Brand Strategy Open Mic Data Deep Dive

New data laws have redefined mobile marketing - here’s how to adapt

By Fred Simmons, Communications team

Remerge

|

Open Mic article

This content is produced by a publishing partner of Open Mic.

Open Mic is the self-publishing platform for the marketing industry, allowing members to publish news, opinion and insights on thedrum.com.

Find out more

May 12, 2023 | 9 min read

For The Drum’s Deep Dive, The New Data & Privacy Playbook, Fred Simmons (communications manager, Remerge) talks to Pan Katsukis (CEO, Remerge) about how new regulations are impacting the way mobile marketers look at user data and privacy. Here’s what you need to know to ensure that mobile channels remain a successful part of your marketing mix.

Remerge CEO and founder, Pan Katsukis

In a privacy-safe environment, in-app retargeting remains one of the most efficient marketing techniques, says Pan Katsukis

The use of data has changed the face of digital advertising and given way to highly effective marketing strategies such as retargeting. However, policy and regulation has been quickly catching up in a bid to protect user privacy. In 2021, Apple responded by implementing a new privacy feature called ATT (App Tracking Transparency). Since its rollout, anyone who installs an app on iOS is prompted to decide if they want their cross-app activity to be tracked by advertisers.

Many iOS users opted out of being tracked, which means their unique device ID is withheld from advertisers. Without the ID, app businesses can no longer retarget their existing users, leaving many marketers to rethink their mobile ad strategies. Some shifted their retargeting efforts to focus on Google’s Android devices, but just two years on, Google themselves have begun working on their own advertising framework called the Google Privacy Sandbox.

If device IDs are to be deprecated altogether, it raises important questions about the future of retargeting. To find out what’s to come, we sat down with Pan Katsukis, CEO of Remerge – a DSP specializing in programmatic ad buying for some of the world’s biggest mobile apps. As a pioneer of retargeting, Pan and his team are working closely with Google and other industry players to define the future of privacy-centric mobile advertising. Here’s what he had to say about the new era of retargeting and the heightened regulation of user data.

The way in which we leverage user data for advertising purposes is changing. What do you think is fueling this industry shift towards privacy?

Development in the digital space has been extremely fast and advertising ecosystems have thrived independently without much regulation. As there are so many consumers and large corporations controlling a large chunk of the value chain, different areas need to be adjusted to protect users and their data. Privacy is a major aspect here, so regulation is happening everywhere around the world – from corporations and lawmakers to the consumers themselves.

What is Google’s Privacy Sandbox and how does their Protected Audience API enable privacy-centric advertising?

The idea behind Google’s Privacy Sandbox is to create an advertising framework that addresses privacy needs like data minimization and user choice. With this framework, targeting and measurement is moving away from an individual user level to an audience level. With the Protected Audience API, advertisers can still define and target first-party audiences - such as users who have installed your app but not opened it in the last 30 days. The personal data of these users is protected because targeting only works on an audience level, rather than on an individual level via unique device IDs.

Mobile phone with padlock, representing safety

Will in-app retargeting still work as well as it used to?

The idea behind the Protected Audience API is to be able to continue running effective retargeting and reengagement campaigns within a privacy-safe environment. In-app retargeting remains one of the most efficient marketing techniques because an advertiser’s first-party data can be leveraged for intelligent ad buying. The top-level process isn’t changing a lot. A target audience is first defined, and when there’s an opportunity to show an ad to a member of this audience, we automatically make a bid for the ad placement.

Because retargeting campaigns have traditionally relied on device IDs, the thought of deprecating them has caused much uncertainty. Are there any positives for mobile marketers?

Absolutely. The whole reason these changes have happened is because trust was lost in the way that consumer data is being used digitally. With a clean and privacy-safe framework, we can also have a healthier relationship between all parties involved, such as customers, marketers and providers. It’s challenging for marketers to navigate because it’s a messy situation right now with the fragmentation between iOS, Android, app and web. However, as new frameworks are being defined, implemented, and tested, things will become much easier and more efficient again. One interesting opportunity is to finally be able to run ads seamlessly between web and apps, because it will all be standardized.

How does the deprecation of IDs impact the ‘publishers’ on the supply side who host and sell ad placements within their apps?

Google’s Privacy Sandbox will likely result in a smoother transition compared to Apple’s ATT rollout, where publisher monetization was reduced by 50% for all inventory without an ID. For advertisers, it was difficult to adapt because there was not enough time for them to test and understand the ID-less inventory. Plus, it was easier to shift the budget to alternative channels where old strategies worked. This time, supply side platforms can play a defining role by participating in the implementation of Google’s Privacy Sandbox. There’s enough time before the end of 2024 to test the new framework before it gets rolled out.

Is there anything that apps should consider when preparing to advertise in an ID-less future?

Testing the new framework early is crucial to stay on top of the changes. Insights from the test results can be used in discussions with Google to refine the framework, so it’s important for apps to work with advertising partners who are proactively working on the solution, rather than waiting for one to come along. Our team at Remerge for example has a call with Google every two weeks to discuss our experience with the Sandbox implementation.

As a programmatic advertising partner, what is Remerge doing to prepare for the privacy-first world?

We have an R&D team of ten people that are fully focusing on implementing Google’s Privacy Sandbox APIs – and we’re working directly with Google and attribution providers such as AppsFlyer to implement the best solutions for measurement. We’re also working with partners on the supply side to seamlessly run automated ad buying auctions based on this new framework.

As the methods and definitions of the APIs are still open for feedback, it’s important for us to work closely with key industry stakeholders to create the best solutions possible. Doing so allows us to guide our clientele of app businesses through the new rules of data usage, ease their transition into a privacy-first advertising landscape, and enable them to continue running in-app retargeting campaigns that are not just viable, but highly successful.

Suggested newsletters for you

Daily Briefing

Daily

Catch up on the most important stories of the day, curated by our editorial team.

Ads of the Week

Wednesday

See the best ads of the last week - all in one place.

The Drum Insider

Once a month

Learn how to pitch to our editors and get published on The Drum.

Brand Strategy Open Mic Data Deep Dive

Content by The Drum Network member:

Remerge

Remerge specializes in in-app mobile advertising and uses intelligent algorithms to instantaneously publish ads across thousands of apps. This helps our clients...

Find out more

More from Brand Strategy

View all

Trending

Industry insights

View all
Add your own content +