How well is your DSP keeping your brand safe?

July 28, 2022

Automating the placement of ads is a way to gain a lot of efficiency in your advertising. Not only does programmatic reduce the time it takes to identify and purchase ad spots, but it can also improve your targeting, especially when the programmatic platform includes segmentation information for your target audience. But automating the buying of ad spots can also compromise your brand safety as ads may reach content that is not desirable which can be especially problematic in highly-regulated industries like healthcare and financial services. So how are you protecting it?

Addressing brand safety in three ways

Ensuring the safety of your brand when advertising requires you to address three key concerns. The first is ad placement which covers the content against which your ads might appear. This needs to be controlled so that your brand doesn’t appear alongside content which might be questionable to your brand. The second area is fraud. Ad fraud is a significant problem with bots causing clicks and impressions rather than real users. The final area is bad actors. These are actual nefarious users or companies perpetrating ad fraud. For example, there may be known bad actors in a specific data center which advertisers should avoid.

Thankfully, each of these concerns can be addressed within your DSP through three methods:

  • Industry best practices
  • Industry standards
  • Integrations and filtering

Industry best practices 

The first step in protecting your brand safety within your DSP is to ensure that the platform integrates industry best practices for addressing ad placement, fraud, and bad actor mitigation. For example, one best practice is to implement master blocklists and enforce IAB lists. Both of these ensure that, at the bare minimum, your brand is not being placed against content which is known to be inflammatory or questionable. Of course, this isn’t a one-time thing. Your DSP platform provider should be updating and monitoring this kind of programmatic avoidance consistently. 

Industry standards

Tightly coupled with industry best practices are solutions available from industry bodies, such as the IAB, which codify those best practices into features. According to the IAB,

  • Ad fraud costs companies billions of dollars annually. eMarketer estimates in 2019 that $42 billion in ad spend was lost to ad fraud worldwide, up 20% from 2018.
  • A lack of transparency around supply sources and fraudulent behavior have caused a loss of ad revenue for publishers and wasted advertising dollars for brands.
  • Brand owners and others should play active roles in fighting fraud to help brands maintain control and safeguard their advertising investments.
  • Global standards and industry-wide adoption will help protect brands, and ensure that their ads display where intended, next to the right content in a brand-safe environment.

The IAB has a number of specifications and standards created to address those three key problems of brand safety: placement, fraud, and bad actors. One of the solutions available from IAB to address ad fraud, for example, is ads.txt which “specifies a mechanism for publishers to list their authorized digital sellers, in order to fight against fraud and misrepresented domains.” This kind of standard, when incorporated into your programmatic platform, ensures that all other downstream elements of the ad workflow respect your requirements and, in case of ads.txt, help to mitigate ad fraud while ensuring domain compliance with ad placement.

Integrations and filtering

The implementation of standards and best practices are great as a foundation for helping advertisers ensure brand safety through their programmatic ad platforms. But those only go so far. What’s also needed are the integration of third-party tools and services which further help protect the brand. Here are a few of the tools that, when integrated into a DSP, can provide additional ways to protect brand safety:

  • DoubleVerify. DV includes a “brand safety and suitability solution which provides maximum protection for global media buys — across channels and formats, from programmatic avoidance to post-bid monitoring and blocking. Leveraging our centralized set-up and management, you can rest assured that your policies will be consistently enforced across all campaigns.” When integrated with a programmatic platform, brand owners can tighten or loosen restrictions depending upon their safety guidelines.
  • Pixalate. Pixalate provides solutions to mitigate or prevent ad fraud. When integrated with the DSP, it can provide additional information, like bad data centers, to the automated brand safety protection features embedded within the platform. Integrations with providers like Pixalate don’t need configuration by the advertiser as it works transparently to prevent fraud. 

But integrations with third-party technology vendors aren’t the only way a DSP can help you ensure brand safety. Through a variety of filters, you should be able to set your own thresholds for key aspects of safety such as:

  • Invalid traffic. You should be able to set a base for invalid traffic. If that threshold is exceeded by a specific ad target, then the specific domain or online property is avoided.
  • App placement. If you are placing ads within apps, you should be able to set the base level of stars. So ads should never be placed on apps that have less than a certain number of stars as they may indicate apps which are fraudulent.
  • Number of requests. Consider a scenario where a specific domain on which your ad is placed has an inordinate amount of requests. That could indicate bot traffic. So this filter allows you to set a traffic threshold that, if exceeded, removes the domain from your ad placement rotation.

Do your due diligence

There are a lot of DSPs available but not all of them will include industry best practices, standards, and technology integrations to ensure you have control over your brand safety. Some of those protection mechanisms should be folded transparently into the platform, such as which data centers may contain known bad actors or fraudulent web properties. But others should be exposed as features through which you can configure and optimize according to your own requirements. When selecting a DSP, it’s critical to ask the right questions about the brand safety features integrated into the platform:

  • What best practices does the platform include for fighting ad fraud?
  • What industry standards does the platform include for ensuring brand safety?
  • What filters can the advertiser use in the platform to further narrow ad placement rules?
  • What third-party technologies are integrated, like DV and Pixalate, to further improve brand safety (and how can they be configured)?

Getting the answers to these questions, and others, will ensure you have a clear understanding of how the DSP is helping to assure the safety of your brand.

Don’t settle on your DSP

As a marketer embracing programmatic advertising, you can’t afford to sacrifice control of your brand for the sake of more targeted ads and more efficient workflows. The safety of your brand is paramount, especially in highly-regulated markets where one wrong step can not only undermine trust with your target audience but also bring financial or legal repercussions. That’s why you need to select a DSP that includes the buttons, knobs, and switches you need to optimize and configure where your ads will be displayed as well as preventing fraud and other nefarious activity. Having features available to you which ensure brand safety can not only protect your most valuable asset, but they can also make measurement and attribution of your ads easier so you have a better understanding of the impact of your messaging.

Get more content delivered right to your inbox. Signup for the pulsepoint newsletter today

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Get more content delivered right to your inbox. Signup for the pulsepoint newsletter today

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.