Limited Ad Tracking

Mapendo Team
March 31, 2022

In mobile app marketing, Limited Ad Tracking (LAT) existed already before iOS 14 privacy features and the introduction of the ATT (App Tracking Transparency). Let’s see what it is.

What is Limited Ad Tracking (LAT)?

Limited Ad Tracking (LAT) is a feature on Apple’s iOS devices that already existed before iOS14 update through which users can avoid having their activity tracked.  Limited Ad Tracking (LAT) ensures that users' personal data are protected.

Through the Limited Ad Tracking (LAT) setting users can hide their ID For Advertisers (IDFA). This means that users won’t see targeted ads because with Limited Ad Tracking (LAT) enabled, the user's IDFA appears empty when tracking takes place, and users will therefore not see ads targeted specifically at them, as their devices have no identity.

Why is Limited Ad Tracking (LAT) important?

In the context of app install campaigns, it is important to be aware of the existence of Limited Ad Tracking (LAT). In these years when there is a growing concern about privacy, users who activate the feature might do so to avoid data collection because they are aware that they are being tracked.

Prior to iOS 14 and the introduction of the ATT (App Tracking Transparency) prompt, the Limited Ad Tracking (LAT) was the primary way iOS users could choose not to share their IDFA. Now all users on Apple devices running iOS 14 or later versions are instead shown the ATT prompt, and only if they opt-in by selecting "Allow Tracking" their IDFA will be shared, otherwise, if they opt-out, their IDFA will be hidden. So, in iOS 14 everything is more explicit.

Limited ad tracking was already a problem for app install campaigns because it limited targeting. Now, with the introduction of ATT and the increasing number of people opting out, we need to find other ways to run a successful app install campaign.

So, does this mean that with Limited Ad Tracking (LAT) active users will not be shown ads anymore? Of course not! Users will be shown ads, but they will not be targeted at them based on their behavior and activity on their device since their personal data is protected.

Ad tech companies can still collect some data, but there is no more personalization. This means that a user will not see ads personalized according to their personal activity on their device (because the IDFA is hidden and their device has no identity), but the personalization of ads will be limited to contextual data such as:

  • the version of the operating system of the device in use;
  • the version of the app;
  • the subcategory of the app store and so on.

As mentioned earlier, Limited Ad Tracking hides the IDFA and, in the context of app install campaigns, it makes it more difficult to track post-install conversions.

What you need to know about Limited Ad Tracking (LAT)

  • On Android there is an equivalent setting of Limited Ad Tracking (LAT). Like in iOS, you can find it in the settings of your device under the voices “Ads” in Android and “Tracking” in iOS;
  • There are two main reasons for choosing to activate the Limited Ad Tracking (LAT): because of the quality of the ads, too many ads annoying a user's experience on his device or due to increased user awareness of their privacy and personal data;
  • When the IDFA is hidden it becomes harder to attribute a particular install or post-install event to a specific app install campaign . Without IDFA available, deterministic attribution technology does not work. So, advertisers need to use Probabilistic attribution or SKAdNetwork;
  • Before the release of SKAdNetwork and iOS14, some ad networks and DSPs (Demand SIde Platforms) carried out app install campaign tests using LAT restrictions to simulate what would later become SKAdNetwork restrictions, especially regarding the tracking of post-install events and post-install conversions.