Guiding buyers: Simplified media buying in a shifting landscape

Magnite Team

May 9, 2023 | 4 min read

By: Mike Evans, Senior Vice President, Demand Facilitation at Magnite

In recent years we’ve seen increased complexity in media buying driven by shifts in audience addressability and measurement, a lack of transparency in the supply chain, and continued fragmentation. Compounded by pressure on resources, we’ve heard from our agency partners that they need streamlined media buying that is addressable, measurable, and transparent across channels, with controls and flexibility to enable them to meet their campaign goals.

A fragmented media buying landscape

Fragmentation across devices, channels, and walled gardens is one of the biggest challenges, yet it also holds huge opportunities for reaching new and existing audiences more effectively in an ever growing omnichannel ecosystem. In TV, for instance, with the shift from linear to digital the industry is reconfiguring how we plan, transact, and optimize video advertising across screens, but also creates new ways to engage audiences. These new ways of engaging audiences range from direct response ads and personalization, to more dynamic live ads.

Fragmentation is also impacting addressability where buyers are exploring new and existing ways of identifying and addressing their target audiences in the face of shifts in privacy, loss of signals, and changes in where users spend their time. First party data and contextual signals are foundational solutions in the face of third party cookie deprecation, but buyers that have such data may only see limited reach if leveraged on its own (vs matching and scaling it on sell-side data). Furthermore, uncertainties remain around Google’s Privacy Sandbox and the long term prospects of other identifiers.

The opportunities of simplified buying

Whilst not a new concept, supply path optimization has moved up the priority list for buyers this year in response to many of their challenges, to find the most efficient and profitable paths to ad inventory, and then continue optimizing those paths. Having fewer access points for buying inventory across channels, formats and devices makes planning and activation more seamless. It also provides opportunities for buyers to shift budgets and test new channels through streamlined workflows to drive greater efficiencies, transparency, and more effective campaign performance.

For example, Magnite’s work with Kroger and Criteo to activate retail-based first party data with premium inventory in different channels – on and off network – illustrates how Magnite is well positioned to provide interoperability across multiple demand sources and channels, as well as more accurate inventory avails and targeting signals.

What this means for buyers

Seek out flexibility and control

In a shifting and evolving landscape, budget flexibility provides buyers with options to optimize and shift spending in order to meet campaign goals. Similarly, flexibility in execution gives buyers varying levels of control whether buying through open auction, curated auction packages, private marketplace deals (PMPs), programmatic guaranteed, or direct deals. Curated auction packages, for instance, package open auction inventory but transact similar to PMPs, providing control over targeting with robust publisher scale and open auction pricing making them efficient too.

Need for holistic planning and measurement tools

Buyers need a holistic view of inventory and audiences backed up by actionable and transparent measurement to make fully informed decisions on optimization of reach, frequency, and overall performance. Being able to access multiple formats (CTV, display, OLV, audio, DOOH, native) across major media owners gives buyers a comprehensive view into avails and targeting options for accurate forecasting, planning and measurement. Increased fee transparency and access to log-level data, auction transparency, and controls around inventory quality including brand safety and fraud protections will help buyers optimize campaigns too.

More direct publisher relationships

Buyers are already implementing SPO strategies to drive the efficiency, addressability, transparency and improved measurement that those closer relationships with the supply-side can reap. For instance, publishers’ valuable relationships with users gives them the unique data within premium environments to help buyers reach them more effectively and efficiently.

In turn, publishers can leverage Magnite’s curation capabilities and programmatic infrastructure to enable buyers to execute how they’re comfortable doing so. This could include private marketplace deals (PMPs), programmatic guaranteed (PG) deals, direct deals; curated auction packages; or open auction. PMPs, for instance, give buyers access to varying levels of direct and advantageous access to high quality, brand safe inventory in a more controlled environment.

Simplified media buying delivered

Simplified and consolidated media buying helps buyers improve the effectiveness of their spend in a fragmented digital media landscape. SPO can help provide media buyers with bid efficiency and cost transparency through streamlined access to inventory across geographies and channels – reducing waste and promoting a healthier return on investment. Working with an omnichannel SSP like Magnite gives buyers access to premium inventory at scale combined with the powerful data and efficient workflows that allows them to make well-informed decisions about planning, bidding, and buying.

Contact Us