Bot Fraud to Cost Advertisers $7 Billion in 2016

Mitigating fraud has long been an uphill battle for the online advertising world and numbers released Tuesday indicate it’s been a pricey one.

Mitigating fraud has long been an uphill battle for the online advertising world and numbers released Tuesday indicate it’s been a pricey one.

The industry is poised to lose a combined $7.2 billion worldwide this year thanks to bogus ad fraud bots, according to a study carried out this past summer by the Association of National Advertisers (ANA) and White Ops, an online fraud mitigation firm.

Bot fraud, essentially non-human internet traffic, occurs when operators are able to trick advertisers’ detection systems into registering an impression. Masquerading as a legitimate user, the fraud passes through the advertising ecosystem, but oftentimes it’s the bot operators, not the advertisers, who collect payments for fake impressions.

For the study, the firms attempted to measure bot fraud by dropping “detection tags” on the digital advertising campaigns of 49 companies affiliated with ANA. The study tracked 10 billion online advertising impressions across 1,300 campaigns over 61 days, from Aug. 1 through Sept. 30, 2015, and found that there were basically no changes during that time span from a similar study carried out in 2014.

“The overall rate of fraud was basically unchanged,” the report reads, “Only about one-third of the advertisers which participated in both 2014 and 2015 experienced a decrease in their bot rates, suggesting that advertising fraud needs to continue to be a focus in 2016.”

While the $7.2 billion figure was one of the report’s bigger findings, perhaps a scarier number for companies is the amount of money the firms determined each spent on average on ads that no one ever saw: $10 million.

Numbers across the report vary, but when it comes down to it, no company was spared when it came to money spent on lost traffic. The lowest an advertiser wound up spending on ads viewed by bots was $250,000, while the highest was $42 million.

Fraud not only remained widespread, but pervasive; a quarter of advertisers found that 9 percent of the time a bot was viewing its ads, not a person. According to statistics, the average advertiser’s bot rate barely declined, and was down 0.2 percentage points compared to last year’s report, suggesting the problem is persistent.

Since the rate of fraud more or less stayed the same, officials with ANA and White Ops are reasoning the spike in estimated losses largely stems from what’s expected to be a 15 percent increase in global digital spending this year.

ANA member companies like HP, IBM, and Dell participated in the survey, but data was aggregated anonymously.

Bob Liodice, ANA president and CEO, said Tuesday the report helps demonstrate how critical the Trustworthy Accountability Group, a program set up in 2014 to combat malware and rid the web of bogus ad traffic, is.

“The staggering financial losses and the lack of real, tangible progress at mitigating fraud highlights the importance of TAG. Liodice said, “It also underscores the need for the entire marketing ecosystem to manage their media investments with far greater discipline and control against a backdrop of increasingly sophisticated fraudsters.”

Bot operators have refined their craft in order to stay skilled at evading detection.

Some of the more sophisticated bots can mimic human browsing behaviors. Others are usually associated with residential IP addresses, something that makes blacklisting large swathes of addresses, often a solution for fraud, difficult, as many legitimate impressions get swept up in the mix.

Campaigns usually propagate via exploit kits or malvertising campaigns. In the past year ad fraud malware like Kovter has leveraged Flash while ad networks have proven themselves as a commodity for attackers peddling schemes.

Suggested articles