Google's Advice to Advertisers Regarding Compliance with New Data Privacy Laws

Google's Advice to Advertisers Regarding Compliance with New Data Privacy Laws

Google Ads is proactively guiding advertisers on adjustments to Restricted Data Processing controls in anticipation of upcoming state privacy laws taking effect soon.

Last week, Google Ads emailed advertisers in the United States who use Google Ads or Google Analytics with upcoming compliance changes.

Many are asking, “why now”?

User privacy concerns have never been more important, leading several states to pass their own privacy laws that will go into effect soon.

Find out how Google is getting ready for these changes, how it affects advertisers, and if you need to do anything about it.

What’s Changing In Privacy?

Two major updates are coming to the privacy landscape for the United States this year.

Five states will soon have privacy law provisions going into effect. These states are Florida, Texas, Oregon, Montana, and Colorado.

Enforcements of the Colorado Privacy Act (CPA) will begin. The state of Colorado will start enforcing its Universal Opt-Out Mechanism (UOOM) provisions.

Individual states are becoming more vigilant about protecting user privacy and regulating how data is processed for those users. This effort is commonly referred to as “Restricted Data Processing” (RDP), a tool created by Google in 2019 to assist advertisers in adhering to different laws at the country and state levels.

What is Google Doing To Help Advertisers Comply?

Due to these upcoming state changes, Google is making several changes to protect data and ensure advertisers are compliant.

Google Ads sent an email to U.S. advertisers on updates to restricted data processing.

Google Ads sent an email to U.S. advertisers on updates to restricted data processing.

For new U.S. State Laws going into effect

In the email sent to advertisers, Google is updating the language to these existing terms:

Google Ads Data Processing Terms

Google Ads Controller-Controller Data Protection Terms

Google Measurement Controller-Controller Data Protection Terms

U.S. State Privacy Laws Addendum

If you’ve already agreed to the online data protection terms in your Google Ads account, you need not take any further action on this update.

For partners who operate in Colorado:

Google will serve as your service provider or processor when Restricted Data Processing (RDP) is enabled for the states mentioned above. This means that in Google Ads, the RDP feature will automatically adjust as more states implement their own privacy regulations.

This change mainly affects advertisers in Colorado. The new Colorado Privacy Act will include a Universal Opt-Out Mechanism that mandates Global Privacy Control (GPC) signals to opt users out of Ad Targeting.

When users or potential customers create or receive a Global Privacy Control, they can send that signal to Google as a Privacy Parameter (like RDP mentioned above) to turn off things like ad targeting.

Sale data

Share of data

To comply with this law, Google can receive GPC signals directly from users and will engage in RDP mode on their behalf.

What Does This Mean For Advertisers?

While the legal language above is extensive, let’s examine how these state law changes and Google’s response to them may affect advertisers.

#1: Less Personalized Ads inventory

One of the first apparent updates will be less personalized ad inventory.

Because of the restricted data processing updates and opt-out mechanisms, it’s easier for users not to be targeted.

If users choose not to enable ad targeting, it can impact advertisers' ability to personalize their ads for those users. This, in turn, can affect the ad inventory.

This impact can be seen in the inventory, targeting efficiency, and bidding strategies that advertisers utilize in their campaigns.

#2: Impact on Customer Match

The match rate for Customer Match lists and other Remarketing lists is expected to decrease, similar to the previous point. This change is primarily attributed to the update on Global Privacy Controls.

In order to receive marketing updates from a brand, users need to give their consent. If they are not logged into their Google account or choose not to be tracked while logged in, they will not be tracked.

When analyzing performance volatility, pay attention to the match rates of Customer Match lists.

#3: Performance reporting will likely be impacted

According to Navah Hopkin’s LinkedIn post about this update, advertisers are in for a “wild summer.”

If advertisers are unable to serve personalized ads or make full use of Customer Match or other remarketing features, it will definitely affect performance.

This may result in fluctuations or changes in reporting related to conversions, attributions to campaigns, ROAS, or CPA metrics.

Navah brings up a good point in the comments of her post about advertisers needing to move away from focusing solely on hard numbers in their reporting.

In other words, there will be more restrictions on what advertisers are allowed to report on, and it's important to remember that performance reports should not be the only factor considered when making decisions for a campaign.

In Summary

This isn’t Google’s first rodeo regarding user privacy laws and compliance.

In 2018, compliance tools were introduced for GDPR updates in the EEA and U.K., and now they are heading to the United States.

Advertisers can find some comfort in the recent updates from Google regarding user privacy and data regulations. It is clear that Google is taking steps to ensure compliance with individual state laws and is providing advance notice to advertisers before any action is required.

Ultimately, it is important for advertisers to remember that they have a responsibility to ensure compliance for their own company as well as for the companies they are promoting.

Featured Image: Sergei Elagin/Shutterstock

Editor's P/S:

The upcoming privacy changes in the United States are a significant step towards protecting user privacy and ensuring compliance with state laws. Google's proactive approach to these changes, including updates to its terms and the introduction of Restricted Data Processing, demonstrates its commitment to supporting advertisers in navigating this evolving landscape.

While these changes may impact ad personalization and customer match rates, it is important for advertisers to adapt their strategies and focus on delivering relevant and engaging ads that respect user privacy. By embracing a holistic approach to performance reporting and considering factors beyond hard numbers, advertisers can continue to drive successful campaigns while adhering to the new regulations.