Home Data-Driven Thinking Want to Solve Ad Blocking? Solve Malware

Want to Solve Ad Blocking? Solve Malware

SHARE:

gilreshData-Driven Thinking” is written by members of the media community and contains fresh ideas on the digital revolution in media.

Today’s column is written by Gil Resh, co-founder and chief product officer at Stands.

Advertisers throw away a lot of money every year. Fraud is responsible for the largest share of the waste in the advertising ecosystem, at around $4.6 billion per year, according to IAB estimates.

The good news is that it appears that efforts to combat fraud are beginning to work, with the latest figures (PDF) from Integral Ad Science showing that fraud is down and viewability is up, continuing yearlong positive trends.

The numbers around malware, however, tell a different story. The IAB estimates the industry loses $1.1 billion to malware every year, but most of that – $781 million – comes from revenue lost to users installing ad blockers to prevent the malware. In other words, the fear of malware is costlier than the malware itself.

Everyone is desperately trying to find a solution to ad blocking. Tons of solutions have been proposed to address the root causes: making better, more targeted ads, offering more flexible pricing models, cracking down with more rigorous enforcement. None are easy solutions.

Yet malware remains a clear-cut cause of ad blocking and presents an opportunity for advertisers to show that they are directly addressing the fears that lead users to block. Why isn’t it getting more attention?

Malware Is Everyone’s Problem

Malware is an equal opportunity offender, negatively impacting users and advertisers alike. It is the sum of all advertising fears, including fraud, data theft, ad injections and ad blocking.

Malware perverts the flow of a normal user experience. It hijacks a user’s clicks, creating popups the browser can’t block and making it impossible to get to where they actually want to go. When visiting websites of any kind, malware will inject additional advertisements and promotion onto the pages, often times in ways that obscure content and load the browser to a degree that makes using it just impossible.

Malware delivers its most violent and virulent forms through ads – malvertisements – which can steal bank account information or hold important files hostage for ransom, known as ransomware or cryptolockers. This more aggressive ransomware is a major threat growing on the horizon, leading security companies to allocate more resources to it. 

Subscribe

AdExchanger Daily

Get our editors’ roundup delivered to your inbox every weekday.

Forbes, BBC and The New York Times are prominent early victims. Forbes, in particular, provides a cautionary tale: Its users were hit with ransomware-ridden malvertising after the site required the disabling of ad blockers. To users, such episodes further reinforce the perception that ad blockers are the only defense against such attacks.

Lastly, malware of any kind is hard to detect, meaning that the IAB’s $1.1 billion figure likely underestimates the real threat. Users might not even know they are infected and will lay blame instead on the websites they visit. In turn, many users will see ad blocking as a “solution” to the malware problem. What users perceive as interruptive or annoying advertising practices might indeed just be the result of malware doing its dirty work.

What Can Be Done

If we take a step back, malware appears as one more broken chain in the ad industry’s value exchange with users. It’s also the pain point where advertiser’s interests are aligned directly with users’. The industry needs to come together to mount a coordinated response.

At this stage, technology solutions are merely catching up with those perpetrating malware. There is no silver bullet on the horizon.

But the solutions to fraud were not obvious when the industry first started tackling the problem. The solutions came later, through collaboration and rigorous debate within and among trade bodies, all working with a sober appraisal of the threat at hand and its negative impact on all sides of the ecosystem. Fraud grew to massive proportions before it provoked the full-tilt response that’s underway today.

Let’s not wait for malware to grow to such proportions before we begin the important, collaborative work. Malware is a real threat. And if the numbers are true, the problem is also more than just malware – it is another incentive for users to block ads and distrust publishers and advertisers.

That’s why it demands a response as urgent, inventive and comprehensive as our response to fraud.

Follow Stands (@StandsApp) and AdExchanger (@adexchanger) on Twitter.

Must Read

Inside The Fall Of Oracle’s Advertising Business

By now, the industry is well aware that Oracle, once the most prominent advertising data seller in market, will shut down its advertising division. What’s behind the ignominious end of Oracle Advertising?

Forget about asking for permission to collect cookies. Google will have to ask for permission to not collect them.

Criteo: The Privacy Sandbox Is NOT Ready Yet, But Could Be If Google Makes Certain Changes Soon

If Google were to shut off third-party cookies today and implement the current version of the Privacy Sandbox, publishers would see their ad revenue on Chrome tank by around 60% on average.

Platforms Are Autogenerating Creative – And It’s Going To Be Terrible

This week, we’re diving into the most important thing in advertising – the actual creative – and how major ad platforms are well on their way to an era of creative innovation. Actually, strike that. I meant creative desolation.

Privacy! Commerce! Connected TV! Read all about it. Subscribe to AdExchanger Newsletters
Comic: TFW Disney+ Goes AVOD

Disney Expands Its Audience Graph And Clean Room Tech Beyond The US

Disney expands its audience graph and clean room tech to Latin America, marking the first time it will be available outside the US. The announcement precedes this week’s launch of Disney+ with ads in Latin America.

Advertible Makes Its Case To SSPs For Running Native Channel Extensions

Companies like TripleLift that created the programmatic native category are now in their awkward tween years. Cue Advertible, a “native-as-a-service” programmatic vendor, as put by co-founder and CEO Tom Anderson.

Mozilla acquires Anonym

Mozilla Acquires Anonym, A Privacy Tech Startup Founded By Two Top Former Meta Execs

Two years after leaving Meta to launch their own privacy-focused ad measurement startup in 2022, Graham Mudd and Brad Smallwood have sold their company to Mozilla.