The Value of Anonymous Visitor Tracking for Personalization

— January 7, 2018

The key to personalization is data. Targeting the right audience, with the right message, at the right time relies on it. The more data you have about your potential buyer, the more tailored the messaging can be to match the specific needs and interests of your audience.

However, the average website sees 97% to 98% of anonymous visitors, i.e. people who have never given you their email address. These could be first-time visitors to your site, or even returning visitors who are still not part of your CRM.

The question is: How can you identify intent and preferences in real time and use this data to deliver the personalized customer experiences necessary to drive action with these users?

You might think only 2% of your audience is identifiable, but in reality, it doesn’t necessarily mean you know nothing about the remaining 98%, or that you can’t get more personal with them.

Through various techniques like cookie-matching, browsing activity tracking, reverse IP identification, data onboarding, and contextual targeting, brands can fill in the blanks in their anonymous visitor profiles and reduce the amount of truly unknown users.

The Known Knowns, Known Unknowns and Unknown Unknowns

The term “unknown users” makes it sound like you know nothing about those users, hence, the unknown. Sure, you don’t know their personal information unless explicitly provided to you, but with the enormous amount of data that already exists on each web visitor, can you truly consider them to be completely unknown?

I would argue that within this bucket we refer to as “unknown users,” therein lies a group of people that can be considered known unknowns. These are folks you don’t know by name or email but can identify based on implicit and contextual data.

Generally speaking, this data can be sourced from three areas:

  1. Self-reported, such as through web forms, online questionnaires, etc.
  2. Digitally exhausted based on browsing behavior, geo-location, etc.
  3. Profiled through third-party data sources, cookie-matching technologies, etc.

The data you collect tells a story about each of your web visitors.

A browser’s local storage and DOM events can be used to register event handlers or listeners and constantly monitor online behavior (take a look at this fun little example to see what I mean), cookies are commonly used for tracking users and learning about their browsing history, reverse IP technology can be used to learn about the characteristics of the individual, and there are even ways of tracking user behavior without cookies at all.

Context and intent can be unmasked by collecting, aggregating, and analyzing data from multiple sources, and organizations should learn how to leverage this data for delivering better digital experiences.

Progressive Profiling for Contextual Marketing

Insights gathered from anonymous visitors can be used to drive contextualized marketing messages. And as time goes on, you learn more and more about your anonymous users via their browsing behavior, the frequency of visits, and what they are interested in, etc. These hundreds of micro-actions should be used to build rich customer profiles, learn about intent, and personal preferences.

In order to effectively use anonymous visitors data for personalization, there are three key requirements that must be met:

  1. Comprehensiveness – Data should be comprehensive and high-quality, collected based on interactions across as many touch-points as possible.
  2. Unification – Data sources through multiple channels should be unified and centralized, rather than siloed.
  3. Actionability – The platform should allow you to use all available data in real time to influence messaging and targeting.

As you collect more data over the course of multiple visits and actions, you can facilitate more relevant and timely personalization. Over time, by connecting, matching, and syncing the contextual data outlined above to anonymous visitor IDs, that large bucket of “unknown unknowns” becomes smaller and smaller.

Let’s Dive in With Some Examples

Personalization Based on Third Party Data

First impressions with a website can make or break potentially lucrative relationships. Providing a welcoming experienced based on contextual data can make a huge difference to unknown visitors.

For example, you can use anonymous third-party audience data from companies like Oracle BlueKai to tailor the messaging for first-time visitors. With a taxonomy list of thousands of demographic, psychographic and behavioral-based segments, you can create custom targeting combinations to match your business objectives.

If you’re in the Media industry, you can serve more subscription ads to people who were recognized as known readers of magazines, or subscribers to leading national and regional publications.

If you’re in the Retail business, you can even leverage BlueKai’s audiences to identify people who are regularly Black Friday and Cyber Monday shoppers. You can add another layer of segmentation and tailor your messaging based on gender, age group, household income, and more.

If you’re in the Travel industry, you can use their data to identify people who have demonstrated an interest in booking air travel, hotels, car rentals, cruises, and vacation packages in the last 21 or more days, and become more aggressive with your messaging – because you know about their high intent.

Here’s another demonstration of segments that can be highly valuable to Travel sites:

The Value of Anonymous Visitor Tracking for Personalization The Value of Anonymous Visitor Tracking for Personalization

With around 8,000 available segments, you’ll surely find valuable data sets for segment building.

B2B sites can partner with companies like Clearbit, Demandbase, Lead Forensics, KickFire and the likes to leverage IP tracking capabilities for analyzing anonymous traffic using a variety of sources.

Normally, these companies automatically identify and push dozens of company attributes into your analytics tool, allowing you to filter website metrics by audience classification, industry, company name, revenue, number of employees, etc.

By onboarding this data into your personalization platform, you’ll be able to segment your anonymous users based on all of these attributes for deeper personalization and A/B testing campaigns.

Personalization Based on Browsing Behavior and Context

As mentioned earlier, context can be derived from things like user location, local weather, traffic source, device being used, etc.

As an example, for some organizations, weather plays a vital role in shaping highly-relevant avenues for influencing decision making and increasing conversions.

Clothing retailers can segment users according to geo-location and run multi-channel campaigns according to local weather conditions. If it’s cold outside in a user’s location, the brand can direct them to a landing page or banner promoting cold-weather gear, apparel, and accessories.

In addition, brands can create and run weather-specific campaigns that dynamically adapt messaging to fit certain conditions (e.g. if it’s rainy, if temperatures drop below 55°F, and so on).

Many of our Retail customers have been using this strategy to increase conversions, one of them being Fjällräven, the Swedish outdoor gear giant. They served multiple video-based Homepage hero banners for every type of weather condition, with multiple variations per each weather condition which is continuously being optimized all year round.

This single use case resulted in 79% uplift in CTR vs. that of a non-weather-based static banner:

You can use much more than weather and location for personalizing your hero-banner, customizing the hero banner according to past behavior, purchase history, or product affinity. For visitors with a demonstrated history of browsing or buying women’s shoes, you can opt to automatically present relevant content as soon as they land on the homepage.

Regardless of the page your new visitors land on, they need to orient themselves and determine whether you offer items of interest to them.

A rotating hero banner showcasing your top four distinct categories, along with global best seller product recommendations presented above the fold should set the stage and give your visitors the vote of confidence to proceed with browsing.

Any click on a category will immediately disclose the main area of the site in which they are most interested.

In Summary

Don’t neglect large portions of your users if you don’t have to — and you don’t. The fact that a visitor is “anonymous” doesn’t necessarily mean you have less data about them to work with.

In all actuality, anonymous visitors are leaving constant clues for you to pick up on their trail, and serving the same experience to them presents a huge missed opportunity in the face of potentially delighting them.

Digital & Social Articles on Business 2 Community

Author: Yaniv Navot

View full profile ›

(38)