Google AdSense, AdMob, Ad Manager: Adapting to 2025 US Privacy Laws

Learn how Google's advertising products are helping publishers comply with new privacy laws in 5 US states, including updates to Restricted Data Processing.

Google AdSense, AdMob, Ad Manager: Adapting to 2025 US Privacy Laws
Google

Google is taking proactive steps to help publishers using AdSense, AdMob, and Ad Manager comply with new privacy laws set to take effect in five US states throughout January 2025. The tech giant announced these measures on October 20, 2024, addressing the upcoming implementation of privacy legislation in Iowa, Delaware, New Jersey, Nebraska, and New Hampshire.

Key Updates for Google Advertising Publishers

New State Privacy Laws

The following states will see new privacy law provisions coming into effect in January 2025:

  • Iowa: Consumer Data Protection Act
  • Delaware: Personal Data Privacy Act
  • New Jersey: Comprehensive Data Privacy Act
  • Nebraska: Data Privacy Law
  • New Hampshire: Senate Bill 255

Data Processing Terms

Google will supplement its existing Google Ads Data Processing Terms and Google Ads Controller-Controller Data Protection Terms to accommodate these new state laws. According to the announcement, publishers who have already agreed to the online data protection terms will not need to take any additional action to accept these supplementary terms.

Restricted Data Processing

One of the key features Google offers to help publishers comply with privacy regulations is Restricted Data Processing (RDP). This feature allows publishers to limit how user data is processed in specific geographic regions.

Starting November 15, 2024, publishers using account-level RDP settings will see these settings automatically applied to traffic from Iowa, Delaware, New Jersey, Nebraska, and New Hampshire. This change may result in an increase in Restricted Data Processing traffic for publishers with users in these states.

Tools for Publisher Compliance

Google provides several options for publishers to manage their compliance with US state privacy laws across its advertising products:

  1. Consent Management Platforms (CMPs): Publishers can use CMPs to communicate appropriate consent signals to advertising partners based on user consent.
  2. Publisher Ad Tags: Google allows publishers to activate RDP for specific users on a per-request basis using GPT and AdSense/Ad Exchange asynchronous ad tags.
  3. IAB Frameworks: Currently, publishers can use the IAB Tech Lab US Privacy String to apply restricted data processing. By Q1 2024, AdSense, AdMob, and Ad Manager will support the IAB Tech Lab's Global Privacy Platform (GPP) for applicable US states.
  4. Privacy & Messaging Settings: Publishers can adjust their US state regulations settings in the respective UIs for AdSense, AdMob, and Ad Manager to restrict data processing and show only non-personalized ads to eligible users in applicable states.

Google's Approach to User Privacy

Google emphasizes its commitment to user privacy, stating that it does not sell personal information. The company provides users with transparency and control over their ad experiences through features such as My Ad Centre and My Account.

According to Google's Personalised advertising policy, the company does not use sensitive information like health, race, religion, or sexual orientation to personalize ads. Google also supports initiatives like the Coalition for Better Ads, the Google News Initiative, and ads.txt to promote a healthy advertising ecosystem.

Timeline of Events

  • October 20, 2024: Google announces updates to help publishers comply with new state privacy laws across AdSense, AdMob, and Ad Manager
  • November 15, 2024: Account-level Restricted Data Processing settings will apply to the five new states
  • January 2025: New privacy laws take effect in Iowa, Delaware, New Jersey, Nebraska, and New Hampshire
  • Q1 2024 (past event): AdSense, AdMob, and Ad Manager began supporting the IAB Tech Lab's Global Privacy Platform for applicable US states

Key Facts

  • 5 US states implementing new privacy laws in January 2025
  • 3 Google advertising products affected: AdSense, AdMob, and Ad Manager
  • 4 ways publishers can enable Restricted Data Processing
  • 8 US states where RDP was previously applicable (California, Colorado, Connecticut, Montana, Oregon, Texas, Utah, Virginia)