With evolving regulations, data privacy concerns have taken center stage in recent years. In this landscape, it's crucial for app marketers to adapt and embrace the changing privacy landscape. As we welcome 2024, significant privacy changes and app updates are on the horizon. In honor of Data Privacy Day (January 28), we’re outlining key mobile data privacy changes and how they will affect marketers.

The Current State of Mobile Data Privacy

In 2023, approximately 42% of mobile apps collected more data than necessary. This continues to raise concerns among tech giants and consumers, leading to calls for stricter rules around data collection. Major operating system giants, Apple and Google are at the forefront of these privacy policy changes. Their recent and upcoming updates are set to reshape the mobile app marketing landscape.

Here’s a round up of major data privacy restrictions from 2023 as well as policy changes on the horizon.

Apple's iOS 17: Link Tracking Protection

Earlier this year, Apple introduced iOS 17, an update that brought new features and also heightened user privacy and security. One of the key privacy policies in iOS 17 is the crackdown on UTM tracking links. A UTM — or, Urchin Tracking Module — is a snippet of code added to the end of a URL to track the metrics and performance of a specific digital marketing campaign.

With the introduction of Link Tracking Protection, Apple will strip certain tracking parameters from URLs clicked via Private Browser Mode on sources like Safari and Apple's native Mail & Messenger apps. While this may not initially appear to be a major disruption, it signifies Apple's ongoing commitment to enhancing user privacy in user tracking.

Currently, only a few tracking parameters, such as Google and Facebook Click Identifiers, are affected. However, we anticipate that this list will grow, impacting app owners and marketers. Staying informed about these changes is essential to adapt your marketing strategies accordingly.

Apple's New Fingerprinting Requirements

Fingerprinting, a technique used for ad-related tracking, is under scrutiny on iOS 17. Apps that rely on specific APIs for functionality must declare their intent behind using these APIs in the app's privacy manifest. This is a significant change aimed at preventing fingerprinting and ensuring user privacy.

The listed APIs include active keyword, disk space, file timestamp, system boot time, and user defaults. App owners need to make explicit declarations in their privacy manifests for these APIs. Non-compliance could result in notice and potential submission rejection.

 

For a comprehensive overview of Apple’s Privacy Manifests and what they mean for your app marketing campaigns, read our blog, here.

Android's Privacy Sandbox

Google's Android is also making strides in the privacy-first era with its Android Privacy Sandbox. This initiative aims to phase out third-party cookies and develop new technologies that prioritize user privacy while enabling personalized advertising experiences for mobile apps.

In the Android Privacy Sandbox, SDK Runtime creates a separate environment for third-party SDKs, preventing them from accessing certain device information that could be used for fingerprinting. This shift will challenge app marketers to adapt to new restrictions while continuing to retarget effectively.

 

For a comprehensive overview of Android’s Privacy Sandbox, read our blog here

How App Retargeting will work in the Privacy-First Era

To understand how these changes will affect app retargeting, it’s first important to distinguish between the activities involved in programmatic app retargeting and user acquisition. Programmatic advertising hinges on creative design, targeting, bidding, and budget allocation. Bidding and budgeting are particularly critical as they determine the value of an ad impression, influenced by the segment of users being targeted.

UA, which makes up a significant portion of in-app advertising, involves targeting new users and often leads to competitive bidding. On the other hand, in-app retargeting focuses on users already interested in your product, akin to fishing in a pool rather than the vast ocean.

With a deep understanding of user behavior within your app, in-app retargeting offers powerful targeting capabilities. These capabilities are compounded when coupled with algorithms and data science techniques.

Furthermore, in-app retargeting encompasses a broader spectrum of objectives, including boosting engagement, reducing churn, and increasing per-user purchase size, similar to Customer Relationship Management (CRM). In times of economic fluctuation, retargeting is a versatile and cost-effective marketing strategy to reach users likely to convert.

In the privacy first era, mobile retargeting is poised for significant changes. First-party data will become increasingly valuable, blurring the lines between CRM, analytics, and advertising. Businesses will focus on crafting customer experiences for retention, and we may see mergers between CRM and advertising technology companies.

Additionally, ad creatives and generative AI will play a more prominent role in personalized advertising experiences. Advanced technology and consumer preferences will drive the creation of highly personalized and effective ad content, even on users' devices, without sharing their data. Advertisers and marketers must adapt to these changes by prioritizing privacy, engaging with experienced partners, and preparing for an ID-less future.

How to Navigate the Privacy-First Era

In the face of privacy changes, app marketers must adapt to ensure compliance and retain user trust. Here are some strategies to navigate the privacy-first era:

  1. Strictly Follow Apple and Google's Privacy Policies: Stay informed about the latest privacy policies from Apple and Google and ensure strict compliance.
  2. Collect Only Essential Data: Review your data collection practices and collect only the data necessary for your business objectives.
  3. Transparent Communication: Clearly communicate to your users how their data will be used. Transparency fosters trust and ethical practices. For tips on implementing an ATT prompt and pre-permission prompt, read our blog here.
  4. Choose the Right Partners: Partner with app marketing agencies and Mobile Measurement Partners (MMPs) that are proactive in addressing privacy changes.
  5. Start Early: Begin adapting your data collection and tracking processes now to ensure compliance and minimize disruption to your app marketing strategies.

Takeaways

  1. Mobile Data Privacy Landscape: As we enter 2024, data privacy is a top concern for mobile app marketers. Approximately 42% of mobile apps collected excessive data in 2023, leading to calls for stricter regulations.
  2. Apple's iOS 17 Updates: Apple's iOS 17 introduced Link Tracking Protection, cracking down on UTM tracking links. This signifies Apple's commitment to enhancing user privacy, impacting app owners and marketers. Fingerprinting requirements are also tightened to prevent tracking.
  3. Android's Privacy Sandbox: Google's Android is adopting a privacy-first approach with the Android Privacy Sandbox, phasing out third-party cookies. It creates a separate environment for third-party SDKs to prevent fingerprinting.
  4. App Retargeting in the Privacy-First Era: In-app retargeting is poised for significant changes. First-party data becomes invaluable, leading to potential mergers between CRM and advertising tech companies. Personalized ad experiences driven by advanced technology and consumer preferences will replace data-sharing practices.
  5. Navigating the Privacy-First Era: To thrive in the privacy-first era, app marketers should strictly follow Apple and Google's privacy policies, collect only essential data, communicate transparently with users, choose privacy-aware partners, and start adapting data practices early to ensure compliance and minimal disruption.

 

Re-engage your best customers, allocate your marketing resources wisely and beat your revenue goals in 2024. Schedule a meeting with our team to plan your data privacy compliant marketing strategy today.