How to navigate the iOS user privacy landscape in a post-IDFA world

Increased public demand for user privacy has driven a dramatic change in the way that advertisers collect information on mobile devices and track and target users with ads. Apple rewrote the script on user privacy by getting rid of its IDFA – a unique identifier for advertisers. The information provided by the IDFA was pivotal for informed and tailored advertising, but has become markedly scarce as only 21% of iOS users are currently opting into ad tracking. This is putting pressure on major app developers and advertisers to revert back to the basics on how to successfully reach their desired audiences and measure campaign effectiveness. These changes, while exciting, bring a host of jargon-heavy policies and solutions such as “probabilisitic attribution” and “SKAdNetwork”. This new privacy ecosystem will continue to dictate how business decision makers run their operations without falling foul of any new rule changes. So, what does a mobile marketer need to know to ensure successful decisions are made post iOS 14.5?

The security implications of Apple’s latest iOS update

Amir Nooriala, CCO at Callsign, discusses the security implications that the latest iOS update from Apple could bring. Read here

Three facets of the policy currently in place

At their most basic level, the new policies offer users an opt-out option for IDFA collection, referred to as Limit Ad Tracking or LAT. Its effect is simple — with LAT in action, advertisers are unable to connect a specific device to a specific user. This means marketers can’t target ads based on user behaviour, which is a fundamental indicator of the user’s interests. With LAT in place, AdTech companies can still collect data but the range is reduced to data points such as the iOS version of the device in use, the version of the app and the category of the app, all of which can only build a vague image of who the user is.

Ingenuity is needed to interpret this data in a way that profits the business’ time and workflow. For example, LAT only applies to interactions via the app itself, data collected from a business’s website or other sources need not comply. Indeed, many businesses have been collecting data through other means for some time, as LAT isn’t a new feature, just a setting that users were previously unaware of.

The release of iOS 14.5 also brought on other changes to traditional user tracking, most notably App Tracking Transparency (ATT). Like LAT, ATT is a simple concept in our new privacy landscape, but crucially important to any mobile marketer looking to gain a rooted understanding of policy. Through ATT, developers can ask the user’s permission to track data from their app but only after explaining how data is used – ensuring users remain in control of their data rights.

Apple has developed firm guidelines around ATT and how developers can incorporate it as it can appear at any stage throughout the app experience. For example, in order to comply, developers cannot use language deemed encouraging to users to influence opt-in, nor can they offer in-app rewards or any other type of incentive to the user. It is a small criterion, but one that developers would do well to pay heed to as ATT, if abided by, can provide some of the most accurate information on users.

Cousin to LAT and ATT is contextual app targeting. It uses metadata (data that describes other data without disclosing the specific content), device information or any other contextual signals to garner details of a specific user. In cases where a device identifier isn’t available, it serves as a useful tool for targeting ads. Contextual app targeting runs on the same remit as contextual advertising, a familiar practise for any modern marketer. Contextual advertising targets ads based on the content of the website. For example, a website with keywords of “beauty” or “luxury” is more likely to host ads with a similar context, like make-up brands or online dress-up games. Contextual app targeting works similarly, but takes its parameters from other data points such as the app store’s category, the keyboard language and hardware version.

What is SKAdNetwork and probablilistic attribution?

SKAdNetwork is Apple’s 2018 alternative to traditional campaign measurement and install attribution, at the heart of which is privacy. With LAT and ATT in full force, SKAdNetwork is how Apple allows advertisers to attribute installs to the original campaigns – specifically for users who chose not to opt in. Apple handles the data and cleans it of any information that could prevent it from being anonymous before passing the data to ad networks. This cleaning stage can delay the process but it’s an effective way to stop the ad networks from having the raw data themselves and breaking the terms set by IDFA.

The next step is probabilistic attribution, a process of assigning campaign membership probabilities to an acquired user based on the attributes and behaviour of that user. Probabilistic attribution can be used to connect a user’s behaviour to one or many campaigns, which is useful for developers wanting to make the most out of their data. It takes data sets from anonymous user-level events and the aforementioned SKAdNetwork postbacks (a message between servers when a user acts on a website, network, or app), and combines both with campaign IDs and any ad network reporting data like impressions. This combination is used to deduce the likelihood of a particular install being driven by a specific campaign. In other words, it uses probability to assume which clicks come from which users and which adverts the users have seen. As it deals heavily in probability, it can never be 100% accurate, but the insight it provides post-IDFA is invaluable to mobile marketers.

One important distinction to make, is that as it doesn’t make a one-to-one attribution match between user and attribution source; probabilistic attribution is not “fingerprinting”. Instead, it creates a probability distribution of where a user is likely to have come from such as Facebook, Google or perhaps they are from an organic source. The data for probability distribution is provided by SKAdNetwork, ConversionValue, and anonymous user-level app data.

The more mobile advertising changes, the more it stays the same

Darren Walsh, head of programmatic demand at InMobi, discusses why in-app advertising continues to be impactful, relevant and resilient, despite the decline of third-party identifiers like IDFA. Read here

The future of the advertising landscape

Navigating a post-IDFA landscape may be daunting, but it’s a challenge that comes with great rewards. Public demand for greater restrictions on access to user data has been steadily growing ever since the introduction of GDPR, and user privacy is likely to be even more important to advertising and marketing strategies in the future. By adhering to new user privacy preferences while still delivering engaging and compelling ad experiences, app marketers and developers are demonstrating that the user is at the heart of evolution in the industry.

Written by Si Crowhurst, vice-president, creative labs & brand at Vungle

Editor's Choice

Editor's Choice consists of the best articles written by third parties and selected by our editors. You can contact us at timothy.adler at stubbenedge.com