Scroll to read more

Meta has published a new report, in partnership with Deloitte, which examines the evolving data privacy landscape, and how businesses can prepare for the next big shifts, while also maximizing their audience outreach capacity.

Various policy and institutional changes have led to new policies around how people’s personal data can and cannot be used, and that’s set to have a big impact on ad targeting, audience outreach, and more, with marketers forced to find new ways to optimize the information that they can use within these new parameters.

Elements like data clean rooms and de-identified audience insights are among the key considerations, which are examined in this new report, under the broader banner of ‘privacy-enhancing technologies’ (PETs) which will become more commonplace, and that all businesses will need to be aware of moving forward.

The report looks at how PETs help to protect people’s data, while also enabling new insights and actions to be taken based on the same.

As per the report:

“PETs are playing an increasingly important role in keeping the digital advertising ecosystem functioning. As the sun is slowly setting on third-party cookies on Chromium-based browsers, PETs are being explored to solve for alternative privacy-enabled activation, measurement and targeting. There are also consortium-led proposals, collaborations among different parties in the AdTech industry, to find industry solutions that can deliver private cross-platform, customer matching and measurement between advertisers and publishers.”

Essentially, marketers need to get smarter about the data that they will have access to, while also utilizing new machine learning approaches to data sorting to better target people with their campaigns.

The report examines the differences in data approaches, and how PETs facilitate new solutions.

Meta PET report

“On one end of the spectrum, organizational protections are process and governance oriented, which can be rooted in contracts and operational processes. On the other end, technical protections, such as PETs, minimize unauthorized access and/or use (including analysis) of consumer data sets using a mix of cryptography, hardware and statistical techniques. In between, protections use a mix of permissions, statistics, and lighter cryptography to make it more difficult to process data in unauthorized ways.”

The report also looks at how varying PET approaches are being used by businesses to maximize analytical opportunities.

Meta PET report

There are also specific recommendations for how marketers should be preparing for the next stage, which essentially boil down to knowing your current data usage processes, and how they’re likely to change, as well as understanding the coming opportunities of newer data solutions, and how they can be integrated into your process.

It’s a key element to take note of, and build better understanding around moving forward – yet, at the same time, despite some industry discussion, it seems unlikely to become a big focus until we lose current functionalities over time.

But it should be on your radar, as a means to maintain ad and outreach effectiveness, despite losing some signal in your process.

Meta’s developing various solutions on this front, like its Advantage+ campaigns, and it’s options like this that will eventually become more important for all marketers as updated regulations come into effect.

As such, it’s worth reading through the full report, and building better understanding of the implications.

You can read the full ‘Marketer’s Guide to Privacy-Enhancing Technologies’ report here.