Google Ads Warns of Changes Due to New State Privacy Laws

As consumers increasingly demand better online protections, states have begun adopting new laws meant to protect their citizens’ online data from being sold or leveraged by businesses. Five states—Colorado, Florida, Montana, Oregon, and Texas—have their own versions of such laws coming into effect in 2024. 

In response, Google Ads recently sent a message out to advertising clients explaining how the advertising giant would ensure compliance with those laws. In addition to updating the language in nearly a half-dozen of its different data privacy policies, Google will be applying its Restricted Data Processing (RDP) functionality automatically across those 5 states.

With RDP in place, Google limits the use of certain data for specific business purposes like ad delivery and security. The web giant says that advertisers do not need to make any changes of their own in advance of these laws taking effect (provided they have agreed to the online data usage terms in their Google Ads account).

Google’s notice to advertisers acknowledged it would limit their ability to use personalized ads and reduce ad efficiency in relevant states. If the effects are substantial enough, it may force certain businesses to change their advertising practices over time. 

What New Online Data Privacy Laws Are Going into Effect?

The five state laws share plenty of similarities—in part because all except Florida’s were co-authored by Electronic Privacy Information Center (EPIC). The new digital privacy laws are: 

The bills all ensure state residents the right to request, correct, or demand deletion of their personal data from websites and businesses. They also include provisions to allow users to opt out of data collection and sales—though those added protections go into effect at different times. In Colorado and Montana, those protections go into effect immediately when the bills do, while Texans and Oregonians get those same protections at the start of 2025 and 2026, respectively. 

One of the main criticisms of these laws is that they demand companies respect these user rights, but they still put the onus on users to manually implement a global opt-out mechanism to send a sort of “desist” signal to companies like Google. Colorado has officially endorsed Global Privacy Control for this purpose.

Florida’s bill contains similar protections, though also has numerous additional provisions aimed specifically at trying to monitor the politics of big tech firms. 

How Will Privacy Laws Impact Google Ads Advertisers?

These changes are expected to impact advertising in a number of ways. 

Targeting and Personalization

Because users in those 5 states are now legally assured the right to voluntarily opt out of all forms of personalized ad targeting, they can avoid much of what has made digital marketing so effective: precision. Without this ability, advertisers may slowly be forced to return to more generalist or contextual advertising approaches.

In addition, these changes will vastly hinder the effectiveness of Customer Match and retargeting functionality—potentially to the point of obsolescence in some areas.

Reporting

Just as the data protections could preclude advertisers from understanding users’ interests, it will also shut them out of collecting many user engagement actions—meaning they could make reporting more difficult. If advertisers can’t understand how user x got to their site, they won’t be able to link a subscription or a purchase back to a marketing channel. 

That will make attribution and reporting significantly cloudier, causing what may look like substantial fluctuations in performance. 

Staying Ahead of Privacy Regulations

While it may be easy for a national advertiser to think, “well, it’s only 5 states, how big of an impact will this have?” it’s vital to look at the states themselves. Texas and Florida are the 2nd and 3rd most populous in the US, and this group of 5 states contains nearly 75 million people—almost a fifth of the overall population. 

And this isn’t the end of it. Eight other states already have earlier iterations of online privacy bills on the books, while a handful of others are currently weighing enacting one. It isn’t inconceivable that this patchwork of laws could someday culminate in an overarching national law, not unlike the EU’s GDPR policy. 

As a performance marketing agency with a substantial healthcare portfolio, privacy on Google Ads has always been a major focus for ADM. These new legal changes bring some of those challenges, like limited targeting capabilities, to other industries—but they are not insurmountable challenges for advertisers if they know how to take innovative approaches. If you’re looking for a marketing partner steeped in the intricacies of compliance-minded growth, don’t hesitate to reach out to our team today.