Blog

Google's Delayed Phase-Out of Third-Party Cookies: What It Means for Digital Advertising

Google has reversed its plan to phase out third-party cookies in Chrome, opting for a new user experience to allow informed privacy choices. Concerns over privacy risks with the Privacy Sandbox, impacts on the ad ecosystem, and user choice influenced this decision. Brands must adapt to new tools like FLoC and Topics API and explore alternative advertising methods.

The Long Road to a Cookie-Less Future

There's some pretty big news in the world of online privacy.  Just yesterday, Google announced that they're no longer planning to phase out third-party cookies in their Chrome browser. This is a significant reversal from their previous decision to eliminate third-party cookies by 2025.

Cookies were originally set to be phased out in 2022, but Google has delayed this plan three times, with the latest postponement occurring in April. The delays are a result of Google's efforts to balance the demands of the digital ad community and the concerns of government regulators.

Instead, Google says they'll focus on user choice and introduce a new experience in Chrome that allows people to make informed decisions about their browsing preferences. While this change is likely to have a significant impact on online advertising and privacy, it's still too early to say exactly how things will play out. One thing's for sure though—the landscape of online privacy is constantly evolving, and it's more important than ever to stay informed and make conscious choices about how we interact with the web.

Google's announcement applies specifically to their Chrome browser. Third-party cookies used by websites and advertisers within Chrome will continue to function as they do now. However, it's important to note that other browsers, like Safari and Firefox, have already blocked third-party cookies by default or plan to phase them out in the near future. So, depending on the browser you use, your experience with third-party cookies could be quite different.

Digging deeper in the Sandbox:

Privacy Sandbox is Google's initiative designed to provide tools for advertisers to target ads and measure their performance without relying on third-party cookies. Google has committed to continuing the development and availability of Privacy Sandbox to support the advertising ecosystem in a more privacy-conscious way.

Instead of deprecating third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies across their web browsing, and they’d be able to adjust that choice at any time.

Anthony Chavez, VP of Privacy Sandbox

What might be the reason for Google's backflip on this issue?

After reviewing multiple sources, it seems that Google's decision to backtrack on their plan to phase out third-party cookies in Chrome can be attributed to a few key factors:

  • Potential privacy risks: There were concerns that Google's proposed Privacy Sandbox technology, meant to replace third-party cookies, could introduce new privacy risks and potentially benefit Google's own advertising business unfairly.
  • Impact on publishers and advertisers: Phasing out third-party cookies would require significant work from publishers, advertisers, and others involved in online advertising, potentially disrupting the entire ecosystem.
  • User choice: Instead of forcing a change on users, Google is now proposing a new experience in Chrome that allows users to make an informed choice about their privacy preferences when browsing the web.

Overall, it appears that Google has taken into account the potential negative impacts of their initial plan and is now seeking a more balanced approach that prioritises user choice and minimises disruption to the online advertising landscape.

So will users be able to opt out of being tracked with third party cookies, or is private browsing the only way for them to do that?

Google's new proposal aims to give users more control over their privacy settings, but the exact details of how this will work in practice are still being developed. Based on Google's announcement, it seems that users will have more granular options to manage their privacy preferences in Chrome, rather than simply choosing between accepting all cookies or using private browsing mode.

It's possible that users will be able to opt out of specific types of tracking or choose to allow only certain websites to set third-party cookies. However, until Google releases more details about this new user experience, it's difficult to say exactly how it will function.

For brands and businesses, Google's move means a few things:

You can still do remarketing through Google Ads, even though the technology behind it is changing. So, your targeted advertising isn't going away, it's just evolving.

You'll need to learn and adapt to new tools like FLoC (Federated Learning of Cohorts) and Topics API. Yeah, it's a bit of a learning curve, but it's going to keep personalised advertising alive. This can actually make your customers trust you more! By using these new privacy-focused methods, you're showing that you respect their privacy, and that's something people really care about these days. You might want to start thinking about other ways to advertise too, like using your own first-party data or contextual advertising. That way, you're not relying on just one method, and your marketing strategy is stronger for it.

It's a complex topic and the landscape is constantly changing, so it's always a good idea to stay informed and explore different options to protect your online privacy and at the same time, understand how this may affect the search ad strategy for your brand or business.

If you have any more questions about third-party cookies or SEM in general, we’re here to help!

Good things can sometimes take times...