The privacy-personalization paradox: Dispelling the myth with first-party data

Though privacy is a priority, consumers also value personalization, crucial for enhancing customer retention. However, with third-party cookies disappearing, businesses face challenges in personalizing customer experiences. This post explores how zero- and first-party data can provide a solution.

At the beginning of 2024, Google finally made good on its promise to depreciate third-party cookies by restricting them for 1% of Chrome users. And in spite of recently announced delays, the company plans to do so for the entire Chrome user base.

Although Google’s move was dubbed “the death of the third-party cookie,” Chrome is not the first browser to limit third-party tracking. Safari and Firefox did so years prior. 

But as the world’s leading internet browser, Chrome’s move has significantly impacted advertisers already grappling with consumers who increasingly prioritize personalization and privacy. (Not to mention ever-stricter regulations, such as the European Union’s new Data Act.)

Privacy is particularly important to people in their 20s and 30s who are exercising their data subject access rights more than any other demographic. But the demand for privacy is high across all age groups. Roughly 8 in 10 consumers have deleted an app and refused to share personal data due to privacy concerns.

These calls for privacy seemingly contradict the high premium consumers place on personalization. (Roughly 6 in 10 business leaders say personalization has helped them improve customer retention.) How are businesses expected to tailor any aspect of the customer experience without third-party cookies?

The answer lies in zero- and first-party data.

The advantage of zero- and first-party data

Customers share zero-party data when they voluntarily disclose information about themselves, such as by completing a survey. First-party data is shared through direct interactions on owned channels – think website purchases or mobile app usage.

Both allow businesses to support individualization without cookies. For example, eCommerce retailer ASOS uses the customer’s previous purchases to recommend products on their app.

When collecting zero- and first-party data, keep transparency top of mind. Notice how ASOS provides a product ranking disclaimer. It takes users to a page where they can learn how the app ranks items.

This provides customers with a valuable experience and builds a trusting relationship.

But failing to disclose how you use customer data could result in lasting reputational damage and loss of trust – the 2018 Cambridge Analytica controversy still haunts Facebook.

Improper use of customer data also has legal implications. Google has settled a consumer privacy lawsuit alleging the company tracked people using the incognito browsing mode without notifying them. These lawsuits have only made consumers more wary of businesses collecting their information – only half believe businesses will protect their data and use it responsibly.

Organizations concerned that zero- and first-party data will not support the kind of personalization that third-party cookies allow can safely turn to a customer data platform (CDP). 

With a CDP, brands can securely and compliantly collect first-party data about how customers engage with their business. The CDP pulls data from all of your sources, such as mobile apps and ad platforms, leaving no customer touchpoint behind. Plus, it contains important security and compliance guardrails, such as proactively blocking the collection of certain data.  

To avoid silos and limited audience insights, the CDP should also integrate with your data warehouse. This allows you to create detailed real-time audience profiles and analyze their needs more accurately.

Most importantly, having all of this data under one roof supports data activation across channels.

3 steps for omnichannel data activation

Zero- and first-party data help brands honor their customers’ need for both privacy and personalization. This includes using the data to reach customers with engaging and consistent experiences across every interaction, from online to offline channels.

1. Build accurate audiences

To overcome the privacy-personalization paradox, marketers need to leverage the data in their CDP to analyze and segment their audience and then activate it across different channels.

How does this work in practice? 

Let’s use Twilio Segment’s Trait Activation as an example. This feature allows marketers to enhance user identification on ad platforms and target them with more relevant content.

Trait Activation uses the following capabilities:

  • Segment Unify: A tool that uses customer data from various zero- and first-party sources to stitch real-time identities for each person or account

  • Traits: A feature that allows you to enrich identities with details such as lifetime value or predictions

  • Audiences: A feature that segments customers using event data, such as product views or abandoned carts

Then, Trait Activation sends this data to downstream apps, like Google Ads. This optimizes ad spending because the traits help increase match rates (up to 30% for customers who used this feature in Beta). In addition, it allows you to craft tailored customer interactions (such as repeat purchase campaigns) with high-quality data.

2. Tying offline and online behavior

Collecting and activating omnichannel data should include offline interactions. Customer journeys aren’t linear, with many interactions taking place in person or over the phone. 

For example, someone might look at a product page on your website and then call customer service to learn more about the product. Failing to tie this interaction to the customer’s website visits means getting an incomplete picture of their overall journey.

Using Twilio Segment’s CDP, we can attribute this data to a specific customer. 

To do so, you will need to set up Twilio call tracking. Then, connect it to Segment’s CDP by adding it as a source. This allows call data to flow into the CDP, creating a more granular overview of customer behavior.

For a step-by-step guide, read our recipe for joining offline Twilio call data with Segment.

3. Real-time user suppression

The ability to suppress users (stop showing them ads) is an integral aspect of personalization. It ensures your omnichannel ad campaigns target the right audience segments, rather than targeting people who are unlikely to buy or have already bought. As a result, you will see a higher return on advertising spend and avoid frustrating customers with irrelevant ads.

With real-time user suppression, it’s possible to remove a user from your target audience as soon as they convert.

Effective user suppression also avoids unnecessarily excluding audiences if there are still ways to engage them. Businesses often suppress ads for all people who made a recent purchase. But this is a missed opportunity to advertise products that complement their original purchase. Building granular suppression segments that take into account various customer journeys helps you avoid this mistake.

Read our recipe to learn how to use first-party data for audience suppression.

Gain AI visibility with first-party data

If you are one of the many businesses that implemented an AI copilot, remember to track these customer interactions, too. AI copilots, such as chatbots or automated voice systems, collect important data about your customers’ needs, the prompts they use, and how your large language model learns over time.

Just like data from any other customer touchpoint, AI interactions can guide sales, customer support, and marketing teams in creating more relevant omnichannel experiences.

But it’s critical to understand what data your AI copilots collect. Imagine a customer who shares their full name and address with an AI copilot. Since this counts as personally identifiable information (PII), you need to take appropriate steps to protect it.

To implement security and privacy controls, you first need to standardize data collection and validation. This step prevents duplicate, incomplete, or otherwise inaccurate data from being stored in your database and causing confusion. Twilio Segment’s Protocols helps create a tracking plan that aligns the entire organization around tracked events and naming conventions. This enables the tool to automatically validate data as it streams in and flag any issues.

Then, in Twilio Segment’s Privacy Portal, you can set up guardrails around data collection that match your privacy policy. The Privacy Portal automatically detects PII to help you create an inventory and limit access to sensitive data.

With these tools, your organization can be transparent about the data collected via AI copilots. Incorporate an AI nutrition label to give users a simple overview of how their data will be used and for how long.

First-party data is the future

Data laws are constantly evolving. Yet, these changes all have one thing in common – prioritizing privacy and data subject rights. Consequently, organizations need to find privacy-conscious ways to engage customers and tailor each experience. 

As we move forward, first-party data will become essential. When businesses invest in first-party data, the privacy-personalization paradox crumbles. Not only is it possible to tailor customer interactions, but it can be done in a way that outperforms third-party data. Look no further than our customer stories for proof. Digital media publisher Quartz, for example, has been able to serve even more relevant user experiences using consented first-party data.

The State of Personalization 2023

Our annual look at how attitudes, preferences, and experiences with personalization have evolved over the past year.

Recommended articles

Loading

Want to keep updated on Segment launches, events, and updates?