New Location Data Use Targeting Creates Privacy Concerns for Consumers

Location data use once centered around targeting consumers in a certain location with applicable ad messages. Experts are calling today’s marketplace “location data 2.0. Advertisers are now able to collect location data over time and then create consumer profiles based on consumer’s location history.

Location Data Use: How it Works

location data use When consumers allow location tracking when downloading mobile apps, marketers can collect rich data. Last year, Goodwill utilized location data tracking.  The company targeted shoppers who had been to a thrift or second-hand store recently. Goodwill then ran ads to those consumers to convince them to donate their rarely used items to charity. With location data tracking, advertisers have access to more data than ever before. Surveys and other more traditional methods cannot collect such insightful and rich data.

The Future of Advertising

Location data tracking has grown in capability and is only expected to improve. Dean Julia, CEO at Mobiquity Technologies, a location data firm, said, “definitely people are getting beyond the simple ‘you were at Macy’s, therefore I should target you because you were at Macy’s.'” Mobiquity hopes to develop “the path to intent” using historically-compiled data. The path to intent could determine, for example, if a consumer who first shops at Macy’s might stop at Starbucks afterward.

Privacy Concerns

Advertisers and mobile location data collection firms are so focused on the future that there is little time for industry reflection. Is it acceptable for companies, many of which have no direct relationship to the consumer, to gather and use weeks’ or months’ worth of location data?  A 2013 MIT study determined that it takes a mere 4 anonymized mobile phone location data points to trace back to a person. Jeff Chester, executive director of the Center for Digital Democracy says of the concerns, “an array of hyper-local data marketing companies and their partners have helped unleash a major privacy nightmare. But consumer and privacy groups are increasingly mobilizing to deal with the latest intrusion. The industry should expect a strong push back, especially at the local and state level.”

Consumers should fight advertisers’ intrusion of their location data. Simply opting out of allowing apps to use consumer location is an easy place to start. To read more about location data use, click here