ANA bot report: ‘The war on digital ad fraud is winnable!’

Bot fraud is still out there, but this third annual report is bubbling with optimism.

Chat with MarTechBot

Celebrate Win Happy Employees Team Ss 1920 Enlhmb

Not counting the headline above, it’s doubtful you’ve ever read this sentence before:
“The war on digital ad fraud is winnable!”

That’s an actual quote from an unusually optimistic report from the Association of National Advertisers and bot detection service White Ops, “Bot Baseline 2016-2017: Fraud in Digital Advertising.”

Globally, the free report says that global losses from digital ad fraud are expected to drop by 10 percent in 2017, from $7.2 billion to $6.5 billion, even though digital ad spend is expected to increase by 10 percent.

That’s reasonably good news by itself, but it gets better. Forty-nine ANA member companies participated in the study, and if the report extrapolates the losses of those 49 — which are major brands hyper-aware of various kinds of ad fraud — to the full market, global losses would be only $3.3 billion.

From the ANA report

From the ANA/White Ops report

But why stop there? If you extrapolate from the top 20 of those 49 participating organizations — top in terms of performance — then the entire market’s loss would be only $700 million worldwide.

And there’s more good news:

  • Fraud losses are projected to be about 9 percent of desktop display spending in 2017, down from 11 percent last year.
  • There used to be a much higher fraud rate in programmatic ad buying, but that’s gone. Now, there are “comparable rates of fraud” in both programmatic buying and direct buying, because of the new security controls that programmatic platforms are implementing.
  • For the 49 participating organizations, there was a big drop in “cash-out domains.” These are sites built only for bot fraud, with fake content, real ads and almost all bot visitors. For the participants, cash-out domains went from 6.3 percent of the domains where their ads appeared (in the previous report) to only 0.4 percent in this one, covering October 2016 to January 2017. Overall, the report said, cash-out domains are about 20 percent of all sites.
  • For mobile web display ads or in-app ads, there’s less than two percent bot fraud. The report says that “public estimates of outrageous levels of mobile fraud [are] largely based on volumes of suspicious traffic, not a dollar-weighted analysis of actual spending lost to fraud.” The reasons include the fact that there are lower CPMs and fewer ads units on mobile web, so that means lower profit margins — and thus fewer incentives — for publishers to buy dubious traffic. And in-app fraud often depends on fraudulent apps, which are as hard to get users to install as bona fide apps.

The moral, the report says, is that victory is possible in the advertisers’ war against bot traffic “for those who pay attention and set proper controls.”

One kind of control would be to work only with publishers who never buy from suspicious traffic brokers.

“Behind every big bot problem,” the report says, “someone is paying a traffic source.” More than three times as much fraud comes from sourced traffic as from non-sourced.

As the report points out, site publishers can source visitors in such legitimate ways as pay-per-click search ads, social media ads or content discovery. But when publishers buy from a traffic broker, the traffic often includes bots. Per the report:

Advertisers can’t tell which kind of sourcing a publisher is using. When a publisher finds a source of traffic for $0.01 per visit that gets scored as viewable and “high quality,” some might call that a gold mine. We would call it a gap in bot detection.

To be more like the 49 participating organizations, the report recommends a variety of best practices. They include demanding transparency from all vendors and traffic sources, such as through third-party measurement and accreditation, and using current exclusion lists to reduce fraudulent domains.

So, if there’s all this great news, why is there still bot fraud?

The report points to such factors as bots getting better at acting like human visitors, which means they have become better at evading new detection tools.

And — lest the good news above lulls you — the report says beware of a “false sense of security.”

For instance, private marketplaces (PMPs). Advertisers think they may get cleaner traffic and better inventory in PMPs, but the report puts that notion to rest:

Unless a private marketplace is specifically engineered to be immune to publishers buying evasive bot traffic, it will have just as much of a bot problem as any other kind of buy. In fact, looking at all the domains that buy bot traffic and sell via PMPs, 40 percent of the time we actually observed higher bot levels on their PMP deals than their non-PMP deals.


Opinions expressed in this article are those of the guest author and not necessarily MarTech. Staff authors are listed here.


About the author

Barry Levine
Contributor
Barry Levine covers marketing technology for Third Door Media. Previously, he covered this space as a Senior Writer for VentureBeat, and he has written about these and other tech subjects for such publications as CMSWire and NewsFactor. He founded and led the web site/unit at PBS station Thirteen/WNET; worked as an online Senior Producer/writer for Viacom; created a successful interactive game, PLAY IT BY EAR: The First CD Game; founded and led an independent film showcase, CENTER SCREEN, based at Harvard and M.I.T.; and served over five years as a consultant to the M.I.T. Media Lab. You can find him at LinkedIn, and on Twitter at xBarryLevine.

Get the must-read newsletter for marketers.