“Behave!” we’ve all heard from our moms when we were kids. And we did – sometimes well, sometimes not really. However, apart from childhood mischievous adventures, how we behave online has a huge impact on what we see on the Internet.

In this article, we’ll talk about Behavioral Targeting and how can be a solution for GDPR-bound advertising efforts.

In just a few months, General Data Protection Regulation (GDPR) had managed to sweep over ragged digital landscape riddled with questionable data mining hooks and made it a safer and cleaner place.

Whether it is an intimidating prospect of getting fined or natural desire for avoiding trouble, GDPR made many companies in advertising and ad tech industry reconsider they ways. The majority of ad tech operations are built around personal data collection to use it for the benefit of an advertiser in one way or another.

The adoption of GDPR had turned attention to different retargeting approaches that are partially or wholly avoid the use of personal data as it is – Behavioral Targeting and Contextual Targeting.

Let’s look at both of them.

What is Behavioral Targeting? GDPR-Friendly Solution

Basic Retargeting Operation consists of gathering certain user data and using it to deliver relevant ad content. The difference between regular retargeting and behavioral retargeting boils down to the use of personal data.

Behavioral targeting concentrates more on the web-browsing behavior of the users (the stuff that happens on the website) instead of holding onto their personal data as a basis for selecting relevant content.

From the technical standpoint, both types of retargeting operate similarly. There is user information and it is matched with an ad content to cause a reaction. But where one attempts to get as much information as possible, the other focuses on the part of user data that is the most relevant for the retargeting cause with no excess. Basically, you go from explicit demographic data to implicit impersonal attributive kind of data.

Coincidentally, it is a safer and more effective way of enabling Retargeting operation under the GDPR.

It should be noted that Behavioral Targeting still involves cookies. This means you need to add a disclaimer describing goals of data use and consent agreement. However, due to the limited extent of data use and reliance on non-personally identifiable information, it is less problematic and based strictly on what occurs on your website. This makes gaining consent more of a question of UX writing than anything else.

In the case of behavioral targeting, the nature of the collected information is not directly linked to a particular user. Sure, it is gathered from a demonstrated behavior of the user, but it is not directly linked to him/her.

Instead, it is an abstract set of patterns that, if recognized, trigger an ad behavioral targeting operation. Mostly, it’s adjusted to the content user reacted to previously. As such it may or may not resemble a behavior of a particular user. This information forms the basis for further developments.

Overall, web-browsing behavior data includes:

  • Pages visited by the user;
  • Overall Session History;
  • Content preferences;
  • Referral sites;
  • Search requests, other types of input;
  • If involves registered users – user login information (needs consent)
  • On-site actions (clicks, scrolls, etc)
  • interactions with the specific elements of the site (ads, subscription, contact forms, etc)
  • Time of visit

After being collected, web-browsing behavior data is then analyzed and compiled into user profiles that enable further ad content delivery.

In addition to that, analyzed information can be segmented according to set requirements. Based on content-related user information an algorithm can assume approximate age and gender group and some other preference of the users and sort them into specific categories which can be later targeted by advertisers.

How does behavioral targeting work?

Content customization and ad targeting are based on user’s expressed preferences i.e. demonstrated web-behavior. Just as with regular retargeting the information is aggregated with the assistance of the Data Management Platform.

The information is gathered from the pages of the advertiser’s or publisher’s website. This information allows constructing detailed profiles that enable precise and relevant content delivery.

For ad delivery, it provides a solid foundation for defining the initial ad placements.

On the other hand, this approach is very useful in eCommerce where such things as purchase intent, product search requests, interests in a particular category, comments, ratings can form a distinct portrait of the user without involving much of personal data.

Contextual Targeting – GDPR-free Targeting

The fact of the matter is – behavioral targeting is borderline GDPR compliant practice. It doesn’t involve the use of personal data at the same scope as regular retargeting, but it still uses several types of personal information such as IP address in order to enable its operation. This means, there is a need to include a detailed description of the data use and user consent form.

However, there is a way to avoid GDPR and retain effective ad tech operation completely – I’m talking about contextual targeting.

What is Contextual targeting?

It is a type of targeting that takes an opposite approach to behavioral targeting. Instead of focusing on the user, his available information and demonstrated behavior – CT bases its content delivery on the context of the particular page.

In essence, this is pretty much the same way ads were presented back in the print era.  

How does it work?

Instead of monitoring user activity, the pages of the website are scanned and categorized so that there will be a direct connection between the contents of the page, and the content of an ad. Then, when a user visits a particular page, there is a request to the ad server that matches data accordingly.

As a result, we get relevant ad content delivered to a target audience, but with an even lesser reliance on personal data and user monitoring.

This technique is currently widely practiced by question-and-answer / review/recommendation sites like Quora, whose targeting is based on specific topics and relevant questions.

Contextual / Behavioral Retargeting Benefits

GDPR Compliance

Questionable or undisclosed use of personal data had been an issue in the advertising industry for a long time.

Now, with the legislation getting stricter and public concern at its all-time high – wild west-styled ways of doing digital advertising are gone, and there is a need to figure out cleaner, more transparent, and more effective ways of delivering advertisements without walking on eggshells and breaking the rules.

Implementation of either Behavioral or Contextual Targeting can be one of the solutions that can be instrumental in keeping an ad tech as effective as it was while staying within the legal field.

While there are challenges in the case of Behavioral Targeting regarding gaining user consent for storing cookies and gathering selected types of personal data (such as IP address) – it is still less problematic than full-on old-school retargeting.

On the other hand, Contextual Targeting completely avoids GDPR and does its job the other way around – by concentrating on the content of the page instead of the user.

Superior Ad Content Delivery Precision

The most significant benefit of implementing Behavioral Targeting & Contextual Targeting is not the GDPR compliance (while that’s a great addition), it’s the streamlining ad tech operation. 

The use of personal data held the technology back due to the adoption of the GDPR and growing public backlash against digital advertising playing dirty with the personal data – winds of changes are blowing harder than ever. Both Behavioral Targeting and Contextual Targeting are reasonable alternatives that can do the same job only better.

While behavioral targeting involves user monitoring to a certain degree, it avoids involving user data for advertising purposes. Instead, it gathers information on user’s behavior on-site and based on its specific elements delivers relevant ad content.

How to make your IT project secured?

Download Secure Coding Guide 

Conclusion

It is interesting to observe how GDPR forces changes in the Ad Tech landscape. Its adoption presents an exquisite challenge for the industry – how to study the target audiences effectively overstepping and bluntly watching them and grasping as much data out of them as possible?

Overall, GDPR is pushing digital advertisement into a more matter-of-fact direction when its operation is based strictly on actual actions and not unsolicited surveillance.

Behavioral & Contextual targeting are two viable solutions to the challenges presented by the new GDPR-induced Status Quo. Both offer less is more approach. They show that it is possible to study and segment the audience and subsequently deliver relevant ad content without blatantly profiling users.

Need a behavioral targeting solution for your business?

Write to us