Google Ads Being Updated to Track via FLoC instead of Third-Party Cookies

As most popular web browsers ban third-party cookies amid privacy concerns -- a theoretical win for consumer privacy that also raises concern for companies who rely on the data for analytics and targeted advertising -- the web’s biggest force is going in a different direction.

Google plans to ban third-party cookies in its Chrome browser, matching the tactics of competitors Mozilla Firefox and Apple Safari in response to a swell in consumer privacy concerns and regulations.

But Google also plans a replacement. It plans in 2022 a different way of identifying users for targeted advertising, calling it the Federated Legion of Cohorts, or FLoC. Instead of track individual user behavior and interests cookies do, FLoC would put users into groups, or cohorts, with common behavior and interests. It's then up to the advertiser to tailor ads to the cohort.

The online advertising world is still trying to discern the ramifications of the pivot to FLoC. Suffice it to say that analytics and targeted advertising will be affected.

Google's own Display ad network, which uses third-party cookies to target ads, will be affected. And every marketer who uses that platform will be affected. (Incidentally, the Google Search ad network, which is the bigger revenue driver for Google compared to Display, uses first-party cookies and will not be affected.)

But the how and how much are still being determined. Anyone who uses a substantial amount of targeted advertising – which effectively is any online advertising – should stay abreast of developments. For example, the data that informs when and to whom to show a Google Display ad is being replaced by the new FLoC model, which is still under development.

Traditional first-party cookies are automatically applied when you visit a website and are used to remember website visitors, store shopping carts, and track user behavior and site performance. Those are not going away. In question are the third-party cookies, which another party like an ad network, including Google’s, applies when you visit a website, whether you know the ad network is doing so or not.

Third-party cookies enable the collection of extensive data about user behavior, with the advantage of knowing the behavior across many sites. The data is used heavily in targeted online advertising. For example, when you click on a product on Amazon and then see a similar product repeatedly advertised on subsequent sites that you visit, that’s the result of a third-party cookie doing its work.

How much work third-party cookies will do is diminishing, potentially to zero. The question is what replaces third-party cookies, and how will that affect online advertising.

Google’s Pivot to FLoC

Google has millions of Chrome users to satisfy. It also has the world’s most robust base of online advertisers, who continue to want data.

It’s not surprising that Google wants to take a middle ground when it comes to user privacy vis a vis targeted advertising.

On one hand, Google has millions of Chrome users to satisfy at a time when competitors including Firefox and Safari have already outright banned third-party cookies. On the other, Google has the world’s most robust base of online advertisers, who continue to want data for the targeted ad spots that they buy from Google.

Google’s solution is the Federated Learning of Cohorts, or FLoC, which attempts to satisfy both users’ privacy concerns and advertisers’ want for details. FLoC essentially would put people into large groups, or "Cohorts,” with common details so that advertisers can target ads to the group.

But since each cohort would number thousands of users with a limited amount of available data, no user – theoretically – would be easy to identify individually or near-individually.

Google’s plan, in other words, is to continue to give users identities that advertisers can use – but not identify the users too much.

What is Google’s Federal Learning of Cohorts?

The question is how much will Google’s pivot away from third-party cookies affect online advertising?

Rather than use third-party cookies to provide data for targeted advertising, Google plans to provide data in another way, which Google says will be better anonymized. The Federal Learning of Cohorts (FLoC) will collect data for use buy advertisers but, according to Google, will do so in a less individual, less personally identifiable way.

Under Google’s plan, users will be placed into one of potentially thousands of "Cohorts,” each of which could contain thousands or hundreds of thousands of users. Google also says the cohorts will be sufficiently large so that the individuals within it remain anonymous or at least semi-anonymous. The acronym itself implies a flock of birds, identifiable as a group with common attributes but harder to distinguish one individual from the next.

Rather than knowing that you visit sports sites and look for parenting videos the advertiser will merely know that there’s a large group (the Cohort) that seems to be interested in sports and parenting. It will be up to the advertiser to know the Cohorts and then to tailor advertising for the Cohort.

It’s hard not to look at the plan and deduce that Google is trying to please both sides, with better protection for the privacy of its users, while also continuing to provide data that its paying customers, the advertisers, can use for ads that they believe are more effective.

More altruistically, Google may be heading off even more intrusive and opaque efforts to collect data. In the absence of third-party cookies, advertising networks might use their own workarounds, like "fingerprinting,” which takes data from your device itself to create an online profile of you.

The question is how much will Google’s pivot away from third-party cookies affect online advertising and web design? Marketers and website designers will need to track the developments.

The effective elimination of third-party cookies will impact digital marketers that have come to rely on the technology to more effectively target and market to prospects. Pinpoint marketing and re-marketing will change.

Many marketers will soon realize they need to fall back to more traditional marketing methods available before third-party cookies existed, having a greater dependence on first-party data for tracking. They will also need to consider predictive analytics to guesstimate where their prospects are congregating so marketers can establish brand impressions and messaging.

Ultimately – sooner than later really – marketers will need to evaluate FLoC to see if Google's technology actually establishes cohorts that represent the marketer's target market. Time will tell, but it is time now to establish digital marketing technique that don't rely on third-party cookies.