logo
Smartly Enhances Brand Pulse: The First Real-Time, Cross-Channel Solution for Brand Measurement and Optimization

Smartly Enhances Brand Pulse: The First Real-Time, Cross-Channel Solution for Brand Measurement and Optimization

Business Wire12-06-2025

NEW YORK--(BUSINESS WIRE)-- Smartly, the leading AI-powered advertising platform, today announced significant enhancements to Brand Pulse, the only real-time, cross-channel brand measurement and optimization solution in the market designed to solve one of digital advertising's toughest challenges: understanding what's working, where, and why, while the campaign is still live.
Measuring and optimizing upper-funnel brand campaigns has traditionally been fragmented and slow. Brands are too often left relying on outdated insights, incomplete reach and frequency data, and metrics that don't reflect true audience engagement across channels. Brand Pulse changes that by delivering real-time performance data across major platforms, including YouTube. Marketers can now confidently optimize their brand investments and clearly see the incremental reach each platform - including YouTube - delivers.
Brand Pulse empowers marketers with:
Real-Time Deduplicated Reach Insights
Evaluate true, deduplicated audience size and cost per unique user across channels. Adjust media mix dynamically to maximize visibility.
Cross-Channel Frequency Controls
Monitor exposure in real-time across platforms. Avoid ad waste and oversaturation that leads to declining returns.
Attentive Audience Optimization
Go beyond impressions served. With customizable attention metrics, like time viewed or active engagement, marketers can now define what attention means to their brand and automatically optimize toward high-value, engaged audiences across channels.
"With Brand Pulse, we could make in-flight adjustments based on real-time data," said Sander van Strien, Social Advertising Lead at Samsung. "We reallocated budgets, refined our media mix, and, importantly, we were able to eliminate frequency wastage entirely. This year, we hit our target perfectly, something we hadn't been able to achieve before."
Smartly's Brand Pulse is already driving impact for global brands across America, EMEA, and APAC. By enabling media and brand teams to see and shape campaign outcomes in real time, Brand Pulse turns upper-funnel investment into a strategic growth engine.
'Brand investment is essential, but without real-time insight, marketers are forced to operate in the dark reacting after the moment has passed,' said Laura Desmond, CEO of Smartly. 'Brand Pulse brings precision to the upper funnel, delivering immediate, cross-channel visibility into reach, frequency, and attention so brands can optimize while the campaign is still in motion, not in hindsight.'
With the addition of YouTube, advertisers can now access a truly unified view of brand performance across Instagram, Facebook, Snapchat, TikTok, and Pinterest, empowering teams to make smarter, faster decisions with a holistic, cross-platform perspective.
Brand Pulse is available now. To learn more, visit: https://www.smartly.io/product-features/brand-pulse
About Smartly
Smartly is the AI-powered advertising technology company ranked as the leader in The Forrester Wave™: Creative Advertising Technologies. Our platform unifies creative and media to produce intelligent creative—dynamic, data-driven image and video assets optimized for seamless activation across channels. Brands manage, optimize, and scale high-performance campaigns in one place, achieving PwC-validated results, including a 5.5x return on ad spend (ROAS) and 42 minutes saved every hour.
We support 700+ brands and manage over $6 billion in ad spend globally. With strategic partnerships across major media platforms—including Amazon, Google, Meta, Pinterest, Reddit, Snap, and TikTok—we help Fortune 500 companies deliver relevant advertising at speed and scale. Backed by deep media and creative expertise and best-in-class customer support, we empower brands to maximize performance and drive real business outcomes. Visit Smartly.io to learn more.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

36-year-old travels the world in a Toyota Tacoma: After 3 years on the road, this is her No. 1 takeaway
36-year-old travels the world in a Toyota Tacoma: After 3 years on the road, this is her No. 1 takeaway

CNBC

time4 hours ago

  • CNBC

36-year-old travels the world in a Toyota Tacoma: After 3 years on the road, this is her No. 1 takeaway

In 2015, Ashley Kaye's father died and she inherited her childhood home in Waterford, Wisconsin. At the time, she was 27 years old, working in corporate healthcare and transitioning to a consulting job, where she worked 80 to 100 hours a week. "I worked from home, so I just walked from my bedroom to my office to the kitchen and repeat," Kaye, now 36, tells CNBC Make It. "I was a zombie in those times," While traveling, Kaye met someone on a scuba diving trip in Honduras who helped her realize what she wanted was to leave her career behind and travel full-time. "We just hit it off and chatted the whole time I was there. We spoke about the worst of the worst, the best of the best, and financials, too," Kaye says. "He told me he wished he had done it sooner because it's so much easier and cheaper than you think. That changed everything for me. I went home and worked more and more until I quit the next year." Kaye spent the next three years traveling during the covid-19 pandemic. While on a trip to South Africa, she received unexpected news that her aunt was ill and she'd need to fly back home to Wisconsin. "That flight was probably the moment where not a single ounce of my being was like 'Yay, I'm going home.' It was like, 'I don't want to be here. This isn't it for me.'," she says. "I love being on the islands. I love having the ocean near me. That took away the hesitation I had in previous years about selling the house." While Kaye was back home caring for her aunt, she prepared her childhood home for sale and considered her next move. She thought a lot about trying van life and living and traveling with her dog. "Traveling by plane with a dog just sounded like a terrible idea," she says. "I do a lot of photography, so I knew I wanted something where I could reach tougher destinations." While waiting for the sale of her home to close, a couple reached out to Kaye on Instagram to ask about her time in South Africa. They shared their experience overlanding in a Toyota truck with a camper in the truck bed. Overlanding is a form of self-reliant travel that involves adventuring to remote destinations, typically in a vehicle of some type. After doing a bit of her own research, Kaye was all-in and purchased a Toyota Tacoma truck for $42,934, according to documents reviewed by CNBC Make It. Kaye picked up the truck in South Dakota and drove it back to Wisconsin to finish packing up her home when it officially sold in March 2023. Now that her new home was the truck, Kaye set off on her first adventure: A drive down to Baja California, Mexico. She stayed there for three months and planned out the renovations she would need to make the truck more livable. "My life is kind of like 'the plan is there is no plan.' Most people plan this type of adventure for years. I didn't even have a truck when I accepted the offer on my house," she says. "It was very spur of the moment, so I needed to take a pause and figure things out." While living in Mexico, Kaye found an American company that made the truck bed replacements that would provide external storage and make it easier for her to live and travel in the Toyota Tacoma. But, the installation couldn't happen until September. In the meantime, Kaye learned as much as she could about the truck and the kind of camper she would need. She estimates that she has spent over $50,000 on the renovations. Costs included purchasing a camper, adding solar power, replacing the truck bed, upgrading the suspension, new tires, customizing a bumper, and installing an electric cooler. When the truck was ready, Kaye decided to journey the Pan-American Highway, starting in Denver. The highway stretches from Prudhoe Bay, Alaska to Ushuaia, Argentina. "It's really an incredible way to travel because you get to set your own pace and if you find somewhere that's beautiful and peaceful you can stay as long as you want," Kaye says. "But there's pros and cons to every mode of travel and a lot of red tape and logistics crossing borders. It can be exhausting, especially when you're alone. You have to find a balance that works for you, but overall, it's definitely one of the coolest adventures of my lifetime." Since living and traveling in the truck full-time, Kaye has visited Mexico, every country in Central America, Colombia, Ecuador, Peru, Chile and parts of Argentina. In total, she's been to over 20 countries so far. "I don't want to be a cliché and say it's a dream life because it's a lot of work and there are a lot of things that you need to take care of and maintain," she says. "But it's really incredible to be able to wake up and just look at the map and say, 'Should I go sleep inside this volcano or go to the jungle or go to the beach?' You have a lot of really beautiful options, so I can't really complain." After all this time on the road, Kaye says the biggest lesson she's learned is that life is too short. "Ever since I started traveling, [I learned] life is just too short. You don't have to go and quit your career to travel the world but whatever your dreams and goals are in life just start now and everything else is just figuring out a goal," she says. Kaye says when she was younger, it was her dad who taught her that she was capable of anything. "I grew up with my dad raising me and telling me every day 'You can be anything you want when you grow up and you can do anything,'" she says. "He was 57 when he passed away, so he never even got to retire. His passing taught me how to live life because you never know how much time you have in life."

What We Know So Far About the Supposed ‘Mother of All Data Breaches'
What We Know So Far About the Supposed ‘Mother of All Data Breaches'

Gizmodo

time5 hours ago

  • Gizmodo

What We Know So Far About the Supposed ‘Mother of All Data Breaches'

Data breaches are so common these days that, when a new one gets announced, most web users can do little more than yawn and mutter something like 'Yeah, no shit' before scrolling up to the next story in their newsfeed. This week, however, a breach was announced that was allegedly so earth-shatteringly huge that it managed to break through the internet's wall of collective cynicism. Dubbed the 'Mother of All Data Breaches,' the breach is said to involve some 16 billion user credentials, and impact a vast number of accounts on platforms like Facebook, Google, and Apple. The breach was initially reported by Cyber News, a site that focuses on web security, and was written by the site's deputy editor and researcher, Vilius Petkauskas. The story, published Wednesday, claims that the breach represents 'one of the largest data breaches in history.' Petkauskas's article describes the discovered breach as 'a plethora of supermassive datasets, housing billions upon billions of login credentials' that have been sourced from 'social media and corporate platforms to VPNs and developer portals.' This data is sourced from '30 exposed datasets' that researchers say contains 'tens of millions to over 3.5 billion records each.' Researchers say they were able to discover the exposed datasets due to insecure online protections, though they say the exposure was too short-lived for them to figure out who was 'controlling' the data. 'This is not just a leak – it's a blueprint for mass exploitation,' said researchers interviewed by the site. 'With over 16 billion login records exposed, cybercriminals now have unprecedented access to personal credentials that can be used for account takeover, identity theft, and highly targeted phishing.' Cyber News's story was picked up by a number of mainstream outlets, including Forbes and Axios. However, no sooner had the news begun to circulate the internet than security professionals began to call the article's claims into question. According to critics, Cyber News isn't wrong per se about the number of credentials that have been exposed—and that's horrifying enough news on its own. However, some watchers maintain that this isn't a new breach (nor is it really a breach in the traditional sense), it's just data from a bunch of old breaches that have been stapled together and posted online. 'To be clear, this is not a new data breach, or a breach at all, and the websites involved were not recently compromised to steal these credentials,' writes Bleeping Computer. Meanwhile, vx-underground, an informational website that posts about malware samples found around the web, tweeted about the story, characterizing it as a 'fear mongering 16,000,000,000 password repackage password leak thingy which scared the normies and spread misinformation.' Unfortunately, large breaches happen all the time and, due to the way that the cybercriminal underworld is structured around the sharing of stolen data, data from many of these breaches is traded and re-traded across websites. Sometimes, collectors of that information will compile very large dossiers of those breaches and post it as something new—which is what researchers are claiming happened here. That said, Cyber News's story seems to contradict the claims being made by security researchers somewhat. It says that the data that has been uncovered is 'recent' and 'not merely recycled from old breaches.' The Cyber News story also now includes a disclaimer that says: 'This story, based on unique Cybernews findings and originally published on the website on June 18, is constantly being updated with clarifications and additional information in response to public discourse.' Gizmodo reached out to Cyber News for comment. The breach is still interesting for how it highlights the danger of one particular tool in the dark web cretin's toolkit, which is a malware appropriately known as the 'infostealer.' The infostealer—just as it sounds—is software that, once having infected a device, will suck out login credentials that have been saved in the computer's browser. A very effective tool, cybercriminals can use the automated tools to swiftly compile large lists of personal information that can be used for compromise operations down the road. Regardless of whether this involves freshly leaked credentials or not, it might be a good time to freshen up your logins. Hackers' jobs are getting easier by the day.

Meta Warns Iran May Block WhatsApp Amid Snooping Allegations
Meta Warns Iran May Block WhatsApp Amid Snooping Allegations

Yahoo

time7 hours ago

  • Yahoo

Meta Warns Iran May Block WhatsApp Amid Snooping Allegations

Meta (META, Financials) expressed concern that Iran may move to block WhatsApp following claims by Iranian state media that the messaging platform is being used by Israel for surveillance. The U.S. tech company strongly denied the allegations, calling them false reports, and warned they could be used as a pretext to restrict access to its services at a critical time. Warning! GuruFocus has detected 4 Warning Sign with META. Meta said, We're concerned these false reports will be an excuse for our services to be blocked at a time when people need them the most. The company emphasized that WhatsApp uses end-to-end encryption, meaning that neither Meta nor third parties can access the contents of messages. It also clarified that it does not track users' exact locations or log who is messaging whom. The statement came in response to Iran's state-run IRNA urging citizens to delete WhatsApp, claiming the Zionist regime is exploiting the app to gather private data. In a broadcast shared by Rudaw, an IRNA host warned viewers about potential surveillance targeting individuals linked to sensitive sectors, including nuclear science. While Meta confirmed it does not provide bulk data to any government, it acknowledged that metadatasuch as contacts and device informationcan be shared under specific legal requests. Meta also pointed to over a decade of transparency reports outlining such disclosures. WhatsApp, along with Instagram, was previously banned in Iran in 2022 during nationwide protests. That ban was lifted two months later as part of reforms introduced by President Masoud Pezeshkian to expand internet freedoms. This article first appeared on GuruFocus.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store