Why IP Targeting Has Never Been More Relevant

Share this:

Ad tech industry discussions around the death of third-party cookies that track users for targeted advertising have been going on for some time now. However, in light of the race between Safari and Chrome to eliminate third-party cookies sooner rather than later, we are even closer to the new reality of digital advertising in a cookieless world. 

During the last two decades, the advertising and marketing industry has evolved to meet new marketplace demands―which, in turn, are driven by ever-changing consumer preferences in terms of how they want to engage with brands. Reaching and engaging with digital-savvy consumers in a relevant manner has always been a data-driven function, but new user-privacy initiatives are causing many marketers to throw up their hands in exasperation.

Here’s why they can relax.      

Phasing Out Third-Party Cookies is a Good ThingReally! 

First and foremost, anything that furthers user privacy is a good thing. IP targeting was introduced more than 20 years ago with an eye toward user privacy and making sure people were not scared off the internet. At that time cookies were first coming into play, and people were worried about companies spying on their browsing behaviors. There simply needed to be a better way to target. People don’t behave the same if they know they are being tracked. However, if they know there is some value exchange (i.e. special discounts, personalized information, etc.), then they are more willing to give up some information. Tracking without providing anything of value or without affirmative consent is the wrong approach. 

For practical reasons, you can’t make the whole ad ecosystem dependent on the walled gardens of only the largest internet companies in the world. And, in the case of a data breach, that’s a single point of failure. You also miss the whole air of transparency. 

New Life for the IP Address in a Cookieless World 

The removal of cookies will breathe new life into the IP address. It’s ubiquitous and instant. The IP address is necessary for routing online. Every transaction online has an IP address, whether it be a mobile device or anything else. 

However, marketers’ knowledge of what IP targeting can do has not caught up with the innovations made in the past 10 years. Many still think it’s a rough targeting technology with only DMA-type reach. That assumption misses all the developments that have been made in the interim. 

A lot of money has been invested in slicing, dicing, and tying data to IP addresses to give rich profiles of online users at a very granular level, such as the sub-postal code, and in many cases ZIP-plus-4. IP targeting is certainly not down to a household level, as that defeats the privacy-sensitive nature of these solutions. Plus, IP addresses and internet infrastructure are not really made for that type of targeting. It’s not something that can be done.

But you can get much deeper profiles of behavior once you know that type of granularity around a user. If a business traveler is at a point of interest, for example at a hotel, he or she will have different interests than a residential online user. That involves building context around usersa very valuable evolution in IP targeting.

No Longer Your Grandfather’s IP Targeting

IP targeting has never been more relevant than it is now―especially considering all of the third-party data that’s available. Remember, just getting third-party data isn’t enough. You have to have the ability to vet and onboard that data, as well as control testing that proves the accuracy and reliability of that information. 

This isn’t your grandfather’s IP targeting. IP addresses are going to skyrocket in value for ad targeting now. It’s a proven technology. And, considering all of the privacy discussions in the market today, IP data is so far ahead of the curve because it’s not invasive. It’s fun to see IP data cool again. Not to mention, you can now take the explosion of mobile data and layer that on top of an IP framework. 

Busting the Mobile Myths Around Using IP Data 

I always had faith that IP targeting was important, even as everyone chased personal information about online users. It goes back to my belief to not snoop on online users, but help them find content more readily without being creepy. IP targeting is “non-creepy” technology. It’s not a concept where you can track an IP address to a person. IP addresses don’t work that way. They are routed in a network way, not a device way. 

IP targeting technology is even more important because companies can now use it for mobile targeting. Businesses want the most granular data around IP addresses so it matches better with mobile. You should have the same level of targeting with respect to all your campaigns―there are not two sides of the house―mobile and everything else. It should be a cohesive strategy regardless of the device. 

In most instances, in order for marketers to take advantage of location-based services (LBS) to deliver targeted ads, promotions and content, mobile users must opt in. But many users refuse, citing reasons such as privacy or battery-life concerns. And, once they turn LBS off, it’s often hard to get them to turn them back on. Mobile users will opt in to LBS when they feel they will get something of value in return, but blindly asking someone to opt in does not work. Here we are back to that value exchange.

With IP-based geolocation technology, marketers can fill the mobile gap by allowing companies to target mobile users by location and connection type as they increasingly take advantage of the ever-growing population of rate- and speed-friendly Wi-Fi networks. By using IP data in a first-layer targeting approach, marketers can give mobile users something of relevance (i.e. a discount at a nearby coffee shop), and thereby incentivize them to opt in to get even more relevant mobile content as a second layer. Targeting mobile users should be a layered approach. This is how marketers can bridge that gap in the mobile world. 

More Granular IP Data Opens Up New Markets 

As more granular IP data has become available, companies of all sizes have been able to reach and engage with new audiences. For example, advertising via IP address is great for national or regional companies, but for Mom-and-Pop shops―who need to target by sub-ZIP code or mobile―hyperlocal data opens up new opportunities for these companies who can advertise on small networks using this data. They are now more competitive than they ever were.

Any local business can fine tune their traffic and get a better return on their ad spend. IP data also helps with attribution and gives advertisers a new layer of information with which to monitor performance and change campaigns on the fly if need be. Because of the improvements made in IP intelligence technology, other markets have opened up where local targeting makes sense, especially in today’s new privacy-sensitive and identity-driven landscape. 

Rob Friedman is co-founder and executive vice president at Digital Element.

Tags: