation. This is carried out to exploit promotional offers, discounts and bonuses as well as to produce any other fraudulent actions.

• Account sharing. Providing access to a paid account, which is intended for one user, to multiple individuals for collective usage. Subscription-based offerings are especially prone to this type of fraud (when a user who purchased an individual subscription shares the credentials with one’s family members, friends, etc.).

• VPN misuse. This affects businesses that set geographical or qualitative restrictions on access to their online services. For example, a company may be authorized to serve only U.S.-based users (geographical restrictions) or provide a limited number of free uses of its online service to new users (qualitative restrictions). By applying a VPN, users can bypass both types of restrictions, impeding your company’s targeting and monetization.

Fraud wears many guises. Though our security strategies cannot embrace them all, appropriate prioritizing based on your business model can help prevent the most risky fraud types.

Final Thoughts

Though third-party cookie deprecation may seem like a significant challenge, nothing is irreplaceable. With the right technology (be it custom or off-the-shelf), companies can develop more comprehensive, compliant and controlled data management strategies—leading to long-term benefits such as deeper customer insights, higher ROI on promotional strategies and increased customer satisfaction and trust.


Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?


Read More

Leave a Reply

Your email address will not be published. Required fields are marked *