We recently spoke with Alasdair Cross, VP of Sales, at Roqad to talk about cookieless identity resolution and what lies ahead

Q: Tell us a little bit about Roqad and how you partner with Equativ.

Roqad is a European identity solutions ad tech company. We provide privacy-safe deterministic and probabilistic identity graphs to help marketers solve the challenges of declining third-party cookies for running personalized targeting and analytics and the rapid increase in new forms of identifiers as a result.

Roqad is a “super-aggregator” of IDs and has one of the largest cross-device identity graphs in Europe and North America, with 85% of the internet population mapped with multiple IDs. This gives clients the holy grail of both scale and accuracy for their campaigns and measurement.

Equativ has a diverse range of clients who have first-party customer data they would like to activate for their campaigns across multiple devices. Our integration with Equativ enables your clients to easily and seamlessly onboard, expand, and enrich their own first-party data with additional cross-device IDs provided by us, resulting in powerful DMP and DSP targeting capabilities.

Q: What is data onboarding and why is it important for marketers?

Many clients have large CRM lists of customers with different types of offline and online identifiers. Examples include: email addresses, phone numbers, physical addresses, social media handles through to first-party and third-party cookies, Mobile Advertising IDs, Universal IDs, Connected TV IDs, App IDs, and more. The challenge in today’s fragmented and changing landscape is how to connect these often disparate IDs together to form a unified picture of an individual or household for marketing purposes.

This is where data onboarding helps clients unlock the value of their CRM by building a comprehensive identity map of their customers – naturally with the consent of their customers. This enriched ID map enables efficient and expanded campaign targeting and analytics.

Q: Can you briefly explain how an identity graph works and the challenges it can address?

There are two types of identity graphs – deterministic and probabilistic (with a few shades in between). Using deterministic identifiers such as emails, registration data, phone numbers, and Mobile Advertising IDs helps marketers to start to build a map of their customers and their online browsing patterns. Third-party cookies were previously the semi-persistent ID used by marketers to measure and target their audiences, however, as they decline across browsers it’s becoming harder to run personalized targeting and efficient analytics across device IDs.

Enter probabilistic graphs! The aim of a probabilistic graph is to use machine learning models to try and tie together this ever-expanding list of cross-device IDs back to an individual or household with scale and accuracy.

Q: There’s been a lot of talk about data clean rooms across the industry. How can identity graphs be layered with data clean rooms?

The Roqad identity graph can be applied on top of a data clean room to potentially increase the audience segment for the data clean room participants. This is particularly powerful as a privacy-safe data-sharing mechanism.

For example if a car company has 10 million IDs in their first-party data set and a global news publication has 10 million of their own IDs, the two companies can put their IDs in a data clean room and see how much overlap they have. Let’s say that they do so and the overlap is 5 million IDs. Great! Now they can do targeting and analytics on the 5 million IDs.

The Roqad identity graph layer can then be applied and increase the 5 million segment by another 50%. We can also take inputs in a clean room from our own logs and our customer logs, apply our algorithm inside the clean room, and deliver the graph without ever seeing any of our customer’s data at all. Ultimately, all parties benefit.

Q: What do you think we’ll see in the year ahead when it comes to privacy and identity resolution?

More countries and US states will implement their own privacy regulations, with some similarities to GDPR and CCPA, but there will definitely be a patchwork of sorts. At the same time, users will continue to demand more customization and personalization in their online experience.

Google will most likely deprecate third-party cookies in Chrome, the world’s most popular browser, starting in 2024.

First-party data activation will become increasingly popular, and larger brands and publishers will experiment with retail media networks. More publishers in web and mobile will push their own IDs into the bidstream, further complicating the picture, but also presenting opportunities. Roqad is already seeing upwards of 40 different types of Universal IDs in our agnostic ID graph and we anticipate this increasing further over the next few years.


Ready to discuss your identity strategy?