Google to Phase Out Third-Party Cookies in Q1 2024

Google to Phase Out Third-Party Cookies in Q1 2024

With Google’s Privacy Sandbox, which lets users control their interests and groups users into cohorts based on similar browsing habits, third-party cookies are intended to be replaced by a more privacy-conscious method. That represents a significant shift for the online advertising sector, and after years of discussion and the release of many experiments, it is ready to materialize.

Google stated today that it will switch 1% of Chrome users to Privacy Sandbox and block third-party cookies for them starting in early 2024. Third-party cookies will still be used, as per Google’s original plan, in the second half of 2024.

Additionally, Google will make the relevance and measurement APIs from Privacy Sandbox generally accessible to all Chrome users with the release of Chrome 115 in July, making it simple for developers to test these APIs with real-world traffic. After this release, Google doesn’t anticipate making any significant modifications to the API.

It may not seem like a big deal to deprecate third-party cookies for 1% of Chrome users, but as Google’s Victor Wong, who oversees product for Private Advertising Technology within Privacy Sandbox, told me, it will aid developers in determining how well-prepared they are for the more significant changes that will take effect in late 2024. Beginning in Q4 2023, developers will be able to mimic their third-party cookie deprecation readiness and test their solutions by switching a selectable fraction of their users to Privacy Sandbox.

“The UK’s Competition and Markets Authority, or CMA, was closely involved in the development of this proposal. After talking with them about it, we decided that this was the ideal method to test the solution out with the business community, Wong said. “We assist in organizing some of the testings and make that easier in Q4 [2023]. We depreciate by 1% in Q1 [2024], which causes everyone in the sector to seriously begin experimenting and testing”.

Google to Phase Out Third-Party Cookies in Q1 2024

The majority of adtech developers should be able to start scalability testing their solutions with the release of Chrome 115. When that happens, functionality from the Privacy Sandbox like Protected Audience, Attribution Reporting, and the Topics API will no longer be usable.

It’s important to note that Chrome users can currently activate the Privacy Sandbox trials. The APIs have been testable ever since Chrome 101 beta was released. However, that clearly differs greatly from being able to test these APIs at scale.

Since sandbox is now only available to a small percentage of customers, many people have been requesting greater scaled availability. Therefore, it is rather constrained to even conduct testing there. However, there is a lot of interest in scaling it up, according to Wong. Additionally, he mentioned that Google does not currently have any intentions to expand this amount above 1% in 2023 through intermediate phases. Google anticipates moving directly from 1% to 100% of deprecation once it makes the decision to do so (although there will undoubtedly be some ramp-up).

Google’s initial plan planned for tracking cookies to be phased out as early as 2022, but the corporation revised that timeline in 2021 and again in 2022.

“I don’t believe it is overstating things to emphasize how significant this endeavor is, at least in the history of the web. In light of the opinions of stakeholders from throughout the ecosystem, including developers, regulators, legislators, and advertising, we are thus proceeding extremely deliberately. Numerous of these partners told us that they required additional time to test and adjust, according to Wong. But he also mentioned that as these deadlines get near, the business is noticing that many people in the ecosystem are starting to act extremely rapidly. Some couples, in his opinion, may already be in a position where they could change partners right now”. 

It’s no secret that Privacy Sandbox isn’t without controversy, and other browser providers employ a variety of strategies to protect the privacy of their customers. Google has agreed to a set of rules that should guarantee that there are no self-preferencing practices in how it implements Privacy Sandbox that may provide it an edge over its rivals. The CMA is closely monitoring Google’s endeavor. As none of the rivals appear especially eager to embrace Privacy Sandbox, the effects on the web advertising economy as a whole are yet unknown.

Leave a Reply

Your email address will not be published. Required fields are marked *