fotolia_74847389_xs

The Bot Baseline: Fraud in Digital Advertising

Programmatic Video Ads and Sourced Traffic Saw Dramatically Higher Bot Rates in 2015

The war on fraud in digital advertising is not going well. Advertisers are expected to lose an estimated $7.2 billion globally in 2016 as a result of fraudulent impressions, or bots, according to a new study.

The study, conducted by the ANA (Association of National Advertisers) and White Ops, a leader in online fraud mitigation for digital advertising, also concluded that fraud levels are relatively unchanged compared to the results of a similar study conducted a year ago. While bot volumes have remained steady, digital spend has increased, leading to the increase in estimated global losses to ad fraud.

“The level of criminal, non-human traffic literally robbing marketers’ brand-building investments is a travesty,” said Bob Liodice, ANA president and CEO. “The staggering financial losses and the lack of real, tangible progress at mitigating fraud highlights the importance of the industry’s Trustworthy Accountability Group in fighting this war. It also underscores the need for the entire marketing ecosystem to manage their media investments with far greater discipline and control against a backdrop of increasingly sophisticated fraudsters.”

Forty-nine ANA member companies participated in the 2015 Bot Baseline study. Those participants deployed White Ops detection tags on their digital advertising to measure bot fraud. Data was collected from nearly 10 billion online advertising impressions across 1,300 campaigns over 61 days, from August 1 through September 30, 2015.

Top-line findings from the report:

  • In 2015, advertisers had a range of bot percentages varying from 3 percent to 37 percent, compared to 2 percent to 22 percent in 2014. But the average and overall rates of fraud were basically unchanged. Less than a third of the advertisers which participated in both surveys experienced a decrease in their bot rates.
  • Media with higher CPMs (cost per thousand impressions) was more vulnerable to bots. These segments provide a stronger economic incentive for botnet operators to commit fraud. Display media with CPMs over $10 had 39 percent higher bots than lower CPM media. Video media with CPMs over $15 had 173 percent higher bot rates than lower CPM video media.
  • Programmatic ad buys displayed higher levels of fraud. Programmatic display ads had 14 percent more bots than the study average, while programmatic video ads had 73 percent more bots than average.
  • Sourced traffic (any method by which publishers acquire more visitors through third parties) continues to show a higher level of sophisticated bots, and was over three times more likely to contain bots than unsourced traffic.
  • Campaigns targeting certain demographics, or retargeting potential customers, typically resulted in more bots. For example, programmatic buys with Hispanic targeting were nearly twice as likely to encounter bot traffic than non-Hispanic targeted media.

White Ops CEO Michael Tiffany said, “In problems of security and fraud, the ‘attacker’s advantage’ of only needing to find one weakness in a defense is well understood. The study highlights the challenges faced by the advertising ecosystem as defenders, and the many techniques that a sophisticated, persistent adversary can exploit within the online advertising industry. Although our study definitively demonstrates areas of improvement because parts of the industry have become laser-focused on continually tightening controls and adjusting transparency, we are still facing an uphill battle to achieve broad acceptance of the need for deeper focus on the fraud problem, and ultimately to reverse these financial trends.”

Recommendations:

With the new findings, the ANA collaborated with White Ops to update a proposed action plan and recommendations for advertisers, agencies and publishers. They urge buyers to take the following steps:

  • Understand the programmatic supply chain and request inventory transparency: The foundation of understanding programmatic media buying — and optimizing your media investments (including reducing bot fraud) — is understanding the programmatic supply chain. Ask about the role of each player in the process and know your partner’s partners.
  • Request transparency for sourced traffic: Buyers should request transparency from publishers around traffic sourcing and build language into RFPs and insertion orders that requires publishers to identify all third-party sources of traffic.
  • Include language on non-human traffic in terms and conditions: Buyers should consider writing into insertion orders that they will not pay for fraudulent impressions.
  • Use third-party monitoring: Monitor all traffic with a consistent tool. Comparability is essential. Selective monitoring, such as once a month, once a quarter, or only on certain channels, encourages evasive maneuvers by bot suppliers.
  • Ensure that your anti-fraud policies are understood and followed by all external partners: In combination with covert, continuous monitoring practices, leverage the watchdog effect by announcing anti-fraud policies to partners and demand that they provide the highest-validity media.
  • Support the Trustworthy Accountability Group: The IAB, the 4A’s, and the ANA announced in November 2014 the creation of the Trustworthy Accountability Group (TAG), a joint marketing-media industry program designed to eradicate digital advertising fraud, malware, ad-supported piracy, and other deficiencies in the digital communications supply chain. Every company across the ecosystem should register with TAG in order to ensure they are doing business with trusted partners.

A copy of the full report can be downloaded here.

Source: “ANA/White Ops Study Reveals Bot Fraud Will Cost Marketers More than $7 Billion in 2016.” [Online]. Available: http://www.ana.net/content/show/id/38432. [Accessed: 20-Jan-2016].

Picture: Fotolia 74847389_XS