Between the California Consumer Privacy Act’s quickly approaching enforcement date (July 1) and an impending third-party cookiepocalypse, Adtech has a lot going on. As a veteran in public service, Daniel Sepulveda, SVP for Policy and Advocacy, MediaMath believes the urgency to uphold consumer privacy is greater than ever, particularly for those in the digital advertising industry where the ecosystem is complex, interconnected and often opaque.

Since the California Consumer Privacy Act (CCPA) went into effect in January, a public health crisis and an industry-reckoning boycott have captured the ad world’s collective attention. These black swan events have forced marketers to find new ways to engage their core audiences but it was the long-awaited CCPA enforcement deadline on July 1st that has the potential to reshape the way advertisers interact with consumers. With CCPA enforcement entering its second month, the tectonic plates of the ad industry are undeniably shifting but the demand from the market for a strong relationship between brands, publishers and consumers has not changed.

Also Read: Data Regulations Affect More Than Data Companies

At this juncture, every marketer, publisher and Adtech vendor should understand the basic CCPA requirements. Publishers have the most visible burden in the regulatory scheme because if they engage in data sales as broadly defined by the CCPA, they must provide a conspicuous “Do Not Sell My Personal Information” link on their websites. Over the next few months, a sizable number of Californians may click to opt out of the sale of their information, mostly due to a belief that there is no significant downside to doing so. This will have a downstream effect on data dependent companies and service providers in the programmatic ecosystem who rely on consumer information to personalize ads and measure their performance. For publishers that have adopted the IAB CCPA Compliance Framework, opt-outs do not necessarily prevent the delivery of personalized ads to those users, though the type of data Adtech platforms can leverage to deliver those ads changes.

Every stakeholder within the digital advertising ecosystem has had to adjust to California’s new regulations. Here’s how it will play out for them in the enforcement era:

Consumers

Perhaps the biggest question mark surrounding CCPA enforcement is how Californians will choose to exercise their new privilege. Will they opt-out en masse? Will they revisit the implicit bargain they have made with publishers over the years of ads for free or subsidized content and services? One thing is for certain; the ad industry needs to better communicate to the public the role of data in an open Internet that subsidizes free and ad-supported services.

When Californians permit the transfer of their personal information, they are providing the programmatic ecosystem with permission to perform a vital function. With access to consumer data, advertisers are able to place more-relevant ads, creating a more meaningful user experience. This not only helps maximize brands’ return on investment for their ad spends but also funds high-quality digital publishers that depend on ad revenue to finance their operations. This whole model is built on marketers’ access to some personal consumer information. Because an ad-supported, open Internet remains in the public interest, it behooves the ad industry to communicate its role and the consumer’s role in supporting this system. The industry can start by investing in initiatives like the Partnership for Responsible Addressable Media to continue developing protocols and practices that will help win the trust of consumers and policymakers.

Advertisers

As the industry engages in an honest consumer education campaign, brands can lean on advanced contextual advertising for users who have already opted-out of the relationship. Unlike individual-based targeting that typically relies on third-party data, contextual advertising emphasizes the content of a digital publisher. In the past year, leading Adtech vendors have introduced comprehensive contextual targeting solutions that empower marketers to see digital advertising inventory at the page level. This unlocks favorable opportunities to reach a consumer who may be more receptive to a certain ad. It also enables a level of content analysis that does a strong job of protecting brands from a brand safety and suitability perspective. Few marketers would consider contextual advertising a superior alternative to individualized targeting. Nevertheless, it has the potential to be an effective mechanism to service highly relevant ads.

Also Read: 3 Tips to Navigate the Risk of CCPA Data Non-Compliance

Publishers

Unlike Europe’s General Data Protection Regulation, the CCPA does not require opt-in consent. As a result, enforcement of the CCPA does not represent the end of personalized advertising. Regardless of the fate of third-party data, advertisers will still be able to rely on first-party data to deliver personalized ads to interested users. In response to the CCPA and the elimination of third-party cookies, many publishers have cultivated first-party relationships by offering their content in exchange for their audience’s data. These relationships are built on consent and enable brands to confidently buy impressions that are both accountable and addressable. This can only happen if there is technology in place that allows marketers to harness it. Fortunately for publishers, there are now buy-side platforms and privacy-compliant tools available to brands and agencies, such as LiveRamp’s IdentityLink, that can authenticate users without cookies or other third-party data, giving first-party data actual utility. By building out their subscriber bases, publishers will hold the key to the next generation of programmatic advertising, an ecosystem that is less reliant on third-party data and more supported by data that is transparent and self-sufficient.

The CCPA presents a unique opportunity to evolve and demonstrate the real, concrete value of programmatic advertising and establish a meaningful, trustworthy relationship with consumers. The ecosystem has to prove it can provide safe, value-added experiences to consumers, and brands and publishers will need to work cohesively to accomplish that. The digital media supply chain has come a long way since the advent of digital marketing. Publishers, advertisers and Adtech vendors are now aligned to increase accountability and addressability. The final step is proving their worth to consumers.