Google GDPR Update – Everything you need to know!

Updated on: January 3, 2024
Google is currently developing a technology by which it can show “non-personalized” ads for the users who denied their consent. These ads will be based on the contents of the page that they are surfing and will have no relation to the user's online history or interests.

In light of GDPR, Google updated its ad policies for publishers and advertisers recently. In the update, it asked publishers to grant Google as a ‘Co-controller’ on some occasions. Here’s what everything you need to know about the Google GDPR Update. 

When it comes to GDPR, there are elements such as processors, controllers, and co-controllers which determines why the data is collected and how it should be processed. Publishers are generally the controllers who decide the action for data and the third party elements perform the defined actions. Under GDPR, publishers are asked to permit Google as a co-controller; which performs the roles of a controller as well as the processor. This step was taken as a preparative measure for upcoming General Data Protection Regulation (GDPR) privacy rules which will be effective in European countries from May 25, 2018.

GDPR – A Quick Overview

Next month, Europe will see the biggest change in its data protection policies for two decades. We live in a digital world where our data from mobile phones, laptops, smartwatches, etc are being collected constantly.

To protect our privacy and personal information, the European General Data Protection Regulation (GDPR) will come into effect from May 25th, 2018. This will keep a check on the ways businesses or public sector organizations use their customers’ information. In GDPR, there are some new set of citizen rights to access information that companies have stored about them. Companies will now be compelled to get individual consent before they can collect their personal information.

They will also have to be more transparent to their customers as to how their information would be used. There are some new reforms that enable businesses to use better data management as well as some new set of fines for the defaulters that can be as much as 4% of their global revenue or €20 million, whichever is greater.

The GDPR is said to be a change step for data protection which can be called evolution, but not yet in the shape of a revolution.

Also read: GDPR and its impact on Publishing and Advertising Industry

Google GDPR Update

Google is one of the largest data gatherer, processor, and controller in the world. This makes Google’s steps in following the GDPR so important. Google’s decision will strongly affect all the businesses and companies utilizing its platform. Seeing a huge 4% annual turnover as a fine for not complying with the GDPR, Google has taken its first step by clearing the responsibilities of advertisers and partners that are using the Google platform.

Google is working out on consent solutions taking help from IAB Europe and other industry groups. It is going to ask the web publishers to put ads that are non-personalized* for users who disagree to share their personal data for target advertisements.

*Google is currently developing a technology by which it can show “non-personalized” ads for the users who denied their consent. These ads will be based on the contents of the page that they are surfing and will have no relation to the user’s online history or interests.

Here’s the most interesting part about the Google GDPR update. Google has decided to get a direct agreement from the users for its own platform like Gmail, YouTube, Google.com, etc. But the third parties and applications using google ad-tech platform need to get their user consent by themselves. Google mentions the reason for this is it doesn’t want to interfere with the user-publisher data handling relations. 

Publishers are asked to maintain their consent records and offer users with full clarity regarding the usage of their personal information. In a blog post, Carlo D’Asaro Biondo, president of Google at EMEA partnerships inscribed that they would be updating their EU consent policies for the publishers as an additional step for obtaining user consent when the GDPR comes into force.

Google has reportedly made its mind for the inclusion of a statement or clear affirmative action that shows the user’s willingness to share their personal information. It has asked its third-party publishers also to do something similar. This is similar to what Google did with AdSense in 2008 when its publishers were asked to notify the “use of cookies and/or web beacons to collect data in the ad serving process.”

According to the reports of the Wall Street Journal, Google’s third-party publishers are asked to maintain proper records of consent. For users who change their minds in the future, publishers are also instructed to provide an opt-out option.

Google sent an Email to some of its publisher partners on March 22nd. The text contained in that email can be read here.

Speculated effect of GDPR

GDPR will be affecting the companies focusing on target based advertising in a big way.

A survey created by The7Star media agency in the UK found out that more than one-third of users have a chance to decline the consent of using their personal information.

Another survey showed that about 60% of the users would seek information about their personal data collected. This is quite a significant number.

One of the survey’s concluded, if one-third of European internet users choose not to share their personal information, it will reduce the ad competence by 20%.

Online Privacy laws are one of the raising concerns for the publishers. If you’re curious to know more about how you can deal with different upcoming and existing Data Privacy Laws, we have made a guide for you!

Some other researchers from notable agencies have revealed shocking outcomes. According to pageFair, less than 20% of the European population will consent to share their personal data and online tracks for advertisements.

Whereas, Some market experts even argue that GDPR will end the programmatic advertisements. Some research suggests that due to GDPR, in general, personalized advertising will become unworkable and hence some new methods of targeting need to be searched out and old internet tracking should be left out completely.

Companies like Google which make their revenue majorly by advertisements are going to be affected badly by GDPR. But the sigh of relief for Google maybe its hope of cloud segment that may eventually bring as much revenue as its ads revenue. 

Whatever may be the outcome of GDPR on internet advertising, Google updated its privacy and data handling policies well in advance of the GDPR affect the deadline. Other technology companies like Microsoft and AWS also said to follow the deadline of 25th May. But they are more based on PII that makes them different from Google or other social media companies. In addition, there’s been a talk referencing to how other companies can use Google GDPR update as the base-framework for them. 

Stay tuned for more updates and subscribe to our newsletter to get insights delivered to your inbox!

News and Tips for Publishers

Get the inside scoop on publishing and programmatic with our 5-minute newsletter.