eBook: Not All Consumer Behavior Data Is Created Equal
Login
Login
EN

The Azira Team

6 mins read

What is Unique Customer Identification and Why Is It Critical for People-Based Marketing?

For any marketer looking to personalize messaging to customers, it’s crucial to implement audience segmentation and create customer profiles. But to effectively do both of these, companies first need to be able to identify the customer by creating a unique customer identifier. Furthermore, it’s important that the customer identifier regularly and automatically updates to reflect changes in the customer’s preferences or interests.

Jump to

Why Do We Need a Unique Customer ID?

To understand the need for a unique customer ID, it’s helpful to consider examples. In one case, a loyal customer of an e-commerce website increased their spending power over the years, and now prefers more premium products. The retailer needs to be able to identify these shifts in buying behavior to ensure their targeting and messaging stays relevant. However, if this data is not attributed to one single customer ID, the brand is unable to accurately update their database and therefore, their messaging for the customer. Another problem is when there are multiple IDs for the same customer, which often happens if they changed their phone number or used multiple different email addresses.

The problem is harder to solve when there are multiple sources of data, for example, the same customer could have multiple IDs from shopping at the same brand’s physical store versus their website. If the brand does not have a unique customer identifier that connects across online and offline touchpoints, they are unable to identify the customer when they visit a physical store or use different devices.

Identifier (ID) Unification is one of the key data fusion problems to be solved when integrating data from multiple data sources. In the context of enterprises, building a 360-degree view of your customers is a key need. Data from internal sources (first-party), external data vendors (third party), various partners (second-party), and open public sources need to be “fused” to build this view. Furthermore, data from these systems can be at an individual level or a group level, where a variety of criteria may define a group.

Different Types of Identifiers

One fundamental issue in data integration is the use of “different” unique identifiers for individuals across these systems. The data for each individual is associated with these identifiers.

These identifiers help companies not only to access the data but also “engage” with the individual depending on the channel on which the individual is active – for example – cookies on a browser and “Ad Identifiers” on a mobile device or email IDs via email.

Just to get a sense of the “ID” landscape, below are the different types of Identifiers used today:

  • Cookies (Desktop & Mobile Browsers) – Cookies on mobile browsers are different from desktop browser cookies. Furthermore, mobile smartphones will have different cookies from those on mobile tablets. Additionally, cookies may also differ by the browser the consumer uses – Chrome, Firefox, and Safari – on each device. Adding to this, there are first-party and third-party cookies also to consider. So a single user already has a lot of cookies (we estimate about 30 – 50 cookies) depending on their level of online activity. These identifiers may also be hashed and morphed depending on the context of usage – such as identifiers defined by an ad exchange based on these for internal use.
  • Mobile Ad IDs – Both Android devices and iPhones have unique identifiers for the delivery of content – especially ads. These can be reset periodically by the end-user and can be obfuscated – based on privacy settings.
  • Mobile Device Identifiers – Mobile Device Identifiers include the International Mobile Equipment Identity (IMEI) and other hardware-centric identifiers.
  • Network Identifiers – There are also Media Access Control Address (MAC addresses) for devices that the user is active on. MAC addresses can also be randomized at different points in the network.
  • Email Identifiers – A single user may have multiple touchpoints with different entities in the data eco-system and use different email IDs.
  • Usernames – If a user is forced to sign in with a username, they could have a number of those.
  • Social Media Handles – Facebook, Twitter, and other handles.
  • CRM /Loyalty System Numbers/Identifiers – such as subscriber, account, or customer identifiers (internal to an organization) – TV and Telco identifiers for example.

What is ID Unification or Identity Resolution

Identity resolution or ID Unification is the process of merging these disparate identifiers into one single, real-time, and unified customer ID. This merged data can then give the brand an accurate, updated, and 360-degree picture of their consumer allowing for personalization in communication and selling strategy.

The ID Unification challenge occurs in various forms and is referred to in many ways in different fields, including:

  • Record Linkage
  • Entity Resolution/ ID Resolution
  • ID Unification
  • Entity Disambiguation

In the context of Marketing and Advertising, the process is also referred to as cross-device, cross-screen, or cross-channel identification with the focus being on engaging with the customer. However, the underlying challenge is still the same. In the context of CRM data management, it is also called the ‘onboarding’ problem and focuses on linking offline customer data along with identifiers to online identifiers of the customer.

Typical Challenges Faced with Identity Unification

Approaches to linking identifiers vary across vendors and different enterprises. Brands need to understand that the more data available across sources on a single individual, the better the match rate. Having deep knowledge about an ID from only one source is not that useful, as it does not contain a holistic view of the individual’s preferences from other areas.

Following are the problems a brand may face while attempting identity unification:

  • Stale/Old Identifiers – Sometimes old or non-active/non-relevant identifiers could be used for linking. ID unification needs to be relevant using knowledge of the lifecycles of identifiers across channels. Some identifiers are long-lived whereas others are short-lived and these have to be regularly phased out to keep the data relevant.
  • Linking identifiers as individuals/groups – Given the number of identifiers and different points of data overlap, it can be tough to get unique matches at scale. The classic quality/quantity trade-off occurs in this problem, too. Depending on the use case, identifier matching has to be tuned appropriately. Single identifiers in one channel may be linked to a small group like a household and an individual in another.
  • Inconsistent Time Frames – ID Unification is a repeat activity and needs to be done periodically. Periods vary based on the ID churn in different channels.
  • Validation Concerns – It can be challenging to validate a match between any two identifiers. Understand what might improve your confidence.
  • Streamlined Standards – Finally, standards and comparisons across different vendors are non-existent. Often, it is not clear to the advertiser what they can rely on. There is no standard metric and no baseline to measure good or bad quality.

Once the identifiers are linked, there are other issues associated with the data enrichment/merging problem. These include:

  • Which fields to unify when data from multiple buckets are integrated?
  • What if some of the field values show conflicting information? For example, a cookie ID could say the person is a male whereas the mobile ID says he/she is a female. In such cases, do you pick one source or discard the match entirely?
  • Which data sets should one consider as sources of truth compared to others?
  • When data flows between different identifiers – should they be kept separate? What about privacy issues? How do you link encrypted data?

At scale, many of these problems become more acute, and designing viable solutions is a formidable task.

Azira’s Identity Resolution Solution

The Azira Platform brings together consumers’ offline and online data from disparate sources and turns that data into actionable insights that have a real business impact. We do this with Azira’s persistent ID, which can help brands recognize consumers through their digital and real-world journeys as unique users. Furthermore, once you understand who your unique consumers are, Azira also helps you understand their digital and physical trails to give you actionable insights about WHERE they are and WHAT they are doing.

Want to learn more?
Get a demo or read more about the Azira platform!