January 30, 2020

Put The Cookie Down, Reach for IP Targeting

IP Targeting Vs. Cookie Based Advertising

Do you really know someone based on their browsing history? Since the early days of the WWW, advertisers have been using your internet search history to create a “profile” of you that includes which businesses you frequent, what your consumer interests are, whether you are a parent or a student, and so much more. But, the truth is, just because you search something on the internet, that doesn’t mean you’re in the market to buy. What you search for online doesn’t tell the true story of who are online.

For example, let’s say you’re searching for something on Amazon. Then, you get a Facebook notification and check your newsfeed, only to be hit with an ad for the same product by a competitor? Well, that’s not a coincidence; that’s a cookie.

What is a Cookie?

Every time a new visitor comes to a website, a small, unobtrusive piece of Javascript code, often referred to as a pixel, drops an anonymous code onto their website server. The new visitor is then, for lack of a better word, cookied by data liaison companies, who then sell that data to marketers. This is called a third-party cookie. When consumers leave the site to surf the web somewhere else, a cookie notifies advertising platforms to tailor the ads served based on the specific pages they visited on that original website.

This may sound very intriguing for marketers, but think about your own browsing history. Have you ever looked up a product that you have no intention of getting, but searched it just out of curiosity? Can browsing history really paint an accurate picture of the type of person you are as a consumer?

Here’s a case study we’d like to highlight about the reality of cookies:

Want to know more about your online profile?

While cookie targeting seems like a good approach in theory, there are many wasted dollars spent in this channel due to inaccuracies in targeting applicable sites. The biggest culprit of fraudulent/inaccurate data: Bot Traffic.

Bots drove nearly 40% of internet traffic last year – and the bad ones are getting smarter.

  • Bots made up roughly 39.7% of all internet traffic. In 2018, one in five website requests or 20.4% of traffic was generated by bad bots alone (ZD Net 2019).
  • Instances of ad fraud via bots costs advertisers over $6 million a month (Spider.io, 2018). New figures released today suggest that ad fraud will cost brands $16.4 billion this year, and that nearly 20% of all digital ad spend will be wasted (CNBC, 2019).
  • 1 in 5 ad-serving websites are visited exclusively by fraud bots (The Verge, 2018).
  • For every $3 spent on digital ads, fraud takes $1 (Adage.com, 2018).

The problem with Third-party Cookies.

Recently, web browsers such as Safari and Mozilla Firefox have started to block third-party cookies in response to user privacy concerns. While these browsers have been implementing this for some time now, the newest web browser to join in on this change is Google Chrome. Chrome announced in January 2020 that for the next two years, they will be phasing out third-party cookies. With Chrome being the leading web browser, hosting 60% of global internet users, this announcement greatly affects all marketers who rely on third-party cookies to reach their target audience (CNN.com, 2020).

Eliminate the waste and target the real consumers who are ready to buy.

As a result-based targeted marketing agency, DBMG works with our clients in channels that can successfully deliver 1:1 messaging to the consumer who is qualified and prepared to purchase. Through the advancement of technology and the development of our database cleansing processes, we are able to deliver hypertargeted messaging to consumers using IP Targeting.

So, What’s the Difference?

Cookie-based re-targeting uses web browsing data, while IP Targeting uses physical data attributes.

IP addresses are appended to physical addresses, and by associating a unique IP address to an individual household, more precise information can be gathered and used to create and deliver a hypertargeted ad, on any device associated to that address (mobile or desktop).

How DBMG Uses IP Targeting

  1. Matching a physical address to an IP Address gives you the ability to see if people visiting your website are actual customers that live near your target location. You can then serve up direct marketing and digital display to the most applicable households within a geo-framed radius. The one-two combo of direct marketing and digital is our most successful approach for both online and offline engagement.
  2. Reverse IP Append with Direct Mail Retouch. When someone visits your site, you can capture their IP address, and as mentioned above, we append their home address. We can then follow up with a direct mail piece to that address if they fall within our client’s target market.
  3. Geo-framing competitor locations. Anytime a consumer is within a target area, you can capture their device ID, which can be matched back to an IP address, allowing you to retarget them with your own digital display ads and direct marketing as a competitive blunting tactic.

Learn more about our custom targeting capabilities and various marketing initiatives by getting in touch.


Share this: