X
FOR DIGITAL MARKETERS
Data Collaboration Platform Playbook On-Demand Get Yours Now

Back to Basics: What is Identity Resolution?

Trying to reach your ideal audience today can be challenging. Customers demanding more personalization, privacy regulations becoming stricter, and the depreciation of the third party cookie means that there’s a lot for marketers and publishers to keep up with. Identity Resolution may be the key you’re looking for.

Identity resolution is the process of combining multiple identifiers — think transactions, profile information, and behaviors — across devices and touchpoints with data points collected along the way. This combination lets you build a cohesive, omnichannel view of your consumers so you can reach them when and where they are most likely to engage along the sales funnel.

“Identity” and “Identity Resolution” are terms thrown around a lot in digital advertising. But what do they mean, exactly? According to the IAB’s State of Data 2020, identity can be defined as the recognition and engagement of audiences across independent owned and paid market touchpoints. We can think of identity resolution as a way to connect these identifiers and behaviors of users, both known and unknown, to a single consumer profile.

Identity is a loaded topic, with lots to discuss and understand. Let’s go back to basics, breaking down Identity Resolution and what it means for you.

Request A Free Demo

What is Identity Resolution?

Let’s start with the two parts of this phrase: Identity and Resolution. Identity, in this case, means identifying a consumer, no matter where they are. Now, does this mean we can meet and greet each person and recognize their face? No, it does not.

At its most basic level, identity means the ability to identify a person online. When done successfully, advertisers can then reach the right people, interested in their products or services, at the right time with the right message.

Identity resolution refers to the anonymous profile of a consumer that is gathered across devices. For example, if you combine the data gathered from laptop browsers, cell phones, email subscriptions, CTVs, and offline purchases into one pool, you might get a very complete picture of a person. However, all of this data has been anonymized so that the marketer doesn’t know any identifying information – such as a name, email address, phone number, or street address. More generally, they may know the gender, age, location, and things that a person likes to read about online, purchase, etc.

Resolution, therefore, means the compiling of all of this information into one profile. Whereas the consumer may only conduct business activities in one browser, s/he may do personal shopping in another. Alternatively, this person’s mobile or tablet may have more data on what they like to do in their free time, shows they like to watch, or things they search for. Looking at just one of these devices separately from the other gives you only a piece of the puzzle. However, if you combine them together, the marketer has a fuller idea of who this consumer is on more than one screen or device.

So, identity resolution means connecting many different identifiers from multiple platforms and devices in real-time to enable people-based targeting, personalization, and measurement.

Different Types of Identity Resolutions

You can approach identity resolution in a number of different ways. Understanding the different types of identity solutions available to marketers and advertisers can help as you narrow down the best option for you and your business:

  • Contextual identity: Rather than user data, contextual identity uses page content
  • Cohorts: Cohorts consist of groups of anonymized profiles with common browsing histories or interests. Users can only be in a single cohort at a time, which can be very limiting for marketers. Cohorts can also present privacy issues — while the profiles are anonymous, it’s still possible to work backward and figure out a user’s identity.
  • Authenticated or deterministic identity: Authenticated identities are based on facts, such as a user-provided phone number or email address. Authenticated identity takes the guesswork out of your marketing strategy, as you don’t have to wonder if a customer’s profile contains the correct data. Developing deterministic identities can be challenging, however, as they require consumers to provide verified information about themselves.
  • Non-authenticated or probabilistic identity: Non-authenticated identities, also known as probabilistic identities, are anonymous consumer profiles created from data gathered across devices. This form of identity uses technology to assign a cluster of devices and browser signals to an ID that can be moved via established pipes into activation channels. These publicly available signals can include IP address, timestamp, or browser user agent. Probabilistic is data minimized so no email, home address or phone number are required. Marketers can expect more precise targeting across devices and domains, and the ability to frequency management, critical when courting new customers.

 

Why Is Identity Resolution Important?

Identity resolution helps you understand your audience. It creates rules that sort data and eliminate duplicates, giving you an accurate picture of who your audience is. You can then use that information to market to potential customers and leads.

You also create a better customer experience with identity resolution. For example, a potential customer might visit a store’s website and browse around before creating an account. During this time, the potential customer is still relatively anonymous. While the site is collecting data on the products they’re viewing or adding to a cart, it doesn’t yet know who the customer is.

Then the customer decides to make a purchase. As they move through checkout, they sign up for an account with the website. With identity resolution, you can connect the dots between the browsing the customer did as an anonymous user and their browsing and purchases after creating an account. Using the combined information lets you give the customer more accurate product recommendations.

Identity resolution helps reduce the cost of customer acquisition, too. When you have a better understanding of people’s habits, you can streamline your marketing efforts and focus on the tactics that are most likely to work.

Here are some other big reasons why identity resolution is a critical part of digital marketing:

1. Increasing Privacy Regulations

Consumers have expressed concerns about data privacy and some governments have responded to their concerns by passing legislation to protect consumer data and limit how marketers use that data. The California Consumer Privacy Act (CCPA) gives consumers several rights regarding their data and privacy.

  • Consumers have the right to know how businesses will use and share the data it collects about consumers.
  • Consumers have the right to delete their personal information, with some exceptions.
  • They can opt-out of the sale of their information.
  • Consumers can’t be discriminated against for exercising their rights under the CCPA.

In Europe, the General Data Protection Regulation (GDPR) also gives citizens of the European Union the right to know how their data is being used and the right to opt out of sharing data.

To comply with both the GDPR and CCPA, marketers need to take data protection and privacy seriously.

2. Depreciation of Third Party Cookies

In recent years, Google and Apple have both announced that they will begin to phase out the use of third-party cookies on their respective browsers. These cookies have allowed marketers to track users across devices and browsers, giving marketers an inside view of consumer activity. By tracking them, marketers can directly target consumers based on what they do online, such as the things they order or the stores they browse.

Without cookies, brands will have to change tactics for identifying users. Identity resolution and a first-party data strategy provide an excellent option.

3. Increased Consumer Demand for Personalization

Coupled with increased demands for privacy and control over their data, customers increasingly expect personalized marketing. Consumers want to see ads that are relevant to them that address their specific and unique concerns.

While it may seem as if they want the best of both worlds, identity resolution lets you give consumers the personalized experience they’ve come to expect without compromising their privacy.

Identity resolution lets you collect data in a transparent and compliant manner, providing the details you need to create an identity graph full of consumer data and behaviors. Using the data in the graph, you can sculpt a personalized experience that builds consumer loyalty and enhances trust

How Does Identity Resolution Work?

Identity Resolution relies on an Identity Resolution Platform to combine these disparate data sources into a cohesive view of the consumer across devices and platforms. This type of technology generally offers:

  • Data collection in all environments, including cookieless.
  • A persistent individual or household ID that delivers an enriched single view across platforms, devices and browsers for audience matching and measurement.
  • An Identity graph that links all device identifiers, associated customer data and behaviors into a single view of the individual.
  • Protection of consumer privacy by collecting all data in a compliant and transparent way.

With so many different identity solutions out there, it can be a challenge to narrow down which platforms and technology are right for your business. You can get started with our six questions for evaluating identity partners.

Is Identity Resolution Privacy-Friendly?

Why yes, it is! So glad you asked. Lotame, in particular, collects customer data from any source, and then hashes it, or anonymizes that data before it is collected in our data management platform. This means that there is no Individual Identifying Information, such as names, email addresses, or street addresses stored in the platform. Data management platforms such as Lotame do process personal data, which includes cookie IDs, device identifiers and IP addresses.

The Importance of Privacy

Privacy matters to consumers, and no one wants to feel as if their every move is being watched and recorded.

Thanks to regulations like CCPA and GDPR, customers have some control over the data companies collect about them. A key tenet of both laws is the “right to be forgotten,” meaning consumers have the right to ask companies to erase any data connected to their identity.

Identity resolution honors a consumer’s right to be forgotten by keeping customer data separate. Rather than using third-party cookies, marketers remain in control of their own set of customer data. If necessary, a customer can request that the company delete their information.

How to Get Started with Identity Resolution

How will you future proof your business for a cookieless tomorrow? Lotame’s identity solution suite, Panorama preserves and extends addressability across the global open web and beyond. Here’s a brief look at how to use our Identity Resolution platform:

  1. Onboard customer data: Your company may already have information on customers from a customer relationship management (CRM) platform or other sources. If so, you should upload it to your online environment.
  2. Collect more data:Use Lotame’s Lightning Tag to connect all types of device identifiers into a single view of an individual.
  3. Connect an identity graph: Lotame’s Panorama ID lets you use the Cartographer Identity Graph to link all device identifiers, associated customer data and behaviors into a single view of the individual.
  4. Activate: With an enriched single view of your customer across all platforforms, devices, and browsers, you can now create audiences extended across all linked devices for greater scale for audience targeting and more accurate measurement in activation channels.

Identity resolution is essential in order to meaningfully engage with consumers across all screens in a privacy compliant way. Learn more about our privacy-fist, opening accessible identity solution that creates a new common language for marketers and publishers to preserve connectivity in the digital ecosystem.

Request A Free Demo