AndroidToday

Facebook bets on privacy and remodels its ad system

While privacy is setting up to be the topic of the decade, the social network clearly positioned itself against Apple’s latest privacy measures. Now they’re the ones implementing a new set of rules with something they called “privacy-enhancing technologies”. 

Is it finally the end of Meta’s long-running fight against privacy?

Facebook and privacy

When Apple announced its App Tracking Transparency tool, Facebook/Meta was one of the big names to publicly denounce it. They even started an ad campaign in the newspapers, accusing the Cupertino firm of changing the internet for the worse and hurting small businesses.

source: TheVerge

This ad follows a previous one that was published in The New York Times, The Washington Post, and The Wall Street Journal, and where they introduced themselves as the defenders of small businesses everywhere and tried to start a movement called SpeakUpForSmall

While it may seem surprising to see Meta show up in defense of the underdog, it’s a reminder that its business is built on tracking. Although their public beef with Apple over their new privacy regulations is advertised as Facebook standing up to voice the concerns of small businesses everywhere, they’re also defending their best interests.

Facebook makes money thanks to the ads showcased on its platforms. The more efficient those ads are, notably thanks to user tracking, the more money they make. Tracking, something Apple wants to put a lid on with ATT, is an essential part of their advertising machine. Apple is not the only tech giant to invest in privacy. Google is planning something similar and governments are working on more privacy laws. The European Union is even thinking about banning microtargeting. Facebook is just trying to get ahead of potential regulation while securing its market position.

What are the changes?

Meta introduced in an article its new privacy-enhancing technologies (PETs). These were built to minimize the amount of data processed (preserving personal information) while upholding the functionality of ad measurement and personalization.

They have developed 3 kinds of PETs :

  • Secure Multi-Party Computation (MPC)

MPC allows two or more organizations to work together while limiting the information that either party can learn. Thanks to encryption (in transit, in storage, and in use), neither party can see the other’s data. You can now oversee the results of an ad campaign without compromising your data. 

Let’s say one party knows who saw an ad and the other knows who makes a purchase. Thanks to MPC, both parties will have access to insights into how an ad is performing without needing to share their data with each other. 

On-Device Learning is a tool that moves the way ads are targeted from the cloud to an algorithm that runs locally on users’ phones. It processes insights without sending individual data (like a user’s email address or what item was purchased). It can function without third-party cookie tracking, which means it’s a solution to implement personalized targeting without compromising personal data. With it, advertisers can only access anonymized data sets.

It’s an algorithm that works by itself, learning consumers’ patterns without sending individual data to a server or cloud. The anonymized pattern is then used by Facebook to help you find the right audience for your app. 

Differential Privacy can be used on its own or applied to other PETs to enhance their data-protective functions. It’s a tool that adds calculated “noise” (a random bit of incorrect information) to a dataset. It makes it harder to figure out who exactly interacted with the ad and blurs data. It’s often used for large data sets released for public research. 

Changes are coming for Automated App Ads too

In addition to their privacy-centered changes, Facebook also rolled out some new features for their Automated App Ads (AAA). 3 changes were spotted by the Mobile User Acquisition team:

  • It is now possible to exclude users of specific age groups, you can now choose the minimum age requirement for your ad. Some marketers were unhappy that there was no way to prevent users under 18 from seeing their ads. The different options are : 13+, 16+, 17+, 18+, 21+, 25+, 26+, 30+
  • You can exclude custom audiences. Now, you have the possibility to exclude already existing users like the ones who opened the app in the last 180 days, for example, this will allow you to better target your audience for your social media UA campaigns
  • You can geotarget specific states and cities within countries. While before you could only set up your AAA campaigns on a country level, you will now be able to establish a more precise targeting

All these new changes are available in your Ads Manager account, you need to go into Business Manager, then Apps, choose Advertising Settings, and finally Edit.

What happens now?

Even with ATT in full swing and new privacy measures coming to Google, Facebook is not giving up on ad personalization. They are investing in new technologies that rely less on individual third-party data but still allow them to show relevant ads.

Graham Mudd, VP of Product Marketing at Facebook, told The Verge that “almost all [their] systems will be rebuilt over the next couple of years. And that’s already very much in progress, to reflect this change in how data is used in support of advertising”. Is Facebook finally joining the privacy movement headlined by Apple and Google?

Despite Facebook’s loud complaints against Apple and all its privacy-centered new tools, the social media giant is finally catching up to speed. Even though it was heavily suggested by a report that Facebook (and Snapchat) would be the most heavily impacted by the arrival of Apple’s ATT, it turns out that Zuckerberg’s firm doesn’t have much of a choice. If Facebook wants to keep its ad system running, it has to join the privacy movement. 

The social media platform is keen on upholding its targeting system. The strength of Facebook’s ads is personalization. It’s no surprise that after the rise of ATT, Facebook is investing in PETs to keep doing what they do best: target an audience with surprising precision and deliver ultra-personalized ads to its users. These are only the first announcements the firm made on the subject, with the growing demand for privacy and the new rules implemented by both Google and Apple, this is just the beginning.

Can Facebook position itself as a privacy-conscious company? Will its ad system withstand those changes? Tell us what you think in the comments!

Marine Nozerand

Hi there, I’m Marine (she/her), I’m a Content Manager at Apptamin. Apptamin is a creative agency specialized in app videos (video ads, app store videos, etc.).

Marine Nozerand

Latest posts by Marine Nozerand (see all)

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button