Skip to main content

GDPR

Important
  • It’s mandatory to use a privacy dialog to comply with Play Store and App Store policies and also avoid any revenue loss.
  • If you use MAS built-in privacy dialog, GDPR will be configured automatically.
  • If you prefer using your own privacy dialog, you should check the users’ age and add an agreement link to get their consent to having their data collected, then set GDPR manually.
  • You need to set GDPR before initializing MAS.

What Is GDPR?

The General Data Protection Regulation (GDPR) is a regulation in EU law on data protection and privacy for all individual citizens of the European Union (EU) and the European Economic Area (EEA). For details, check this article.

The most important thing to know is in order to be compliant with GDPR, you need to give users in the EU the choice to opt out of data collection for your game, and players under 16 must also opt out of data collection, as they are below the age of consent.

How to set GDPR

If you have EU users, follow the steps below to comply with GDPR.

Step 1, Determine whether a user is in the EU region

Step 2, Create a pop up window that verifies that the user is over 16 and consents to sharing his data.

Example: We collect player data and distribute it to third parties to personalize the game experience. This personalization leads to a more engaging, and exciting, game play experience. If you are under the age of 16, or do not consent to having your data shared, you may opt out. Also, please make sure to add two options, one for consenting and one for not consenting.

Step 3, Get Authorization Result

If the user is above 16 and indicates consent, use the following methods:

Yodo1U3dMas.SetGDPR(true);

If the user is under 16 or doesn’t consent, use the following methods:

Yodo1U3dMas.SetGDPR(false);

Beginning January 16, 2024, developers accessing Google demands will be required to utilize a Consent Management Platform (CMP) that has been certified by Google and has integrated with the IAB's Transparency and Consent Framework (TCF) when serving ads to users in the European Economic Area or the UK.

If the application fails to adopt a Google-certified CMP, only limited ads will be eligible to serve on EEA and UK traffic. However, traffic from a Google-certified CMP will continue to be eligible for personalized ads, non-personalized ads (NPA), or limited ads.

The MAS SDK has integrated Google's consent management solution, the UMP SDK, and has automatically configured GDPR messages for applications that have EEA and UK users. With the MAS SDK, the GDPR consent form will be intuitively presented to collect consent from EEA and UK users starting from their second launch.

If you wish to activate the UMP SDK from the initial launch, please utilize the following methods:

Yodo1AdBuildConfig config = new Yodo1AdBuildConfig()
.enableUserMessageingPlatform(Yodo1MasUMPState.ENABLE);
Yodo1U3dMas.SetAdBuildConfig(config);

If you collaborate with a different CMP solution or if your application does not include users from the EEA and the UK, you can choose to deactivate the UMP SDK by incorporating the following methods:

Yodo1AdBuildConfig config = new Yodo1AdBuildConfig()
.enableUserMessageingPlatform(Yodo1MasUMPState.DISABLE);
Yodo1U3dMas.SetAdBuildConfig(config);

Next Steps