Personalization

Delivering Personalized Experiences in a Cookieless Future

Aug 8, 2024

Anil Bains

Founder and CEO

Tracking customers without cookies
Tracking customers without cookies
Tracking customers without cookies
Tracking customers without cookies
Table Of Contents
Table Of Contents

Why do Brands use Cookies?

Today’s digital world is filled with options and choices. With a visitor's attention span of less than 8 seconds, businesses and brands aim to provide personalized experiences catering to unique individual tastes. This is how companies are enhancing CX. Personalization is done by understanding website visitors' preferences and habits through their, browsing behavior, preferences, likes, and dislikes. Here is where cookies, the small data files stored on devices by websites, play a significant role. The cookies can enhance convenience by remembering login details and preferences, and can also be used for invisible tracking across the web.

Good Cookies and Bad Cookies?

Cookies can be categorized broadly into two types: first-party and third-party cookies. First-party cookies store information specific to the domain visited by the user, such as preferred language, login credentials, and shopping cart items. These cookies improve the user experience by streamlining tasks and remembering choices, enhancing convenience. For example, when a user visits www.example.com, the website may drop a first-party cookie to remember users' language preferences or keep them logged in for a smoother browsing experience.

On the other hand, third-party cookies are placed on the user's browser by domains other than the website they are on. These cookies are often utilized for advertising purposes. Advertisers can track visitors' browsing behavior across different websites, building interest profiles to target them with personalized ads. For instance, if www.example.com has embedded content or ads from an external domain like www.advertisingnetwork.com, that external domain can drop a third-party cookie on the user's device to track their browsing behavior and serve targeted ads.

Illustration: Suppose a user visits an online news website, www.dailynews.com, to read the latest headlines. As they land on the website, it drops a first-party cookie on the user’s device. This cookie serves several purposes:

  • It remembers user preference for the website's dark mode, providing a consistent experience across visits.

  • It tracks which articles they've read, allowing the website to highlight new content tailored to their interests.

  • If the user has an account, the first-party cookie can keep them logged in, eliminating the need to re-enter credentials each time.

While browsing the website, the user notices an advertisement for a travel deal. The ad is served by an external advertising network, www.adnetwork.com, which has integrated with www.dailynews.com. When the ad loads, www.adnetwork.com drops a third-party cookie on the user’s device.

This third-party cookie allows the advertising network to track browsing behavior across multiple websites that have integrated with them. As the user continues surfing the web and visits other sites with ads from www.adnetwork.com, the third-party cookie provides data about their interests and browsing patterns. This data helps in serving targeted ads.


Users and Cookie Control: The Start of the Shift Away from Third-Party Cookies

Users can inspect their browser's cookie settings or use developer tools to check if a website is dropping cookies. Most web browsers offer options to view and manage cookies stored on users’ devices. They can typically access these settings through their browser's privacy or security options, where they can see a list of websites that have placed cookies. Users can choose to block or delete them entirely. For example, in Google Chrome, opening the developer tools (F12 or Ctrl+Shift+I), navigating to the "Application" tab, and then expanding the "Cookies" section will display all cookies, including third-party ones, along with their domain, name, and other details. The details are as follows, and they indicate the following:

  1. Name: Displays the name of the cookies. This is defined by the website that drops the cookie. It helps the website differentiate between various pieces of information it stores about the visitor.

  2. Value: This is the actual data stored within the cookie. It can be anything from session IDs to user preferences, often encoded for security reasons.

  3. Domain: This indicates the domain or subdomain to which the cookie belongs. Cookies can only be accessed by websites specified within the domain. These are the hosts that are allowed to receive the cookie. All of the website domain servers that are not the domain of the original webpage requested are third-party servers with respect to the requested webpage. Those requests to third-party servers are often pixel image trackers and advertising brokers. In the below image, if the domain is not Skyscanner, it is a third-party cookie.

  4. Path: This displays the path on the server for which the cookie is valid. If a path is set to “/”, it is valid for the entire domain.

  5. Expires/Max-Age: This tells when the cookie expires or the maximum age of the cookie. If the value is “Session”, the cookie expires at the end of the session.

  6. Size: This shows the amount of storage space the cookie occupies on your device, measured in bytes.

  7. HTTP: Indicates whether the cookie should be sent over HTTP or HTTPS connection. A value of ✓ means it is a secure cookie and cannot be accessed through client-side scripts.

  8. Secure: If the value in this column is “True, " the cookie should only be transmitted over HTTPS connections.

  9. SameSite: It specifies the SameSite attribute of the cookie, which determines whether the cookie should be sent with cross-site requests. It can be set to different values like 'Strict' (only sent in same-site requests), 'Lax' (sent in top-level navigation and cross-site subrequests), or 'None' (no restrictions).

  10. Partition: This column is specific to Chrome and shows the partition key used for the cookie. It's related to the cookie's storage isolation.

  11. Priority: During garbage collection, these priorities are used to specify priority during eviction. This is paired with the least recently accessed metric to decide the order of purging.



While some cookies are essential for optimal website functionality, users have the right to manage how they are used. Most browsers allow users to enable or disable cookies altogether. However, this might hinder their experience on certain websites that rely on cookies for basic features like remembering login credentials, maintaining shopping carts, or personalizing content. A more granular approach involves selectively blocking third-party cookies while allowing first-party cookies for a more personalized browsing experience.

While first-party cookies enhance user experience, third-party cookies raise concerns about privacy and invisible tracking across the web. These concerns have led to a growing movement to restrict their use. Users are increasingly wary of being tracked without their knowledge or consent. Major browsers like Safari and Firefox now block third-party cookies by default, and Google has announced plans to phase them out entirely.

The Battle for User Privacy: A New Era of Cookie Management

A defining moment in the world of third-party cookies arose due to increased privacy concerns and regulatory changes. Governments and some tech giants took steps to protect user privacy, leading to a paradigm shift in how third-party cookies were handled.

  1. On the regulatory front, several countries and regions have implemented comprehensive data privacy laws, like the General Data Protection Regulation (GDPR) in Europe and the California Consumer Privacy Act (CCPA) in California. These laws govern the collection, use, and protection of personal data. The regulations specifically address third-party cookies and cross-site tracking, but they also apply to first-party cookies and other forms of data collection and processing by websites and online services. Websites have to obtain explicit user permission before setting third-party cookies or tracking their behavior across different domains. Websites that continue to rely heavily on third-party cookies for user tracking may struggle to comply with these regulations, potentially facing hefty fines and reputational damage.

  2. Apple introduced Intelligent Tracking Protection (ITP) on Safari to limit cross-site tracking. By default, ITP blocks all third-party cookies from being set or accessed unless the user interacts with the third-party content (e.g., clicking on an ad or a social media button). ITP also shortens the time 3rd party cookies can track users across websites, rendering them ineffective for building detailed user profiles. ITP also creates separate "buckets" or partitions for first-party and third-party cookies, preventing third-party cookies from accessing or sharing data with first-party cookies. By default, Safari also blocks cross-site tracking by third-party cookies. This move by Apple, a major player in the mobile device market, sent a strong signal to the industry about the growing importance of user privacy. Before Apple introduced ITP, whenever a user visited a website integrated with third-party advertising networks or analytics, those domains could set cookies on the user’s device, which allowed tracking of the user’s browser behavior across websites, cross-site user profiling and gave users limited control. The expiration date for third-party cookies was also longer, allowing long-term user tracking across browsing sessions and device resets.

The Consequences of Inaction

Companies that failed to adapt to the changing privacy landscape by moving away from third-party cookies are facing significant challenges such as:

  • Reduced targeting capabilities can lead to less effective advertising campaigns and hinder their ability to measure and maintain campaign success and marketing performance.

  • Struggling to personalize content recommendations and user experiences effectively without access to rich user profiles built on third-party data. This resulted in a potential decrease in ad revenue and return on investment (ROI) for advertising campaigns.

  • Companies that continued to rely on outdated tracking methods may have found themselves at a competitive disadvantage compared to those that embraced privacy-compliant solutions.

A New Era of Customer Experience

While a world without 3rd party cookies enhances user privacy, it also necessitates a shift in how brands approach data collection and marketing.

For brands, this means:

  • Exploring alternative data sources like contextual targeting or zero-party data (data users explicitly provide) can add to their marketing budgets.

  • Shifting focus towards building trust and transparency with customers. Brands prioritizing ethical data practices and clear communication can gain a competitive edge.

  • Creating a positive user experience becomes even more crucial. Brands that prioritize user-friendliness, valuable content, and personalized recommendations based on first-party data can drive customer loyalty and organic growth.

  • Focusing on building robust customer data platforms (CDPs) and data management systems to consolidate and effectively utilize their first-party data for marketing and personalization efforts.

For consumers, the emphasis would shift away from hyper-targeted advertising driven by extensive user behavior tracking. Instead, websites might prioritize creating high-quality content and fostering a positive user experience to attract and retain visitors. This could lead to a more engaging and informative online environment.

However, the absence of extensive user tracking could also result in less relevant advertisements tailored to individual interests. Consumers may encounter more generic ads that fail to resonate with their specific preferences and behaviors. This trade-off highlights the balance between privacy and personalization that consumers must navigate. The prospect of a personalized and enhanced customer experience (CX) could motivate consumers to share data with brands they trust consensually. Transparency and timing are crucial factors in gaining customer trust and consent. If brands present a compelling value proposition and clearly communicate how customer data will be used to enhance their experience, consumers may be more willing to share information. This shift towards zero-party data, where customers proactively share their preferences and interests, allows brands to collect valuable insights while respecting user privacy. Simultaneously, consumers can enjoy a more personalized buying journey while maintaining control over their data-sharing preferences.

Rolling Back 3rd-Party Cookie-Based Marketing: A Strategic Approach

To effectively roll back their cookie-based marketing efforts, brands should follow a strategic approach that involves auditing their cookie usage and implementing alternative strategies such as leveraging first-party and zero-party data. A structured plan for brands to transition away from cookie-based marketing:

  1. Audit Current Cookie Usage: Conduct a thorough audit of the current cookie usage across all digital marketing channels. This involves:

    • Identifying Cookies: Analyze the types of cookies your website sets and uses. Understand the data collected by each cookie and its purpose.

    • Mapping Cookie Reliance: Pinpoint areas where your marketing efforts rely heavily on third-party cookie data for targeting and measurement.

  2. Understand the Implications: Gain a comprehensive understanding of how the phasing out of third-party cookies will impact current advertising models and audience targeting strategies. Recognize the limitations and challenges associated with relying on third-party cookies.

  3. Develop a cookie management plan: Based on the audit findings, create a plan to phase out or replace third-party cookie-based tracking methods. Set timelines and priorities for transitioning away from third-party cookies, considering factors such as the expiration of existing campaigns, contracts with third-party vendors, and the availability of alternative solutions.

  4. Explore alternative data collection strategies:

    • Shift focus towards first-party data collection through owned channels, such as website interactions, customer relationship management (CRM) systems, and opt-in forms.

    • Implement mechanisms to collect zero-party data, where customers voluntarily share their preferences, interests, and personal information in exchange for personalized experiences.

    • Consider contextual advertising solutions that rely on consumed content rather than individual user profiles.

  5. Invest in customer data platforms (CDPs) and data management systems: Consolidate and integrate first-party and zero-party data from various sources into a unified customer view. Also leverage CDPs and data management systems to gain insights, segment audiences, and enable personalized marketing efforts based on the available first-party data.

  6. Prioritize transparency and user consent: Clearly communicate data collection and usage practices to customers, adhering to privacy regulations and industry best practices. Obtain explicit user consent for data collection and personalization efforts, giving customers control over their personal information.

Illustration: Consider an e-commerce website (identity changed), “clothezy.com”, that sells in-trend fashionable clothing and relies on third-party cookies to track user behavior across partner websites and retarget ads based on browsing history. This data collection helped them understand customer preferences, personalize product recommendations, and optimize marketing campaigns.

Clothezy analyzed its reliance on third-party cookies and explored strategies to phase them out without compromising the customer experience. The resulting table outlines their findings:

To make the above replacements, they encouraged users to create accounts, implemented server-side tracking methods that comply with privacy regulations and explored contextual advertising based on website content.

Personalization With Limited Data: Alternative Tactics for Brands

For brands that do not have robust techniques in place for utilizing customer data or do not have sufficient data to enable personalization, there are alternative tactics they can employ while building their data collection and management capabilities. Personalization is still achievable, albeit at a broader level, using strategies such as:

  1. Seasonal offers and campaigns: Leverage seasonal trends, holidays, and cultural events to create relevant offers and marketing campaigns tailored to specific time periods or occasions. Analyze past customer behavior and purchase patterns during these seasons to inform the timing and nature of these offers.

  2. Timed deals and promotions: Implement time-limited deals, flash sales, or countdown timers to create a sense of urgency and encourage customer engagement. These tactics can effectively drive conversions and capture customer data through opt-ins or purchase information.

  3. Trigger-based personalization: Utilize customer actions or behaviors as triggers for personalized experiences or recommendations. For example, abandoned cart reminders, browse abandonment emails, or product recommendations based on recently viewed items. These tactics can leverage real-time customer interactions without relying on extensive historical data.

  4. Content personalization: Tailor website content, messaging, and user experiences based on contextual factors such as device type, location, language preferences, or referral sources. Leverage advanced content management systems and dynamic content delivery platforms to enable this level of personalization.

  5. Progressive profiling and data enrichment: Gradually collect customer data through incremental interactions, surveys, or quizzes to build comprehensive customer profiles over time. Enrich customer data by integrating with third-party data sources, respecting privacy regulations and user consent.

While these tactics may not provide the same level of granular personalization as advanced data-driven strategies, they can help brands maintain a degree of relevance and engaging customer experiences.

Utilizing first-party data for personalization

Brands can legally utilize first-party data collected with user consent. Transparency is key. Privacy policies should clearly outline what data is collected, how it's used, and user options for control and opt-out.

A significant portion of website visitors, approximately 98%, are anonymous or unknown to brands. This challenges personalization efforts, especially as 3rd-party cookies phase out. Here is where first-party data, even for anonymous visitors, offers a wealth of information about customers, enabling personalization through several methods:

  • Creating Anonymous User Profiles: First-party data, such as clickstream data, browser information, device characteristics, and on-site behavior, can be collected and attributed to individual visitors through a process known as fingerprinting. This involves assigning a unique identifier to each visitor based on a combination of their device, browser, and other technical attributes, allowing brands to track and analyze their interactions without directly identifying them. By aggregating and analyzing this first-party data, brands can build rich anonymous user profiles that provide insights into visitor preferences, interests, and behavior patterns. These profiles can include information such as frequently visited pages, dwell times on specific content, interactions with site elements, and even inferred demographic or psychographic characteristics based on observed behavior. Armed with these anonymous user profiles, brands can tailor the website experience, content recommendations, and marketing messages to individual visitors based on their inferred interests and preferences. For example, a visitor who frequently browses product pages related to sports shoes may be shown personalized promotions or content relevant to that interest, even if they have not explicitly provided any personal information.

  • Upselling and Cross-Selling: Leveraging anonymous user IDs created to personalize product recommendations, upselling, and cross-selling opportunities. Recommending complementary products based on past purchases or suggesting similar items users might want.

  • Customer Segmentation: Segmenting audience based on demographics, purchase behavior, website interactions, or any combination of these factors. This allows for targeted communication and personalized offers tailored to specific customer segments.

  • Dynamic Content: Personalizing website content based on user data. For instance, showcasing different product categories on the homepage for new vs. returning visitors, or highlighting relevant blog posts based on user interests gleaned from website behavior.

  • Continuous Optimization: By continuously collecting and analyzing first-party data, brands can refine their personalization strategies, identify emerging trends, and adapt their marketing efforts better to meet the evolving needs and preferences of their customers. Furthermore, brands can employ machine learning algorithms and predictive models to uncover patterns and trends within anonymous user profiles, enabling them to anticipate visitor needs, optimize conversion funnels, and deliver highly relevant experiences in real-time.

Incentivizing Visitors for Collecting Zero-Party Data

Brands can use first-party data to incentivize visitors to voluntarily provide additional information, thereby collecting valuable zero-party data, which is data that customers intentionally and proactively share about their preferences, interests, and personal information. By analyzing first-party data, they can identify opportune moments to engage visitors and encourage them to share more personal details. This can be achieved through tactics like:

  1. Incentivized data collection: Offer discounts, exclusive content, or other incentives in exchange for visitors providing their email addresses and contact information or completing preference surveys.

    For example, a visitor who has shown interest in a particular product category can be prompted with an offer to "Enter your email for a 10% discount on your next purchase in this category."

  2. Gamification and interactive experiences: Incorporate gamification elements, quizzes, or interactive experiences that encourage visitors to share their preferences, interests, and personal information engagingly and entertainingly.

    For instance, while collecting zero-party data, a fashion retailer could offer a "Style Quiz" that asks visitors about their fashion preferences, body types, and occasion needs.

  3. Progressive profiling: Implement a gradual approach to data collection by requesting additional information from visitors over multiple touchpoints or interactions.

    For example, after collecting an email address, brands can follow up with preference surveys or requests for additional details during subsequent visits or interactions.

    To make the data collection process seamless and user-friendly:

    • Right Time, Right Place: Request data at the right time and in the right form. For instance, present opt-in forms after a user completes a specific action like browsing a product category or adding items to their cart. This ensures the request is relevant to the user's current interest.

    • Choice of Communication Channels: Allow users to choose their preferred communication method (email, SMS, chatbot) for receiving updates or promotions. This collects valuable zero-party data and enhances the customer experience by catering to individual communication preferences.

    • Transparency and Control: Clearly explain how user data will be used and offer easily accessible options for managing privacy settings and opting out of communication.

    • Preference Centers: Develop preference centers that enable customers to actively manage and update their preferences, interests, and communication settings. This approach empowers customers to control their data sharing and ensures that brands have accurate and up-to-date zero-party data.

This is how brands can create a seamless and incentivized experience for visitors to share zero-party data voluntarily. This approach not only enriches customer profiles but also fosters trust and transparency by allowing customers to control the information they share. The key is to provide a clear value exchange.

Stitching Together All The Data: Creating a Comprehensive User Profile

After collecting first-party and zero-party data from various sources and touchpoints, brands can employ ID and session stitching techniques to create a more comprehensive and unified view of their customers. This consolidated understanding enables brands to deliver improved customer experiences and personalization.

ID Stitching: ID stitching aims to link a user's activity to a single identifier across different devices and platforms. This provides a more holistic view of user behavior, even when they interact anonymously.

Here's how it works:

  • Deterministic Matching: Matching data points like email addresses or login credentials across platforms to connect user activity.

  • Probabilistic Matching: Utilizing statistical models to link anonymous user profiles based on similarities in browsing behavior, demographics, or other data points.

    ID stitching creates a more comprehensive understanding of individual users by combining data from various touchpoints. This helps accurately attribute conversions across devices and channels, providing a clearer picture of marketing campaign effectiveness.

Session Stitching: Session stitching focuses on piecing together user activity within a single browsing session, even when technical limitations might create gaps. This ensures a complete picture of user behavior during a website visit.

Here's how it's achieved:

  • Time-Based Grouping: Grouping website interactions occurring within a defined timeframe (e.g., 30 minutes) to identify a single browsing session.

  • IP Address Tracking: Using IP addresses to link user activity within a session, though this approach can be less reliable due to dynamic IP allocation.

    Session stitching provides a more accurate understanding of a user's path through your website, identifying drop-off points and areas for improvement. By understanding user behavior within sessions, brands can optimize the user journey and remove friction points, leading to a higher conversion rate.

By combining ID stitching and session stitching techniques, brands can achieve the following benefits:

  1. Comprehensive Customer Profiles: Consolidated customer profiles that integrate data from various sources, providing a 360-degree view of the customer's preferences, behaviors, and interactions with the brand.

    This holistic understanding enables more accurate segmentation, targeted marketing campaigns, and personalized recommendations tailored to customers' needs and interests.

  2. Omnichannel Consistency: Stitched customer data allows brands to deliver consistent and seamless experiences across multiple channels and touchpoints, ensuring that customers receive relevant and contextual interactions regardless of their device or platform.
    This omnichannel consistency helps to build trust, loyalty, and a cohesive brand experience for customers.

  3. Journey Analytics: By stitching together customer sessions and interactions, brands can gain valuable insights into customer journeys, identifying pain points, drop-off areas, and opportunities for optimization.

    This analysis can inform strategies for improving conversion rates, reducing churn, and enhancing the overall customer experience.

Personalization at Scale

With zero-party data in place and a unified view of customer data, brands can leverage a range of personalization tactics to deliver highly tailored and relevant customer experiences.

This level of personalization can lead to increased engagement, customer satisfaction, and ultimately, better brand outcomes.

Here are some effective personalization tactics that brands can employ:

  1. Personalization Hierarchy: Brands can establish a personalization hierarchy based on the depth and richness of customer data available. At the highest level, zero-party data can be utilized to personalize experiences based on explicitly stated preferences, interests, and customer demographic information. For customers who have not shared zero-party data, anonymous user profiles can serve as the baseline for personalization, providing a degree of relevance even for new or unknown visitors.

  2. Targeted Offers and Promotions: Craft targeted promotions and discounts based on user preferences. For example, offering deals on specific product categories a user has explicitly expressed interest in.

  3. Personalized Communication: Tailor email marketing messages, website notifications, and chatbot interactions based on user preferences and past interactions. This could include personalized product suggestions, abandoned cart recovery messages, or early access to new product launches for loyal customers sent to them via their preferred mode of communication.

Advanced Personalization Rules

Develop layered personalization rules that combine zero-party data with first-party data for even more targeted experiences. Recommending a specific product based on user preferences (zero-party data) and their browsing behavior on the website (first-party data). For example, a user participates in a quiz revealing a preference for organic beauty products. The brand sends personalized emails featuring organic product lines, early access to new launches, and exclusive discounts for users interested in organic beauty. A seamless combination of the two can lead to:

  1. Segmentation and Audience Building: Integrate zero-party data, such as stated preferences, interests, and personal information, with first-party data, including browsing behavior, purchase history, and engagement metrics. Utilize this combined data to create rich customer segments based on shared attributes, behaviors, and preferences. These segments can be further refined and targeted with personalized experiences, offers, and communications that align with their unique characteristics.

  2. Right Time, Right Channel: Utilize zero-party data to understand customers' preferred communication channels and timing preferences. Combine this information with first-party data on customer behavior patterns and engagement trends to identify the optimal moments for outreach and interaction. Deliver personalized content, offers, and experiences through the channels and at the times that resonate most with each customer segment, increasing the likelihood of engagement and conversion.

Zero-party data empowers users to control their experience, while first-party data offers valuable context. This combined approach ushers in a future of personalization that is:

  1. User-Centric: Prioritizes user preferences and fosters trust through transparency and control.

  2. Contextually Relevant: Delivers personalized content and offers based on user needs and interests at the moment.

  3. Seamless and Consistent: Provides a unified and enjoyable experience across all touchpoints.

By embracing this future of data-driven personalization, brands can build stronger customer relationships and achieve significant growth in the cookieless era.

In conclusion, with evolving privacy regulations and the gradual disappearance of third-party cookies, brands must innovate and adapt their approaches to data collection and personalization. Embracing the shift towards building robust first and zero-party databases emerges as a strategic imperative. By leveraging server-side data and contextual insights, brands can still deliver tailored experiences to users while respecting their privacy preferences. Strategies such as seasonal offers, timed deals, and dynamic content remain potent tools for basic personalization, even with limited data access. Moreover, investments in Customer Data Platforms (CDPs), data management solutions, and incentives for users to share zero-party data through gamification and progressive profiling can empower brands to create comprehensive user profiles. With these insights, brands can confidently guide users toward the most relevant products, at the correct moment, and with the right pricing, ensuring an enriched and personalized customer experience without third-party cookies.


Anil Bains

Founder and CEO

Founder and CEO of Attryb Tech. A seasoned entrepreneur who brings over a decade of experience to Attryb. He also loves traveling - 43 countries and counting - and used to be pretty good at Volleyball: he captained at Volleyball Nationals Under-17 team!

Founder and CEO of Attryb Tech. A seasoned entrepreneur who brings over a decade of experience to Attryb. He also loves traveling - 43 countries and counting - and used to be pretty good at Volleyball: he captained at Volleyball Nationals Under-17 team!

Get Started Today

Experience the power of personalization for increasing engagement and conversions. Request a demo now!

*Free Plan Available. No Credit Card Required.

Founder

Get Started Today

Experience the power of personalization for increasing engagement and conversions. Request a demo now!

*Free Plan Available. No Credit Card Required.

Founder

Get Started Today

Experience the power of personalization for increasing engagement and conversions. Request a demo now!

*Free Plan Available. No Credit Card Required.

Founder

Get Started Today

Experience the power of personalization for increasing engagement and conversions. Request a demo now!

*Free Plan Available. No Credit Card Required.

Founder