Navigating the California Consumer Privacy Act (CCPA) - Part II

Since January 1, 2020, a new law restricting how consumer data is collected has been in full effect, leaving a huge impact on digital marketing. The California Consumer Privacy Act (CCPA) regulations were put in place to allow consumers to control how their information is utilized for advertisement targeting. This may be the biggest shake-up in digital marketing since mobile.

How Does This Affect You And Paid Search?

Collecting data to build remarketing lists is a widely used lower-funnel strategy where the consumer is nearing – or has shown interest in – a product you are selling. By restricting the marketer’s right to collect data, this hinders the ability to zero in on a hyper-focused audience, which will in turn potentially raise CPCs (Cost Per Clicks) and CPAs (Cost Per Acquisition) while lowering CTR (Click Through Rates). 

Currently, advertisers are able to use consumer information to place ads in front of a specific audience of site visitors or shopping-cart-abandoners. Now, under the CCPA, consumers are able to request that companies not collect this information during their session on a website. 

What Is Google Doing To Work With You On Compliance?

Google is implementing restricted data processing to help advertisers, publishers, and partners meet with CCPA compliance requirements. This applies to ad delivery, reporting measurement, security and fraud detection, debugging, and improving and developing features. Advertisers, publishers, and partners should ensure that their use of Google products adhere to the CCPA compliance requirements. For products where action must be taken in order to opt out, an option to opt out must be clearly presented and provided for the user to manually select. For example, you may have already encountered a “Do Not Sell My Personal Information” link starting January 1, 2020.

What To Do Moving Forward?

Make sure that your data collection is in full compliance with CCPA if your business meets one of the three qualifying factors. Update your privacy policies with the newly required information and give the consumer an option on your website to opt out of data collection. Create a “Do Not Sell My Personal Information” link on your home page that will enable your visitor to opt out of the sale of personal data. You can still remarket to consumers if they’ve opted in on data collection so working with reputable data partners will ensure compliance with CCPA. It would also be wise to purge any information that isn’t critical to your marketing efforts. 

How To Enable Restricted Data Processing in Google Ads

Set the “allow_ad_personalization_signals” parameter once and apply it across all products with the global site tag. The default value will be set to true. When you set the parameter’s value to false, it will enable restricted data processing. To ensure that parameter’s value is available, add it using the gtag(“set”) command.

Call For Help

If you have further questions about the CCPA or how to ready your paid search efforts in compliance starting 2020, don’t hesitate to call REQ and request to speak with one of our experts in Paid search. Send us an sales [at] req.co (email) to have an expert reach out to you. 

Sources

https://www.jdsupra.com/legalnews/ccpa-guide-are-you-covered-by-the-ccpa-38771/

https://www.helpnetsecurity.com/2019/02/04/gdpr-ccpa-differences/

https://adage.com/article/news/how-brands-are-preparing-californias-privacy-act-becomes-reality-2020/2205586

https://support.google.com/google-ads/answer/9614122?hl=en

Let’s talk.

Name