Skip to main content

The problem with cookies isn’t the tech: it’s a lack of trust

- By Iza Misiorny and Mogens Abel-Bache - Jun 21, 2023

As marketers, most of us are familiar with cookies – at least on the surface.

While we might not get all the technical ins-and-outs, we have a pretty clear idea of what they are: tiny packets of information that help website owners identify their users to provide personalized experiences. We've made them work hard behind the scenes, helping us understand customer behavior, target our ads, and refine our user experiences.

In recent years, cookies have garnered somewhat of a bad reputation for being intrusive and outdated. Fingerprinting, on the other hand, is presented as a more seamless and integrated way to help tailor our marketing.

But when you take a step back, it’s clear that fingerprinting alone doesn’t solve the underlying consent issue. It’s not a problem with the technology of cookies themselves, but part of the ongoing battle for trust across our daily digital interactions. 

Cookieless approaches may seem like a step in the right direction, but they're just a different path to the same destination: gathering user data. If these new methods fail to address the fundamental issues of transparency, user consent, and trust, then they’re just the same old issues with a new coat of paint. 

So, what’s the solution? Well, marketers need to build trustworthy, user-centric approaches that focus on responsibly using first and zero user data. Easy, right? 

Is fingerprinting a fresh replacement for stale cookies? 

The tech behind cookies is definitely showing its age. But in many ways, that’s to be expected for something invented in 1994! The web of 2023 is a very different place.

We’re more aware of online privacy and digital security, and many of us have a lot more to lose if things go wrong. In fact, 63% of users are concerned about transparency over data usage, and as many as 48% have altered their purchasing habits because of privacy concerns. Users are a lot more protective of where their data is stored, and legislation like GDPR makes it a lot more complicated to hold onto personal information, even when it adds value.

What’s more, we’re entering a so-called age of data deprecation. Many website owners are now seeing data collection drops between 30 and 90% because of these additional barriers. That’s a lot of personalization opportunities that are disappearing fast – making it harder to create impactful content that resonates.

Fingerprinting or ‘cookieless’ tracking is considered by many to replace the need for cookies entirely, and many believe it can fill in many of their technical limitations. But what is it?

In simple terms, fingerprinting assigns unique identifiers to your session based on your characteristics. Whenever you load a website, there’s a digital handshake of sorts where the site and your browser exchange information. There are all kinds of details that get shared during this interaction, some as simple as your operating system and your approximate geographic location, and others a bit more granular (like your screen resolution and specific browser version). 

‘Fingerprinting’ is the overarching term that covers capturing this data to build a detailed picture of each user and assigning them an ID.

So how does this differ from cookies? In many ways, it doesn't. The process is still about gathering data and using it to personalize the user experience. However, it does address some of the weaknesses of cookie technology, particularly as the lifecycles of our devices (and the cookies linked to them) are getting shorter. Fingerprinting can potentially provide a more sustainable and consistent solution as it takes more data points into account to construct user profiles.

But ultimately, that alone doesn’t solve the biggest problem: why should users trust us with their data? 

It’s not about the tech, it’s about responsibility

Put simply, everything lies in providing value. The key to gathering zero and first-party data is by providing enough value that your users see it as a fair exchange, and voluntarily offer up their information to help you build better, more tailored experiences for them. And to do that, you need to clearly understand your users’ needs and demands.

Here are some of the ways that you can start creating a strong, consented database by offering tangible rewards across your digital platforms: 

  • Incentivizing data sharing: You need to give people a reason to share their history with you. Think loyalty programs or other initiatives where customers are rewarded for a trackable pattern of behavior.
  • Streamlining the user experience: Fast page loading and an easy sign-up process reduces friction and increases the likelihood of users sharing their data with you. Accessibility is also crucial here. You want to break down any barriers you can.
  • Personalized communication: Start creating better content that really takes your learnings on board. The better you tailor your experiences towards your users, the more willing they’ll be to share more with you. 
    Building communities: Newsletters, forums, and help centers all provide a wealth of data for your users, as well as a sense of community. For a lot of people, that’s more than worth the effort of registering an account.
  • Contextual advertising: Non-intrusive, relevant ads improve the user experience and can lead to more meaningful engagement. When the data you have pushes people in the right direction, they can see the value in providing more. 

Collecting data doesn’t (and shouldn’t) mean collecting personal data 

As you might’ve already guessed, there’s one giant elephant in the room when it comes to fingerprinting. And that’s how, by design, it often takes place in the background (in some cases without the user even knowing).

There’s a huge difference between collecting personal information (which definitely requires explicit consent and shouldn’t be treated lightly) and gathering non-personal, non-sensitive data to improve the user experience.

The solution lies in finding the unique data you need, but purposefully avoiding, discarding, or deleting any personal identifying information that you don’t. When used right, fingerprinting can draw on more abstract identifiers such as supported extensions, installed plugins, and your system language, which means it can get enough information to create a unique ID without even touching more sensitive, personal characteristics.

It’s our responsibility as marketers to stay ahead of the risks and find the data that drives better marketing, but respects customers who don’t want to give up their identifying information.

What does this look like in practice? Something as sensitive as IP addresses must be anonymized instantly. Contact details, precise location data, and other asset information might not be needed. If you can build the same personalized experiences from less sensitive data, you absolutely should.

There’s no easy way around this. Trust is something that needs to be earned, both by delivering high-quality personalized experiences, and being deliberate about the data you choose to keep behind and analyze. Being upfront and honest about your intentions helps a lot, too. 

Apple’s privacy settings: a sign of things to come? 

One of the biggest shake-ups in the world of adtech came when Apple revamped its privacy settings for iOS users in January. Millions of iPhone and iPad users suddenly started receiving prompts asking if they wanted their apps to track their activity, and it looks like large numbers of them leapt at the opportunity to opt out of sharing their personal data. Could this potentially hint at a preference for privacy over personalization?

While I don’t think we should panic just yet, it does highlight that many users feel strongly about their data and are quick to deny access to their data when they don’t think it provides tangible benefits. We need to find ways to demonstrate value, strike a balance between effective marketing and users’ rights to privacy, and give people a reason to click ‘allow’. 

What it all means for us 

There’re two things we can learn from this. Firstly, it’s that trust and transparency are becoming increasingly important in today’s market. Users want their privacy, and while marketers still want to give them personalized and relevant experiences, we need to do that in a way that respects their boundaries.

It’s about gathering enough information to personalize the experience and deliver something relevant, but not enough to store identifiable information that compromises their concerns.

Secondly, brands need to approach the way they gather data with more of a focus on value. They need to build meaningful connections and ensure that the data they share is visibly adding something to the overall experience. Otherwise, why would they come back to provide more?

A cookieless world is not a bad thing for marketers – far from it.

It’s an opportunity for us to step up and show we can be trusted, while also giving us a chance to show what we can do with data, and letting the valuable, personalized experiences speak for themselves. 

How can Siteimprove help? 

At Siteimprove, we’re not just committed to delivering more with responsible data use ourselves: we’re helping our customers approach this shift with the same confidence. Our platform helps you get the most out of the data you have, building more valuable experiences that keep your users coming back.

Our Marketing Performance solution is designed to help you make faster, smarter decisions and unlock meaningful connections with your users. See how our tools, including Analytics, Ads, and Performance, give you everything you need to create experiences that people are excited to engage with. And between you and me, there might be something cooking for our users for cookieless data later this year, so keep an eye out for that.