Skip to main content
WordPress made easy with the drag & drop Total WordPress Theme!Learn More

Google’s New Ad Tracking Tech FLoC and WordPress

Last updated on:
Google’s New Ad Tracking Tech FLoC and WordPress

Google announced that it would no longer support third-party cookies and has now come out with its own alternative ad tracking technology: FloC. In the wake of third-party cookies, a type of tracker that reports consumer activity across websites to create personalized ads and improve user experiences, there is significant interest in creating alternative tracking methods that are less intrusive of users’ privacy. However, many browser and content management systems (CMS) are saying “no” to Google’s ad tracking tech.

WordPress has already released code that will allow developers to block FloC from their websites. But they’re not the only ones who are skeptical about deploying Google’s new tech. In fact, Google is the only browser that plans on using FloC, with Vivaldi, Microsoft, Mozilla, and Brave all making public their plans to protect their users from “getting FloC’ed.”

Those who are against FloC all cite similar privacy concerns over using the new ad tracking tech. But Google claims that FloC can replace third-party cookies and also protect user privacy, even though they’ve already been testing FloC on unknowing users. Let’s dive in and discover more about FloC and its functioning, implications for users, and whether or not WordPress developers will be able to use FloC on their websites.

What is FLoC?

What is FLoC?

FloC stands for Federated Learning of Cohorts. It’s a type of consumer tracking technology that learns about a specific group’s internet activity and how to create ads and experiences to improve engagements and conversions. Google claims that this protects user privacy by placing users into these groups anonymously, based solely on their interests, clicks, and other factors.

Replacing third-party cookies is a hot button issue for advertisers and businesses of all sizes.

Born from the ashes of third-party cookies, FloC doesn’t seem to be all that different. FloC uses machine learning analytics to acquire information about a user’s internet activity and instead of uploading sensitive information to data centers, it runs and stores its data client-side.

Can WordPress Users Opt-in to Use FloC?

The elimination of third party cookies and the widespread distrust of Google FloC encourages advertisers to find other ways to increase conversions without violating user privacy. Despite the fact that WordPress is vocal about their opposition to FloC, developers can choose to use it on their websites using the CMS.

When working with a developer to help build your site, it can be useful to look for developers who are knowledgeable about FIoC to help you decide if you want to use it. Specifically look for freelance developers who don’t charge as much as an agency, such as in the neighborhood of $80 an hour or less, but who still have several years of relevant experience so you know you can trust their opinion.

Keep in mind that although WordPress will likely default to disabling FloC, it can be overridden using Core. The decision to make blocking FIoC, the default setting is that some administrators may not be aware of the need to mitigate this kind of privacy threat since it is so new and still in the experimental phases.

Security and Privacy Concerns

Better Security

While many agree that there is a need for some kind of tracking mechanism to provide companies with specialized consumer data in order to hone their marketing strategies and develop products to meet the needs of their prospective customers, some are concerned that FloC will cause more problems than it can solve.

The Electronic Frontier Foundation’s Bennett Cyphers expressed his feelings about FloC, calling it a “terrible idea.”

He said, “The technology will avoid the privacy risks of third-party cookies, but it will create new ones in the process,” and that, “it may also exacerbate many of the worst non-privacy problems with behavioral ads, including discrimination and predatory targeting.”

Recently WordPress discussed the possibility of blocking FloC altogether, citing security concerns for unknowing users. And while they have not made any definitive decisions on the matter, they have released a few lines of code that will prevent FloC from functioning, and several other developers have already released WordPress plugins that will disable FloC. This is one of the most important tips to remember when customizing your WordPress site.

Aside from the fact that FloC is just another version of the third party cookie, here are some specific reasons why users and developers should be concerned about FloC:

1. Fingerprinting

The practice of collecting several discrete pieces of information about users’ browsing activity in order to create a unique identifier is known as fingerprinting. FloC cohorts will supposedly comprise thousands of users and a cohort ID should not be able to distinguish individuals from the group. Theoretically, this provides a breeding ground for bad actors to use this fingerprinting to further extrapolate information about individuals.

Fingerprinting isn’t new, and some sites already use it – for example Visitor Analytics offers this and calls their service cookieless tracking – which interestingly they sell as an added security feature. Take note that Visitor Analytics doesn’t allow for cross-site or overall device tracking, whereas FloC will.

2. Cross-content exposure

In order for FloC to be useful for advertisers, then a cohort has to be able to reveal information about users’ behavior. Based on a cohort ID, every site that a user visits will already have an idea about who they are without having to do any of the work to track user activity across the internet. In this way, FloC is just like third party cookies on a much larger scale.

3. Shrinking Cohorts

While Google claims that FloC will not have access to the identity of individuals, this becomes a possibility as cohorts become smaller and more targeted. Cohorts become more specific the more websites an individual visits, with a new cohort being created every time you visit another website, with less and less users within a specific cohort.

4. Predatory Targeting

And shrinking cohorts pave the way for predatory targeting to become pervasive. FloC uses an unsupervised algorithm to create its cohorts of common interests and behaviors that is inherently linked to identifying factors and sensitive characteristics.

Therefore, FloC will be unable to distinguish between demographics like gender, ethnicity, age, income and even factors like mental health and sexual orientation. These groupings will inevitably lead to discrimination and give bad actors the ability to prey on vulnerable cohorts.

5. Threatens the “free web”

The biggest threat that FloC creates is to users’ freedom to choose their digital experiences. By democratizing browsing activities, users will be unable to have uncurated web experiences. Advertisers and search engines will be able to tailor a user’s results according to their previous browsing activities and other factors that can be established through the creation of cohorts.


With many brands looking for tracking alternatives to help them create meaningful and engaging content, there are many companies experimenting with new ways to collect user data based on browsing history and activity. Unfortunately, these new solutions are not all that different from third party cookies, including Google FloC. With user privacy at the heart of their strategy, WordPress is not keen on keeping FloC around for long. However, if developers do want to use it for ad tracking purposes, it is possible to enable FloC’s functioning.

There is a bigger issue looming over all this FloC debate, and that is the fact that the new ad tracking technology is just another step for Google to monopolize online advertising and data collection. As long as any entity, program, or software is able to track and analyze users’ browsing activity then there is no digital self-determination. The internet has become one big ad experience that feeds off of the information of its users. Ad tracking tech has no palace in a free and open web, and that is the message that WordPress and others are trying to get across.

Subscribe to the Newsletter

Get our latest news, tutorials, guides, tips & deals delivered to your inbox.

Comments

No comments yet. Why don't you kick off the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *

Learn how your comment data is processed by viewing our privacy policy here.