Mar 18, 2024 8 min read

The Pyramid of User Value

The Pyramid of User Value
Table of Contents

When I think about the next era of ad tech, I see a stage of innovation defined by existing and new solutions that create groups of users of varying value.

The availability of deterministic identity, emerging privacy-enhancing technologies, and contextual signals will determine a user's value for publishers and advertisers.

I created the below diagram to help you visualize this value.

The Pyramid of User Value provides a simple visual framework to help you consider and discuss your advertising strategy in an increasingly complex landscape of user identity and environments with varying levels of advertising support.

I have organized the pyramid into groups of users, with the most valuable at the top and the value of each group decreasing with each step-down.

Let's walk through each layer, beginning at the top, where we will find our most valuable users.

Authenticated Users

The actual pyramids still standing today are ancient monoliths slowly succumbing to the erosive desert environment, but these massive structures originally sported capstones of glimmering gold. Authenticated users reside in this golden section atop my Pyramid of User Value.

I put authenticated users here because they provide the most value to publishers and advertisers.

These logged-in users provide an email that publishers and advertisers can use to link data sets using deterministic identity / universal identifier solutions like UID2PAIR, or RampID. 

These users are precious and the deterministic identifiers assigned to them are the new gold standard that will facilitate the advanced targeting and measurement use cases previously powered by device identifiers.

Authenticating users and capturing email addresses should be top of mind for those looking to derive maximum value from a user base. All other forms of identifying a user, like cookies, device IDs, and IP addresses, are threatened with extinction by platform and browser operators — but they cannot take away your first-party data.

Understanding the exact individual allows advertisers to target and measure users precisely, much like they can today, by plucking identity from a sea of readily available cookies and device IDs. 

Previously Authenticated Users

Following authenticated users, we have logged-out users who have previously authenticated and have a device identifier available. 

These unauthenticated users do not provide an email address — but they have a device identifier available that you can use to connect to a previously captured email address and, consequently, a universal identifier.  

Now, we must tread lightly in this area as the practice of connecting IDs can get sketchy fast. Ari Paparo recently wrote about the grey area of "ID Bridging" in the Marketecture newsletter, which is the practice of SSPs using available identity signals to probabilistically link users to buyer IDs populated in outgoing bid requests.

The unsavory part of ID bridging is that SSPs use shaky signals to link users to existing DSP buyer IDs. They use an IP address (not a device-level ID) to assume it is the same user. They then pass this probabilistic user match off as an individual previously seen by the DSP using an ORTB field reserved for a deterministic cookie ID.

Connecting a household-level ID (IP) to an individual buyer ID is a larger probabilistic leap than linking a device-level identifier like an iOS IDFA to a previously collected email from the same device.

I will acknowledge that this is a grey area in and of itself and will elicit further scrutiny as universal identity solutions gain more adoption — so where do we draw the line?

Is it ok to make the link from a device ID to an email but not make the same link from an IP address to an email? Can you use your first-party but not licensed third-party data to link? Did the source of collection explicitly inform the user upon collection that advertisers will use a provided email address for these types of solutions? TBD.

Device ID Available

I reserved this level of the pyramid for users that publishers and advertisers have never seen before but with a device identifier available, such as an Android AAID, iOS IDFA, Samsung TIFA, Roku RIDA, etc. These IDs are passively available, meaning they don't require the user to provide them directly.

I will use the term "device identifier" loosely here because we can also include IP addresses in this layer, even though they may not be reliable identifiers for many users much longer. We can also include cookie-synced buyer IDs until Chrome jettisons that practice into the sun later this year.

In any case, these users provide some surface to establish identity but do not log in. I created my pyramid, looking forward to the future, but this group could be the capstone layer if the pyramid reflected the current landscape.

Given the shaky ground device identifiers sit on due in no small part to Google's Privacy Sandbox on Android and Apple's ATT, this layer now occupies the middle of the pyramid given its murky future. 

If publishers and advertisers do have common device identifiers to find targeting matches or to connect impressions to conversions, then these users provide just as much value as our golden children of authenticated users. However, device identifiers will become less available for publishers and advertisers, diminishing the likelihood of finding matches.

Privacy Sandbox or other PETs Available

It's easy to hate on the Privacy Sandbox. Google is forcing us all to completely relearn how advertising works on the web and spend massive sums of money researching and implementing their 22 new web and Android APIs.

But we should all remember the alternative: skipping this layer and heading straight to the bottom of the pyramid. At least Google is offering an alternative to maintain some existing targeting and measurement use cases — so be thankful for the monopolistic and antitrust scrutiny forcing Google to do this.

Chrome users and eventually Android users will soon not have cookies or device IDs available — but will have specialized APIs available to preserve use cases like retargeting (Protected Audiences API), interest-based targeting (Topics API), and measurement (Attribution Reporting API). 

As a result, the value of these users to publishers and advertisers lives at a level above users with no identifiers on other platforms that lack privacy-enhancing technologies (PETs) for advertising. 

Other companies are dabbling with PETs, like Apple with SKAdNetwork, Meta with Interoperable Private Attribution, and recently Microsoft with the Ad Selection API — but Privacy Sandbox is the most comprehensive set of PETs for advertising. Given the nascent nature of PETs in advertising, we have yet to determine how effective they will be relative to tried-and-true legacy forms of advanced advertising.

So, while these users won't have an identifier available to conduct fancy individualized targeting and measurement, they will provide some respite from the dreaded contextual-only zone.

Contextual Only

As we descend to the bottom of our pyramid, we have entered the realm of no identity and only contextual signals. This layer is a dark and scary place full of faceless individuals that may send shivers down the spine of marketers. 

Why, you ask? Because they have limited or no capabilities to target users with previously collected data. Without an email, device ID, IP address, or even a Privacy Sandbox API, the ability to target individual users with data or measure success disappears. 

Contextual targeting relies solely on the signals of the content surrounding an ad slot to allow an advertiser to infer the type of potential customer available. In video advertising, this could represent the genre of the content the user is watching, and in display advertising, the category of the website or content of the words on the page they are reading—a far cry from the precise targeting possible by establishing user identity.

Individual targeting and measurement are the entire allure of digital advertising. Without these features, we are no better off than advertising in print, linear TV, or out of homea truly horrifying thought for those like me who have spent their entire careers in programmatic.

"But contextual still provides value!" You may be thinking. While you're not wrong, may I direct your attention to this chart below from a recent edition of Scott Galloway's No Mercy No Malice newsletter, where he examined the upcoming Reddit IPO:

This chart tells me a few things. 

  1. Meta is crushing it.
  2. X is a dumpster fire.
  3. Google is undervalued.
  4. Reddit users do not tolerate advanced advertising, and Reddit cannot extract value from its user base with contextual targeting. 

While Professor Galloway makes the case for the market undervaluing Reddit, my view is quite the contrary.

If you've spent time on Reddit, you will quickly pick up on the anti-corporate vibes. While Reddit is the 3rd most visited website in the United States and the 8th globally, the company uses rudimentary contextual advertising tactics due to Reddit users' advertising-averse ethos. 

Advertisers can target specific subreddits to find the groups of users they desire — but this tactic pales in comparison to the precise user-level targeting they can find on competitors like Meta or even the open web using deterministic identity solutions.

Since any targeted advertising on Reddit could backfire spectacularly, their only option is to take steps to increase advertising inventory.

One of these steps was to pull the plug on its API by making access prohibitively expensive. Restricting access to its API forced all popular third-party Reddit clients like Apollo into extinction, consequently bringing all those users into Reddit's owned and operated iOS and Android clients, where it could monetize them.

Most publishers can't go for the same volume play as Reddit and should instead focus on increasing the value of their users for advertisers by focusing on the upper layers of the pyramid.

If the upper layers are out of reach, the next best strategy is to collect and pass as many contextual signals as possible. For example, video publishers can pass more content metadata beyond genre to buyers, such as content length, rating, category, and more.

Value Overlap

As beautifully elegant as my crudely constructed pyramid is at illustrating the value of users, the reality is that each user does not live in any one single layer. Users can each simultaneously occupy multiple layers. 

For example, a publisher can provide contextual metadata and a deterministic identifier, device ID, and an IP address in a programmatic bid request for a logged-in user on Chrome and simultaneously compete the programmatic auction winner against the winner of a Privacy Sandbox Protected Audience API on-device auction.

That last sentence may have sounded like the insane ramblings of a burnt-out ad tech product manager, but it is a perfectly plausible scenario. The fact that it is a coherent statement illustrates the complexity of the current state of digital advertising.

In our outrageous yet realistic scenario above, the user provides a wide surface for advertisers to target through content metadata, audience data, or interest group membership via the Protected Audiences API. An advertiser can also measure conversions by connecting a deterministic ID, device ID, or IP address collected during an ad impression to the same identifiers collected during a conversion.

However, as we progress through time, we will see these layers overlap less as cookies, device IDs, and IP addresses become less available. Some publishers may also choose to obfuscate contextual signals and only make them available in certain situations to maintain pricing power. 

So, while overlap is possible, I hope the Pyramid of User Value provides a simple framework for you to have thoughtful discussions about your advertising strategies in a dynamic landscape of new deterministic identity solutions, privacy-enhancing technologies, and decaying passive user identity signals.

Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to Ad Tech Explained.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.