The Growing Risks of Digital Advertising, and How Brands are Fighting Back

More than half of U.S. advertising dollars are set to be spent on digital platforms such as Google and Facebook for the first time ever, and as always, malicious actors know where the money is.

Free Book Preview: Ultimate Guide to Google Ads

Get a glimpse of how Google’s marketing resources and strategies can help you grow your business’s digital reach.

February 2, 2021 4 min read

Opinions expressed by Entrepreneur contributors are their own.

It’s no secret the pandemic that has banished us into the depths of our homes to share the company of our Netflix and our phones, spurring a digital boom. Though suffered a temporary setback due to the initial, lockdown-induced economic shock, more than half of advertising dollars in the U.S.  are set to be spent on digital platforms such as Google and Facebook for the first time ever. And, as always, malicious actors know where the money is.

This rise in digital advertising spending has heightened the need for security, as fraudsters attempt to steal chunks of the growing digital pie. Not all advertising campaigns are reaching their intended audiences, or even humans for that matter, and even fewer ad agencies have the capacity to quell attacks or the resulting damage. Some companies, however, are finding innovative ways to keep the bad guys away. 

is not exactly a new phenomenon. It dates back to as early as 1998, when the advertising model (PPC) was pioneered by goto.com, allowing businesses to pay to appear at the top of the search engine results for certain keywords. After Google established itself as the alpha search engine around the same time, it quickly recognized the potential of the PPC model as a means of monetization through syndication. It wasn’t long before fraudsters began exploring ways to capitalize on this fledgling new model. 

Related: Facebook and Google Allegedly Cut a Deal That Reduced Ad Competition

But it was the emergence of bots that quickly became the most potent ad-fraud threat, as more advertising campaigns started going digital. Imperva’s Bad Bot report estimates bots account for approximately 45% of all web traffic. 

As platforms began to develop more resolute safeguards, the fraudsters upped their game. In their assaults on ad platforms, they employed new and sophisticated methods to carry out attacks through account hijacking, web scraping, acquiring of private financial data and distributed denial-of-service attacks (DDoS), where the perpetrator is able to render a user’s machine or network resource unavailable to its intended user. Bad bots like these are employed to persistently click on ads automatically, draining billions in advertising spend within digital PPC campaigns. 

Losses from digital ad fraud have now overtaken global annual fraud ($27 billion), amounting to $35 billion according to Cheq, despite the fact that only $333 billion was spent on digital advertising in 2020, compared with $3.32 trillion in the credit card sector.

To prevent such unnecessary costs and assaults on its service, New York-based Aniview, which provides customizable ad units alongside real-time yield optimization, is tackling the multi-pronged exploits of fraudsters with a multi-layered approach. Its end-to-end ad-serving solution includes a proprietary and patented video ad-player, mobile apps SDK, seamless header bidding integration, a high-performance ad-server, marketplace, CTV/OTT dynamic auction and SSAI. And to prevent malicious bots from taking advantage of its platform, Aniview recently teamed up with White Ops, a leading bot mitigation platform, by fully integrating its technology to fend off bot attacks. 

Then there’s Israel-based marketing user-acquisition and engagement platform Zoomd, which has also noted the rise in fraud attacks firsthand in the previous months. “In the last year, we have identified a steep growth in fraud actions and attempts,” says Omri Argaman, CMO of Zoomd. “Ad fraud brings with it not only the financial fraud itself, but also drains resources, both human and technical, to identify threats.”

The company’s platform is integrated to hundreds of media sources, offering advertisers user acquisition and retention campaigns under one solution. By letting advertisers manage all user-acquisition campaigns on these premium sources under one screen, bad guys are easier to spot. 

Related: Everything You Need to Know About the 5 Changes Roiling Digital Advertising

From measuring viewability to fighting ad fraud, technology within brand safety has moved quickly in a short space of time, but the human element remains pivotal. Ensuring awareness and building a community of providers legitimately committed to brand safety will require a genuine push towards brand integrity in the ecosystem. This cultivation of ad integrity will act as the most crucial building of trust in the digital advertising industry.

No Comments Yet

Leave a Reply

Your email address will not be published.

 

The Abundance Pub (TAP) is a media source dedicated to all things positive in the world. Focusing on Health, Wealth and Happiness. The Abundance Pub serves as repository of positive news articles, blogs, Podcasts, Masterclasses and tips to help people live their best life!

FOLLOW US ON

Message From Founder