January 21, 2016 By Douglas Bonderud 2 min read

2016 will be a banner year for digital ad investment, with predictions calling for a 15 percent bump to advertising spend across the board. According to Threatpost, however, big money comes with a big problem: bot fraud.

A recent paper from the Association of National Advertisers (ANA) and fraud mitigation firm WhiteOps found that the number of ad fraud bots isn’t dropping; in fact , they’ll cost the industry more than $7 billion this year.

Bring Out the Bot Fraud

As noted by Ad Exchanger, ANA and WhiteOps ran a similar study last year and predicted 2015 losses of just over $6.3 billion. The new findings suggest bot activity is on the rise, but in reality, bot fraud is holding steady. Bigger spend from the industry just means more money up for grabs.

This is bad news for advertisers and marketers. Despite rallying cries and promises of better bot detection, there’s no significant change in the fake impressions industry. Simply put, companies were bad at detecting fraud last year, and they’re no better in 2016; on average, firms will spend $10 million this year for ads seen only by bots, the study found.

Other recent studies align with ANA’s findings. According to TechCrunch, the Interactive Advertising Bureau (IAB) predicted losses of more than $8 billion this year once malvertising and infringed content are considered. This shouldn’t come as a surprise since, as the TechCrunch piece also noted, almost half of all Internet traffic is bot traffic. In other words, they rule the digital roost.

Changing Impressions

Why are bots so good at duping ad companies and being counted as real impressions when no human actually viewed the content? Part of the problem stems from the definition: An impression is recorded whenever a Web browser requests a single advertisement from an online ad network.

Despite advancements in browser behavior monitoring and bot detection, malware-makers have gotten very good at mimicking human interactions online. When it comes to recording impressions, many advertisers aren’t particularly motivated to fund bot-finding initiatives that will inevitably lower their impression rate — especially if they’re hoping to prove the worth of a campaign.

The criminals behind bot fraud also understand the limited-time value of each nonhuman viewer. Profits are highest when they come from new IP addresses, and older machines that have black-flagged are simply retired from service. What’s more, bot creators are smart enough to send their requests from residential IP addresses, in turn lowering the chance of widespread blacklisting since legitimate users could get caught in the crossfire.

Right now there’s no quick fix for bot problems. According to ANA President and CEO Bob Liodice, “We’re still at the very beginning of making the industry aware of what the problem is and its root causes.” To really drive change, Liodice argued, “It’s time for moral outrage.”

He may have a point: Digital spending is up, bot rates are steady and advertising losses are rising by billions each year. Bottom line? Real progress comes from new metrics. CPM, KPI and impression-based measurements have been revealed as little more than smoke and mirrors. Advertisers need better ways to battle bots and track down real humans online.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today