Ad fraud continues to cost brands billions

New research shows that ad fraud is just as costly as it was last year, though the issue is most prevalent in certain areas, such as programmatic and video.

New research shows that ad fraud is just as costly as it was last year, though the issue is most prevalent in certain areas, such as programmatic and video.

A little more than a year ago, the Association of National Advertisers (ANA) and online fraud detection firm White Ops declared that ad fraud would cost brands billions – 6.3 of them – in 2015.

That joint research has become an annual tradition. The two groups collaborated again, spending August and September analyzing nearly 10 billion online advertising impressions across 1,300 campaigns from ANA members such as McDonald’s, Target, Unilever, The Home Depot, and Hawaiian Airlines.

Released yesterday, The 2015 Bot Baseline Report estimates that advertisers around the world will lose $7.2 billion in 2016, as a result of fraudulent impressions. That number is relatively the same from last year, just a little higher to account for an increase in digital spend.

botrates-20142015

“The staggering financial losses and the lack of real, tangible progress at mitigating fraud highlights the importance of the industry’s Trustworthy Accountability Group (TAG) in fighting this war. It also underscores the need for the entire marketing ecosystem to manage their media investments with far greater discipline and control against a backdrop of increasingly sophisticated fraudsters,” says Bob Liodice, president and chief executive (CEO) of the ANA.

As high as these numbers are, Ratko Vidakovic, vice president of product marketing at Centro, thinks they’re conservative. He points out that bots aren’t the only form of ad fraud.

“You can acquire very low-quality inventory where the traffic is coming from pop-unders and pop-ups that users aren’t explicitly looking at. That kind of fraud isn’t really talked about because it’s not as sexy as bots, which are much more scandalous,” he says. “But it’s a load of page views for publishers and if advertisers are paying for those page views – which they are – would they consider them legitimate impressions?”

Frequent fraud

For those advertisers who participated in both studies, less than one-third reported a decrease in bot traffic. While the rates have remained unchanged, they are particularly prevalent in one area: programmatic.

Compared with the study average, programmatic display ads had 14 percent more bots. Programmatic video ads had 73 percent more. Those numbers sound about right to Vidakovic, who points out that the programmatic marketplace is the antithesis of a “walled garden.”

programmatic-video-bots

“The programmatic ecosystem is inherently open and that means any advertiser or publisher is free to participate. It’s an extremely democratic concept, but it also creates an opportunity for bad actors to join the party and pollute it not just with a lack of quality, but even deception,” says Vidakovic.

Programmatic video ads have such a sky-high rate of bot fraud due to a combination of that openness and video generally being much more expensive. As a result, it’s more lucrative to cyber criminals, which is a trend the ANA and WhiteOps found across the study. Display media with cost per mille (CPM) greater than $10 saw 39 percent more bots; on video, CPM more than $15 resulted in 173 percent higher bot rates.

Other incidences of higher-than-average bots include sourced traffic, which was three times as likely to contain bots than traffic that wasn’t acquired through a third-party; and campaigns targeting specific demographics. For example, programmatic buys targeting Hispanic consumers were found to have nearly twice as much fraudulent traffic.

sourced-traffic-bots

“Why I think [ad fraud] is so prevalent and why this study even exists is that it’s not technically illegal. Unlike credit card fraud, no one is going to jail for ad fraud. It’s not really eliciting any kind of crackdown from law enforcement or regulatory agencies,” says Vidakovic.

Fighting fraud

The 2015 Bot Baseline Report also comes with recommendations for combating bot fraud, such as understanding the supply chain, requesting transparency, including language on non-human traffic in the terms and conditions, monitoring third-parties, and demanding data.

Monitoring the supply chain is a big one. In many cases, the marketers, being the closest ones to the fraudulent campaigns, take the heat. In turn, they put pressure on the agencies, who put pressure on the buying platforms, who put pressure on the supply side platforms, all the way to the publisher.

Another recommendation from the study is supporting the TAG, an anti-fraud organization formed by the ANA, the American Association of Advertising Agencies (4A’s), and the Interactive Advertising Bureau (IAB). Though the group hasn’t come up with enforceable regulations yet, it’s constantly working to fight fraud.

“Parts of the industry have become laser-focused on continually tightening controls and adjusting transparency,” says Michael Tiffany, CEO of White Ops. “We are still facing an uphill battle to achieve broad acceptance of the need for deeper focus on the fraud problem and ultimately, to resolve these financial trends.”

Subscribe to get your daily business insights

Whitepapers

US Mobile Streaming Behavior
Whitepaper | Mobile

US Mobile Streaming Behavior

5y

US Mobile Streaming Behavior

Streaming has become a staple of US media-viewing habits. Streaming video, however, still comes with a variety of pesky frustrations that viewers are ...

View resource
Winning the Data Game: Digital Analytics Tactics for Media Groups
Whitepaper | Analyzing Customer Data

Winning the Data Game: Digital Analytics Tactics for Media Groups

5y

Winning the Data Game: Digital Analytics Tactics f...

Data is the lifeblood of so many companies today. You need more of it, all of which at higher quality, and all the meanwhile being compliant with data...

View resource
Learning to win the talent war: how digital marketing can develop its people
Whitepaper | Digital Marketing

Learning to win the talent war: how digital marketing can develop its peopl...

2y

Learning to win the talent war: how digital market...

This report documents the findings of a Fireside chat held by ClickZ in the first quarter of 2022. It provides expert insight on how companies can ret...

View resource
Engagement To Empowerment - Winning in Today's Experience Economy
Report | Digital Transformation

Engagement To Empowerment - Winning in Today's Experience Economy

2m

Engagement To Empowerment - Winning in Today's Exp...

Customers decide fast, influenced by only 2.5 touchpoints – globally! Make sure your brand shines in those critical moments. Read More...

View resource