Stolen device protection, new from Apple

Apple has begun testing a new feature that will add an extra layer of protection to your iPhone, something that will also prevent thieves from hijacking your phone. The feature in question is called Stolen device protection And the developer version of iOS 17.3 is now being released to users.

A new feature called Stolen Device Protection Require users to enter biometric information Such as scanning your face or fingerprint to access certain phone features, such as changing your Apple ID password or deleting Face ID. Protected mode is activated when the phone is in an unknown location. The user is asked immediately and a second time one hour later to perform facial or fingerprint recognition.

index

This is Apple’s stolen device protection.

Apple is testing a new configuration:

“As threats to user devices continue to evolve,”

A passcode is required to activate any iPhone. This new feature helps protect users in case criminals gain access to your passwords.

“iPhone data encryption has long been an industry leader. And thieves cannot access data on a stolen iPhone without knowing the user’s password,” the spokesperson said.

“In the rare case that a thief can observe a user entering a password and steal the device, Protecting against stolen devices adds a new layer of sophisticated protection.”

Once activated This feature creates three additional security walls on your iPhone, including the following:

First safety barrier

  • Your phone must have your Face ID. before you or a thief can access the passwords saved on your device. However, if your iPhone is in a familiar geographic location, such as your home or office, The safety delay protocol will be overridden.

This is a major drawback because your Face ID is your authentication window for many different services, including Wallet-linked financial transactions. Additionally, by using a passcode, all major third-party services Plus, Google services will ask for your Face ID for convenient identity verification. Instead of using annoying passwords

In fact, The new protection against stolen devices only increases the security guarantee that Passkeys offers.Once enabled, the new iOS feature will ensure that attempts to access Apple or third-party services will only be verified by your Face ID. This means that stolen passwords are useless to thieves.

Second and third security barriers in case of theft.

  • The second level of protection offered by Apple’s new feature is Intentional security delaysIf a bad actor sees your phone password and is trying to change your Apple ID credentials, Apple will force a delay in the security process. This delay will help ensure that if your phone is stolen, You can do it. Sign in with your Apple ID on another device and track its location using the Find My network.In some countries, you can also file a theft claim with authorities in Cupertino to request a replacement iPhone.
  • Finally, if this is not possible and you are worried about the data on your phone. You can delete all content remotely. stored on your iPhone using a family member or other trusted device. The same facility is available through iCloud’s online control panel. The delay also allows victims to change their Apple ID credentials, so thieves can’t do the same.

Your iPhone can be stolen not only through resale for profit. They may also need your digital information. Delaying the adjustment of your security credentials will give you at least some time to report the theft to law enforcement. This is for additional safety protection. You can mark your device as lost from the iCloud online control panel. Doing so will lock your iPhone and prevent unauthorized access.

How to enable stolen device protection

It’s easy. Just follow these steps to enable Anti-Theft Device Protection on your iPhone:

  • Make sure your iPhone is in use. iOS version 17.3.
  • Open the application SettingsScroll down and tap Face ID and access code
  • Secure your identity by entering your access code.
  • On the next page, scroll down and open it. Stolen device protection

In December 2023, an investigation by The Wall Street Journal revealed a low-effort but highly disruptive form of iPhone theft. Pickpocket follows victim Watch him enter his phone’s access code. Then steal the equipment by force or by stealth.

Scammers were quick to change the Apple ID associated with the stolen iPhone. with that level of system privileges Thieves can disable security features such as Apple Activation Lock or Lost Mode. Doing so is also considered a criminal necessity, as a stolen and usable iPhone has a higher market value compared to a locked iPhone. software This forces thieves to sell stolen equipment for parts at a much lower price.

When finished The original owner will be blocked from accessing their account and all data stored in the iCloud service.

Conclusion

It’s scary to imagine how much damage a thief could do by knowing the passcode for an iPhone and quickly changing Apple ID credentials after the theft. Victim loses money But more importantly, They permanently lose all their memories stored in iCloud in the form of photos and videos.

Stolen Device Protection doesn’t 100% guarantee that your iPhone will be safe if it’s stolen. But it will make the outcome much less dire if you find yourself in that situation.

Leave a Comment