What is limit ad tracking (LAT)?

Glossary Limit ad tracking (LAT)

This information is no longer up to date.

Please visit our ATT glossary for the latest.

The definition of limit ad tracking

Limit ad tracking (LAT) is a feature allowing users to opt-out of having an ID for Advertisers (IDFA). With this setting enabled, the user’s IDFA appears blank when tracked. This means they won’t see specific ads targeted at them because, as far as networks see, the device has no identity.

Attribution and conversion events (among other features) are switched off when LAT is switched on (though not quite with Adjust, as you can find out below).

Why is limit ad tracking important?

At a time of mounting privacy concerns, users who activate the feature may be doing so to prevent data collection because they are conscious of being tracked. Users may also be making a deliberate choice to avoid targeted ads, which for many may not make much difference when it comes to purchase decisions.

Why do users switch on limit ad tracking?

The choice isn’t necessarily made due to ad quality, but due to consciousness of privacy, or a wariness of advertisements in general. Typically, there are always users who seek privacy protection, and the Limit Ad Tracking setting is designed to give those users an option to remove themselves from the process. There are always users who want to avoid advertising, and by self-policing with Limit Ad Tracking, the industry avoids potentially over-the-top legislation from affecting deeper parts of the ecosystem.

Limit ad tracking and Adjust

We created a tool to help mitigate the effects of LAT, which we call Privacy Insights. With it, Adjust can serve you data specifically tied to this group of users who activate LAT.

The new metric shows you the proportion of users who have activated LAT on their device. LAT users create an opposing end to the most highly engaged users, and with our Privacy Insights we can show you the other end of the scale, helping you to identify users who may be the most disengaged – and therefore who you should avoid targeting.

On the topic of attribution, Adjust deduplicates and attributes the installs coming from LAT users using an anonymous ID, which is generated automatically. However, we exclude device IDs so the users can’t be targeted later. This is in-line with the intention of the setting but still allows you to attribute the anonymous source.

Craving monthly app insights? Subscribe to our newsletter.