Home Privacy Google’s LAT-Like Update On Android Augers Bigger Privacy Moves To Come

Google’s LAT-Like Update On Android Augers Bigger Privacy Moves To Come

SHARE:
Google is making it more difficult for advertisers to track users on Android – but, unlike Apple, it’s not going for the nuclear option. At least not yet.
Kiev, Ukraine - April 14, 2016: Set of top brand operating system logos, printed on paper.

Google is making it more difficult for advertisers to track users on Android – but, unlike Apple, it’s not going for the nuclear option. At least not yet.

On Tuesday, Google alerted developers about its plan to completely obfuscate the Android advertising ID of users that choose to opt out of tracking and personalized advertising.

Today, even when people do opt out, they’re still associated with an ad ID when they open an app. But starting later this year, Google will display only a string of zeros, rather than the ID itself.

Think of it as Google getting to parity with Apple’s Limit Ad Tracking (LAT) feature, said Eric Seufert, a mobile strategist and editor of Mobile Dev Memo.

The big difference, though, is that Apple first started zeroing out IDFAs back in 2016 and then took it a step further with the app-specific opt-in required by its AppTrackingTransparency framework.

But what does Google’s move signal about its business, how will the change affect app marketers and what does it portend about Google’s potential privacy-related plans in the future? We asked the experts.


Eric Seufert, editor, Mobile Dev Memo

This development on Android is significant and consequential in the same way that LAT was significant and consequential. Ultimately, LAT reduced the prevalence of IDFAs for iOS traffic in the US to around 60% over the course of a few years.

We won’t see an immediate, dramatic impact on ads tracking on Android as a result of this, but my guess is that the three-to-five-year impact will mimic what happened on iOS.

Martin Price, SVP of product, Vungle

This change indicates that Google is not going to let Apple own the privacy crown and that it’s going to implement similar privacy features – albeit in a more industry-friendly way that involves greater collaboration with app developers and tech vendors.

Subscribe

AdExchanger Daily

Get our editors’ roundup delivered to your inbox every weekday.

We’ve seen a 21% increase in ad spend on Android since Apple released iOS 14.5 in April and we don’t expect this move to scare any app marketers away from Android. It will simply reinforce the need to put more emphasis on great ad creative and on the importance of contextual targeting.

It also increases the need for probabilistic targeting and attribution as opposed to deterministic targeting, where you don’t rely on fingerprinting or any personal identifier to successfully target.

Dave Edwards, VP of revenue, Audiomack

We’re encouraged by Google’s efforts to give users a powerful opt-out mechanism while working with leaders across the mobile ecosystem, from ad tech to analytics, to ensure a smooth transition to a future in which persistent, third-party identifiers no longer exist. We are strongly in favor of giving users full control over how their data is collected, stored and used.

But it’s critical that large changes to the mobile ecosystem are made with feedback from publishers, vendors and other stakeholders to ensure that changes are practical and consider both likely user scenarios and also edge cases.Comic: Fashionably LATe?

Maor Sadra, CEO & co-founder, INCRMNTAL

Google is starting to make steps towards user privacy – although Google doesn’t share the same interest as Apple when it comes to user data collection on Android smartphones. Google makes around 90% of its revenue from advertising and user-level data is the fuel for this engine.

While Apple’s Limit Ad Tracking feature, which was available up until iOS 14.5, was enabled by approximately 30% of iPhone users globally, a similar Google setting to opt out of ads personalization was only enabled by approximately 5% of Android users.

Android app developers could still access the device ID, even if the user had opted out of ads personalization. All app developers got was a “flag” saying that a device had opted out – and what they chose to do with this information was up to their discretion.

Google’s change now is small, but significant. It’s a signal that Google is heading in the same direction as Apple.

Anurag Agrawal, VP of product, Moloco

This is a step in the right direction. Google is closing a loophole. Previously, Google relied on marketers to do the right thing and not use the advertising ID when a user had opted out of personalized ads, and this change removes that opportunity for abuse.

Most major players will likely not be impacted at all, because they were already respecting the user’s settings. But this reinforces the long-term efforts by platform owners, like Google and Apple, to clean up the privacy space. It also reinforces the school of thought that Google is likely to do it in a more thoughtful manner, given that the majority of Google’s revenue currently comes from advertising.

Offer Yehudai, president, Fyber

It’s too early to estimate the extent of the impact that Google’s privacy changes may bring about. But looking at how it’s handled privacy changes compared with Apple, you can see the difference with regards to process, pace of rollout and the supported marketing use cases.

Google is one of the top players in mobile user acquisition, making it more likely to minimize disruption for app marketers when it rolls out privacy changes, and the current change is fairly moderate.

But this is surely one step of many.

All answers have been edited and condensed.

Must Read

Google filed a motion to exclude the testimony of any government witnesses who aren’t economists or antitrust experts during the upcoming ad tech antitrust trial starting on September 9.

Google Is Fighting To Keep Ad Tech Execs Off the Stand In Its Upcoming Antitrust Trial

Google doesn’t want AppNexus founder Brian O’Kelley – you know, the godfather of programmatic – to testify during its ad tech antitrust trial starting on September 9.

How HUMAN Uncovered A Scam Serving 2.5 Billion Ads Per Day To Piracy Sites

Publishers trafficking in pirated movies, TV shows and games sold programmatic ads alongside this stolen content, while using domain cloaking to obscure the “cashout sites” where the ads actually ran.

In 2019, Google moved to a first-price auction and also ceded its last look advantage in AdX, in part because it had to. Most exchanges had already moved to first price.

Thanks To The DOJ, We Now Know What Google Really Thought About Header Bidding

Starting last week and into this week, hundreds of court-filed documents have been unsealed in the lead-up to the Google ad tech antitrust trial – and it’s a bonanza.

Privacy! Commerce! Connected TV! Read all about it. Subscribe to AdExchanger Newsletters

Will Alternative TV Currencies Ever Be More Than A Nielsen Add-On?

Ever since Nielsen was dinged for undercounting TV viewers during the pandemic, its competitors have been fighting to convince buyers and sellers alike to adopt them as alternatives. And yet, some industry insiders argue that alt currencies weren’t ever meant to supplant Nielsen.

A comic depicting people in suits setting money on fire as a reference to incrementality: as in, don't set your money on fire!

How Incrementality Tests Helped Newton Baby Ditch Branded Search

In the past year, Baby product and mattress brand Newton Baby has put all its media channels through a new testing regime for incrementality. It was a revelatory experience.

Colgate-Palmolive redesigned all of its consumer-facing sites and apps to serve as information hubs about its brands and make it easier to collect email addresses and other opted-in user data.

Colgate-Palmolive’s First-Party Data Strategy Is A Study In Quality Over Quantity

Colgate-Palmolive redesigned all of its consumer-facing sites and apps to make it easier to collect opted-in first-party user data.