Activating Apple’s New Stolen Device Protection Feature

February 9, 2024
 
Will Kramer
Change Stolen Device Protection settings on iPhone.

The importance of smartphone security cannot be overstated, particularly for iPhone users who frequently store personal and sensitive data on their devices. TechCrunch and the Wall Street Journal have highlighted an emerging concern: despite the advanced technology in our phones, they remain vulnerable to security breaches. 

In response to this growing issue, Apple has introduced a new feature in its latest iOS 17.3 update, named stolen device protection. Although this feature is not activated by default, it represents a crucial step in enhancing the security of personal information on iPhones. For users keen on safeguarding their digital privacy, activating this feature is an essential measure.

A Response to Increasing Threats

This update is a direct response to findings by Wall Street Journal reporters Joanna Stern and Nicole Nguyen. Their investigation revealed a worrying trend: thieves have been accessing sensitive data and stealing money from iPhones and associated iCloud accounts. The Wall Street Journal’s articles, published on Feb. 24, 2023, delve into the vulnerabilities exploited by these thieves, offering eye-opening insights into the risks faced by iPhone users.

How Thieves Exploit iPhone Security

One of the key security vulnerabilities lies in the use of the passcode. It’s a critical piece of information because, even with Face ID or Touch ID enabled, the passcode remains a fallback method for unlocking the phone and changing settings. Thieves have been exploiting this by tricking users into revealing their passcodes, often under the guise of benign interactions.

For instance, a tactic reported by Joanna Stern involved a thief pretending to add contacts on Snapchat, only to lock the phone and request the passcode under false pretenses. Once the phone is stolen, this passcode allows for significant control over the device, including the ability to disable the Find My iPhone feature, thus preventing remote wiping of the device.

The Risks of Stored Information

The implications of such access are significant. Many users store passwords for banking apps in their iCloud Keychain, credit card details in Safari’s autofill settings, and even sensitive personal information in encrypted notes. Thieves can also misuse Apple Pay by bypassing Face ID using the passcode.

Apple’s Countermeasure: Stolen Device Protection

To combat these threats, Apple’s stolen device protection in iOS 17.3 requires Face ID or Touch ID authentication for accessing stored passwords and credit cards. Additionally, there’s a security delay for critical actions like changing your Apple ID password or passcode, and turning off stolen device protection. This delay gives users an hour to remotely wipe their iPhone if it’s stolen, ensuring data security. However, this delay is waived in familiar locations like home or work, balancing security with convenience.

Activating the Feature

Activating this feature is straightforward. Users can navigate to Settings > Face ID & Passcode > Stolen Device Protection and enable it. This simple action significantly enhances the security of your device. 

Conclusion

While no security system is perfect, Apple’s introduction of stolen device protection is a commendable step towards balancing robust security with user convenience. iPhone users are strongly advised to enable this feature to safeguard their personal information. This is just one of the many ways technology companies are working to protect users in an increasingly digital world.

This article features information sourced from TechCrunch and the Wall Street Journal, providing insights into the evolving landscape of smartphone security.

 

So, if you don’t know where to get started with a blueprint for your app, Rocket Farm Studios can take the pressure off.