What’s Google FLoC and How it Will Change the Future of Web Advertising

Federated Learning of Cohorts (FLoC) is a new way for companies to reach consumers by clustering large groups of people with similar interests. But what role will this program play in a privacy-first world?

What's Google FLoC and How it Will Change the Future of Web Advertising

Need content for your business? Find top writers on WriterAccess!

As a digital marketer, you’ve probably noticed an extreme push by consumer groups to limit the amount of personal or sensitive information that brands and companies have access to.

New regulations are changing the landscape of advertising all the time, which is leading some of the biggest tech companies to make massive changes in how they allow the collection and use of information. 

Namely, Apple and Google.

While much has been said about data collection practices for iOS users, there’s a massive change coming to Google, as well. 

Called FLoC, it is essentially the search engine giant’s solution for giving individuals the protection they want while still making it possible for advertisers to use a targeted approach.

Here’s what you need to know about Google’s new resource and how FLoC impacts digital marketing and privacy.

    What Exactly Is FLoC?

    On the surface, the term Federated Learning of Cohorts (FLoC) sounds like some sort of science fiction concept you would see in a movie. 

    However, the reality is this is Google’s new plan to give advertisers a safe way to target ads to specific groups without having access to individuals’ private data.

    In addition, the change is designed to help phase out third-party cookies via the company’s Chrome web browser. 

    The program is considered a part of Google’s Privacy Sandbox initiative, which places an emphasis on improving security and making the web a safer place for users.

    So, what does this mean? 

    Instead of user movements being tracked on an individual basis, each person who browses the internet will be placed in so-called cohorts, which are highly specific groups based on interest criteria.

    The goal is to hide individual user information in a crowd, making it hard to pick out any one single user from a specific cohort. 

    Google’s end goal for the program is to have these different groups based on interest that can still accommodate online advertising, but not make it easy to specifically access information and preferences of an individual consumer.

    How Can FLoC Be Used?

    From a marketing standpoint, it is incredibly important to understand how FLoC can be used in this new era of marketing. 

    The answer? We don’t exactly know just yet.

    FLoC is still in the testing phase, which means the details of how advertisers will be able to utilize it effectively still remain to be seen. 

    However, we do know that it should operate in a similar fashion to current affinity audiences.

    This means that you should still be able to direct specific advertising to a cohort audience, much like how certain classification groups worked in the past. 

    But how this works in conjunction with the retargeting process is still uncertain.

    From what we can gather, Google insists that this new algorithm method is still a highly convenient way to get in front of the right audience at the right time.

    How it is implemented and the various ways marketers find to target specific buyer persona groups will be interesting to watch as the program rolls out.

    How Does FLoC Work? And What Makes It Different?

    Previously, third-party cookies were tracked on an individual user basis. 

    This browsing data was then passed from the websites to the platforms to glean information about what a particular user was viewing.

    The new FLoC method takes a wider approach. 

    Data is stored at the browser level, with each browser being assigned to a cohort based on similar search data. 

    This is what makes the protocol different. 

    For example, a cohort could be people who love donuts, beach vacations, and garden gnomes (silly example, but you get our point, right?)

    To be part of the individual cohort, you must have looked up information on those things within the last week.

    In the beginning, FLoC is updating browser cohorts every seven days until widespread usage can lead to refinement of the practice.

    The idea is that by keeping individual data from being handed over to third-party advertisers, personal information remains much more secure. 

    For the start of this program, it is said that cohorts with fewer than several thousand people will be dynamically redistributed into other groups until more data is available over the long term.

    Is FLoC a replacement for third-party cookies?

    Well, yes. 

    Since FLoC is designed to be an alternative to third-party cookies, it is easy to assume that the process Google sets forth for digital marketers will be somewhat similar to what is currently in use. 

    After all, they definitely do not want to crash the paid advertising market, which generates a huge chunk of their annual revenue to the tune of billions of dollars.

    The good news? All hope for advertisers is not lost.

    First-party cookies are still very much a piece of the Google Chrome browser. 

    This means that the tracking that your website uses when a user is signed into their account or approves an opt-in is still usable for marketing purposes. 

    While this type of permission was important before, it is easy to see where it will become even more crucial into the future.

    Collecting first-party data: the checklist you need in a cookieless world.

    Is Google’s FLoC a Terrible Idea?

    Many industry experts feel that Google’s FLoC is the worst thing to hit the industry in years. 

    Why? 

    ➤ There are too many ways a particular cohort category could cause issues for individuals, especially if their web searches involve sensitive categories, such as topics about domestic violence and certain health conditions. 

    Should these categories be used as part of cohort data, it could lead to others who use the same browser on the same machine to see advertisements relating to the category, which isn’t usually a good thing for familial privacy.

    State of Marketing Report 2024

    Cybersecurity experts also feel that Google’s FLoC plan isn’t prepared for aggressive advertisers who still might work to achieve individualized fingerprinting by combining first-party data traits with cohort inclusion. 

    To explain that simply, they’re afraid that major corporations could narrow down distinct users by combining the two types of information for a comprehensive user profile that breaks a lot of privacy boundaries.

    Again, since Google is just wrapping up testing, most of these concerns are still speculation. 

    But it is still important to know the various issues that could cause FLoC to be a giant flop in terms of data privacy.

    Privacy Concerns Created by FLoC

    As we mentioned, the biggest concern about FLoC amongst industry experts is whether or not the cohort data can be layered to target individuals at a more granular level — something Google is really aiming to prevent in the first place.

    By creating groups of users that have a specific set of interests, security analysts argue that this information can be compared to more detailed first-party data, like sales records. 

    The end result could be that some people are completely shut out of offers, whether that’s regarding eCommerce discounts or more important factors, like the ability to make home loans.

    Those for stricter personal data regulations argue that FLoC doesn’t go far enough past what third-party cookies already do. 

    They feel that any targeted marketing is too easy to exploit, putting the private browsing history of consumers at risk.

    Basically, privacy experts are concerned that taking the choice of tracking browsing history from the hands of the individual and giving it to Google to use in a group format is a recipe for total disaster.

    And here’s a big shocker: the testing phase of FLoC is not happening in regions where the GDPR is in effect. 

    Some critics of the tool feel this is because the methods Google is using to assign cohorts aren’t compliant with regulations in these countries, but the tech giant staunchly denies this. 

    Rather, they cite that they are “fully committed” to ensuring digital privacy through FLoC throughout the globe.

    Google’s response to these concerns

    As expected, Google firmly denies that there is a privacy issue with the FLoC process. 

    In fact, they insist on the opposite, citing that no individual at Google will be able to see the cohort groups. 

    Instead, they are assigned using artificial intelligence (AI) and a very specific algorithm. 

    And the detailed information on the groups is not designed to be shared with advertisers.

    This is one area they remain firm about. In fact, they’ve cited that advertisers to one specific cohort set will not be able to see unrelated elements to the cohort, as well.

    Need an example? 

    Consider a situation where consumers who are buying online from a specific eCommerce brand shouldn’t be tied to a cohort that includes another topic they recently searched. 

    After all, when searching for new sneakers online, you likely wouldn’t want the online store to know you also looked up depression treatments on the same day, which is highly personal.

    How Can Advertisers and Marketers Prepare?

    If you think this change feels like a lot, you’re right. 

    This means everyone who runs digital ads — from website owners and bloggers to eCommerce brands and social media influencers — needs to be ready.

    Of course, not all the details are out there just yet, as we previously mentioned. 

    But knowledge is power, meaning finding out as much as you can about the process ahead of time is important. 

    To prepare for FLoC, take a look at the official Google white paper that outlines testing and other important elements.

    Google has also said that websites need to prepare by ensuring they’re tagged with the Google Ads universal tag, which can ensure they’re included in the right cohort assignments. 

    Further, since first-party advertising isn’t going anywhere, it would be wise to go ahead and switch some of your campaigns to those that only utilize this type of permissive data use.

    Will FLoC be Enabled in Browsers Other Than Chrome?

    It is important to note that browsers other than Google Chrome are not currently part of the FLoC program.

    Firefox and Safari, two of the most widely used browsers in the world, already eliminated the use of third-party cookies. 

    And, at this time, they have announced that they have no initial plans to jump on the FLoC bandwagon.

    What does this mean for advertisers? 

    Essentially, you’ll have to rework how you plan to segment users on various browsers. 

    While this isn’t too different from the way things work now, it is important to remember for analytics tracking and data review.

    But what about as a consumer? 

    After all, we might be marketers first, but we’re all still buying products and services online.

    Well, experts believe that it might be a good idea to skip Chrome altogether until more is known about the data security surrounding FLoC.

    Wrap Up: FLoC as an Alternative to Third-party Cookies 

    To summarize, Google’s intention with FLoC is to keep individual browsing data private.

    It was designed to assign browsers to specific cohorts that include recent website data and specific interests.

    Privacy advocates feel that this is a disaster, as it could lead to unscrupulous advertisers using first-party data to get an even more granular level of digital fingerprinting than they could in the past.

    While the FLoC program is still at the end of testing and early stages of rollout, now is the best time for advertisers to become familiar with the process and make an early game plan on how they can best implement it to suit their needs. 

    After all, this is a pretty technical process that will affect how your ads reach specific users.

    Are you ready to learn more about data-driven marketing and how it helps brands achieve better results? 

    Check out this issue of the Rock Content Magazine, which details the importance of this practice!

    Share
    facebook
    linkedin
    twitter
    mail

    Human Crafted Content

    Find top content freelancers on WriterAccess.

    Human Crafted Content

    Find top content freelancers on WriterAccess.

    Subscribe to our blog

    Sign up to receive Rock Content blog posts

    Rock Content WriterAccess - Start a Free Trial

    Order badass content with WriterAccess. Just as we do.

    Find +15,000 skilled freelance writers, editors, content strategists, translators, designers and more for hire.

    Want to receive more brilliant content like this for free?

    Sign up to receive our content by email and be a member of the Rock Content Community!

    Talk to an expert and enhance your company’s marketing results.

    Rock Content offers solutions for producing high-quality content, increasing organic traffic, building interactive experiences, and improving conversions that will transform the outcomes of your company or agency. Let’s talk.