Everything You Need To Know About the iOS 17 Update and Its Lasting Impact on Advertising

While the iOS 17 update includes new privacy manifests and parameters around third-party SDK and required reasons API, this is only a continuation of previous privacy updates and not a complete overhaul of the ecosystem. 

When consumers see an iOS update on their phone, they anticipate with excitement the new features they will experiment with. Publishers, on the other hand, worry how the privacy updates will affect their business practices. How will publishers thrive with iOS 17? 

The upgrade was released on September 18 and includes essential updates for marketers, specifically, Apple’s New Link Tracking Protection in messages, mail, and Safari’s private browsing feature. This removes tracking parameters from URLs when users share them in mail, messages, and Safari Private Mode, thus eliminating the option to track consumer behaviors through links. 

While this will be an adjustment,  in the grand scheme of things, all of the news isn’t grim, as updates won’t cut your whole baseline off. For email marketers, the Apple gods rained down some good news for you. Firstly, UTM parameters remain intact in the three cases above, and the impact of the New Link Tracking Protection is relatively tiny. 

Apple’s privacy updates ensure consumers know how a third-party SDK shares their data. Aligning with Apple’s ATT, their new privacy manifests restrict campaign tracking methods on major social brands such as Facebook, Instagram, Google ads, and Twitter. Of course, the restrictions seem vast, but the advertising industry is always up for a challenge, and they are preparing to go with the punches.  We spoke with some industry veterans to see how they are preparing for the update. 

Joey Stern, Ad Systems Manager, TuneIn

We will continue to see privacy strategies that impact the revenue opportunities in our industry thus making honest, good publisher practices more critical than ever. It will be harder for 3rd party companies to track ad campaigns, and this will cause an increased reliance on publishers who can provide a clear understanding of their users.

We’ll see continued growth opportunities on Android, but the iPhone audience isn’t going anywhere. Trust is going to be a key factor. 

How can publishers navigate the changes brought about by iOS 17 to optimize their campaigns and ensure successful advertising outcomes while respecting user privacy?

Precise internal measurement is essential, as is asking the tough questions about user experience vs short-term revenue growth.  

Katie Madding, Chief Product Officer at Adjust

In general, the direction of the mobile app advertising and marketing industry increasingly puts user privacy center stage. The key privacy-related updates rolled out as part of iOS 17 (Privacy Manifests, SDK signatures, API required reasons, etc.) can best be understood and contextualized as a continuation of Apple’s App Tracking Transparency (ATT) framework and its dedication to building a privacy-centric ecosystem for app developers and end users on iOS.

With this in mind, the updates, which will be fully enforced in Spring 2024, shouldn’t have a more resounding impact on the industry than privacy changes already have; they’re a continuation. The goal of the updates, primarily, is to help users better understand how third parties use their data. It requires publishers and developers to provide enhanced transparency around their data collection practices and the practices of any third parties they work with (as these third parties may also have access to the data collected). 

How can publishers navigate the changes brought about by iOS 17 to optimize their campaigns and ensure successful advertising outcomes while respecting user privacy?

Adjust enthusiastically encourages publishers and marketers to embrace next-generation measurement technologies for campaign optimization in line with the industry movement away from device-ID-based measurement and toward gaining insights from aggregated data sets. The principles around iOS 17 are identical to all privacy-related industry updates. 

Optimizing consent for more traditional methods of advertising and attribution while investing in measurement technologies that enable analysis from aggregated data sets is the perfect balance to strike. While the latter approach is more holistic and is the direction to move in broadly speaking, any consented, device-level data that marketers obtain can help to inform predictive methodologies that enable aggregated analysis. Consider investing in solutions for media mix modeling or incrementality, for example.

All in all, publishers now need to be more transparent about their practices and more thorough in understanding and reporting on the practices of their third-party partners. These updates have no specific changes to measurement capabilities — just around communication and declaration. 

Uri Lichter, CEO of Intango

The iOS 17 updates emphasize user privacy and data tracking restrictions, which will change the advertising industry. These changes will limit access to user data, making it harder to target ads precisely.

The industry must pivot towards contextual advertising, invest in privacy compliance, and deliver non-intrusive and engaging ad experiences. The iOS 17 updates will challenge how advertisers and publishers measure ad campaign performance. Attribution will become more complex, data accuracy may decrease, and privacy-centric reporting will be crucial to maintaining user trust and brand image.

How can publishers navigate the changes brought about by iOS 17 to optimize their campaigns and ensure successful advertising outcomes while respecting user privacy?

Publishers should embrace contextual advertising, leverage first-party data, implement consent management solutions, diversify revenue streams, and prioritize ad quality and relevance. Adapting to iOS 17 is an opportunity for publishers to differentiate themselves through user-centric and privacy-compliant advertising.

Mateusz Jedrocha, VP, Branding Solutions, Adlook

With the introduction of features like Link Tracking Protection and their fingerprinting approach, Apple is aligning with the ongoing industry trend of limiting user-level tracking across browsers and systems. This shift isn’t isolated to just one company; it indicates a broader movement towards a more privacy-centric digital landscape. At Adlook, we’ve been keenly observing these changes, understanding the evolving dynamics and the collective push for enhanced user control and security.