IDFA Opt-in: The Winter is Coming

Share this post

In late June, Apple announced major restrictions related to IDFA — its ID for the in-app environment on IOS devices. These changes are truly unprecedented and put the mobile marketing industry in jeopardy, undermining the existing models of retargeting, attribution, and building look-alike audiences for iOS apps.

The proposed updates were met with a backlash from app developers who rely heavily on advertising. Facebook also responded with harsh criticism, since new IDFA rules will affect the multi-billion dollar business of facilitating ad sales in apps. Other ad tech companies that support media buying, optimize campaigns, and attribute downloads, are also bracing for impact.

In light of this intense wave of criticism, Apple officially delayed implementing IDFA-related updates on its new iOS 14 until early 2021, to give app developers time to prepare. The industry has some breathing room for now but still needs to strategize and adopt new frameworks for in-app advertising because … the winter is coming. 

IDFA in a nutshell 

IDFA is the cornerstone of identifying users on iOS applications; it is used to attribute installs and other events like in-app purchases to the advertising activity. Currently, when installing an app, a user, by default, accepts IDFA functionality for tracking and targeting purposes. The opt-out option was always present but was buried deep in the settings, and only about 30% of American iPhone owners used it. 

On iOS 14, Apple decided to alter this mechanism. Apps will be required to request consent to use IDFA for tracking whenever a user downloads an app. If the user skips or denies the request, the application is not allowed to show it again.

This way, the ecosystem is transitioning from opt-out, tracking by default, to opt-in, where the user is asked for explicit permission. The billion-dollar question is how the user will react to this intimidating pop-up, and how many will decide to opt-in.

Opt-in rate

Nowadays, privacy is a huge public concern, and messages like the opt-in request send shivers down the spine of conscious users. People don’t take tracking lightly, and if presented with options, they prefer to limit their personal data. 

For instance, on iOS 13, Apple sent occasional reminders about personal data collection, asking if the user is willing to continue tracking, which resulted in steep opt-out rates. 

‘Facebook’ has used your location 56 times in the background over the past 2 days. Do you want to continue to allow background location use?” Not the most appealing message for a customer. 

When iOS started asking users if apps really needed their location data, 70% of that data disappeared. 

Some mobile marketing analytics estimate that only around 20% of users will choose to opt-in. However, experts made a similar grim hypothesis after the adoption of GDPR, but most users acknowledged the value of personalized ads and decided to allow tracking on the websites.

There are a lot of grey areas in the new IDFA rulebook, Apple laid out only some basic principles, and the opt-in rate will significantly depend on the details. How strictly will Apple enforce the policy if developers or adtech companies attempt to create workarounds? Will Apple allow publishers to limit access to certain content for opted-out users? 

Consequences for advertisers

Even by the most optimistic forecasts, the number of targeted impressions will drop to 50%.

If users decide not to share their IDFA with third-party providers, it will undermine the established segmentation, retention, and re-engagement scenarios. Advertisers will lose the ability for deterministic 1-to-1 targeting and building optimization models for ROAS and LTV. 

Also, marketers will lose access to granular reporting and instead would have to depend on broad categorization. The decline of IDFA will render many marketing approaches obsolete, and rule out frequency capping since large chunks of the audience will become unidentifiable and untargetable.

SKAd Network

As an alternative to IDFA tracking, Apple offers SKAdnetwork, its API that lets ad networks know whether their ad campaigns lead to an app install or other limited “postback” events after the app was installed. 

Advertisers can choose up to 64 in-app events that can be sent to SKAdNetwork in a postback when executed. SKAdNetwork doesn’t allow deterministic user tracking but will provide instruments to assess user cohorts’ effectiveness. 

The postbacks to ad networks can include ad campaign IDs, but only 100 campaigns per ad network are available to be mapped. It is quite limited functionally since campaign optimization usually includes a thousand variations with different creatives tailored for different geolocations and A/B testing. The reports are aggregated and not delivered in real-time and do not convey identifiable device level and user-level data. 

The transition to SKAdNetwork will shift advertising priorities; they would have to trace high-value conversion events, like the purchase of in-game currency or upgrading to a paid version to identify high-value users.

The rising risk of ad fraud 

The elimination of ad IDs can undermine existing anti-fraud solutions and lead to fraudulent traffic growth across iOS apps. Certain types of fraud, such as install hijacking and fake attribution, will get increasingly harder. If previously a fraudster could misinform the MMP about the install and get the cut, clicks submitted to the SKAdNetwork are verified by the Apple ecosystem itself. 

However, since SKAdNetwork only sends aggregated campaign data to advertisers, attribution is based on assumptions, and there is a lot of creative space for fraud. Phase-out of user identifiers will make it easier for fraud to mimic human traffic. Fraudsters can masquerade invalid traffic as users who opted for Limit Ad Tracking (LAT) since it returns hashed data more challenging to interpret than IDFA. 

The resurgence of contextual targeting

The rise in the share of anonymous users will most likely bring back contextual targeting. Contextual targeting matches advertisements with the content that a user is consuming. On the web, contextual targeting is based on topics and sub-categories which the user scrolls. 

However, because the content does not exist to such an extent in many mobile apps as it does on the web, mobile targeting can be based on contextual structures such as keywords, app category, or location. 

App developer’s ad servers must learn to collect and segment information about the context of different app sections, that is an absolute prerequisite for the post-IDFA world. 

In-app IDs

In case the vast majority of users decide to opt-out, developers can implement a different strategy to enable user targeting — in-app ids. When the user downloads the app, they generate a unique in-app ID responsible for personalization, for instance, saving the game’s progress. 

App developers can segment the audience based on the in-app ids and offer advertisers high-value audiences for targeting. For example, gaming apps can offer segments of avid gamers, who complete multiple levels in one sitting, or people prone to in-app purchases. Other gaming apps would gladly target such users. 

The problem with app IDs is that this model is hardly scalable. In-app IDs are applicable for targeting inside a single app. App developers would have to roll out a custom platform, to offer their user segments, and establish direct deals with advertisers. 

Instead of using ID pools from many apps, advertisers would have to establish direct contacts with each app they want to utilize for targeting. The app IDs model is viable only for big app developers with multi-million person audiences, or for niche apps which are interesting for particular verticals. The IDFA announcement already sparked a new wave of gaming and ad tech M&A and consolidation.  

Conclusion

Advertisers got a precious time-out to get ready for the IDFA opt-in and re-architect their attribution and engagement models on iOS. While the IDFA-based tracking is still available, advertisers should test it against the SKAdNetwork postbacks and context-based campaigns to determine which high-value user segments can be tracked in the new environment. 

Once the IDFA restriction comes into effect, marketers would have to be inventive in their partnerships with app developers and vendors to cross-reference audiences and find new ways to optimize campaigns. 

Author

Yaroslav Kholod is the Director of Programmatic Division at Admixer, an independent adtech company that provides programmatic full-stack technology and solutions for all parts of the digital advertising ecosystem. With over ten years of experience in online advertising, Yaroslav stands at the origins of Admixer, where he has been building publisher-side operations and handling partnerships with mobile apps.


Share this post
No Comments Yet

Leave a Reply

Your email address will not be published.