Featured

Published on October 4th, 2020 📆 | 5608 Views ⚑

0

Why You Should Stop This ‘Hidden’ Location Tracking On Your iPhone


iSpeech.org

There’s no such thing as absolute privacy or absolute security when it comes to electronic information. The best way to keep something secret is not to capture and store it in the first place. And that’s the crux of the privacy versus convenience debate now redefining our applications and software-based services. Facebook and Google are usually painted as the main villains of the piece, with their huge tracking ecosystems that know more about your likes and dislikes than your closest friends and relatives. But it’s an endemic issue.

Apple has anointed itself privacy protector-in-chief. “The people who track on the internet know a lot more about you than if somebody's looking in your window, a lot more,” CEO Tim Cook said last year. And iOS 14 is a testament to its privacy-first approach. Just look at the battle between Apple and Facebook over ad tracking. Exploitation of our personal data has become a commodity traded between the world’s largest organisations.

And so, with that in mind, many iOS users are surprised when some of Apple’s own location tracking is explained. Yes, maybe what happens on an iPhone stays on an iPhone, but some data should not be captured in the first place. Nothing more so than the significant invasiveness of Apple’s significant locations concept—a perfect illustration of just because you can, doesn’t mean you should. This is a continually building data repository of the locations you visit, along with times and dates, detailed maps, even the mode of transport to get you there and how long it took.

As ESET cyber guru Jake Moore warns, “significant locations is one of those features hidden within the privacy section which many users tend not to be familiar with. I cannot think of a positive or useful reason why Apple would include this feature on any of their devices.”

The data repository may seem fairly arbitrary—take a spin through your own. You can see it will pick and store certain places, times and dates, its engine working out whether this might be important for a photo memory, a cellar entry or to present you with “leave now” advice if it can identify where you work, rest and play. I’m quite prepared to add a home and work location to a map, addresses of my choosing, I don’t need my phone tracking every single location I visit and deciding which it deems significant to save me a few seconds of effort.

“Your iPhone and iCloud connected devices will keep track of places you have recently been,” Apple says, “as well as how often and when you visited them, in order to learn places that are significant to you. This data is end-to-end encrypted and cannot be read by Apple. It is used to provide you with personalised services, such as predictive traffic routing, and to build better Memories in Photos.” The data is protected by your device security—but it’s still there. And, as I said, there’s no such thing as absolute privacy or absolute security when it comes to data.

While Apple’s encryption and device-only restriction “certainly reduces the security and privacy risks,” infosec writer John Opdenakker tells me, I personally switched this feature off because it doesn't offers real benefits and just feels creepy.”





You can also take a spin through Apple’s other location-based services to device what you need and what you want to live without. Location-based ads from Apple, alerts, even crowd-sourced suggestions based on what others near you may have bought.

The data repository is surprisingly well hidden. It’s not easy to find—secreted away in three levels down in your privacy settings. You can find it as follows: Settings-Privacy-Location Services-System Services-Significant Locations. Those last two options are right at the bottom of the lists, the only ones breaking the alphabetical listings. Under System Services you can also toggle a wide range of Apple trackers on/off. Location based alerts and suggestions, for example. Although it’s much less of an issue for an iPhone to react to where it is here and now.

“What worries me from a privacy perspective,” Opdenakker says, “is that this feature is enabled by default and that the setting is hidden away such that the average user probably doesn't find it.”

How you feel about capturing and storing this data on your phone will come down to where you sit on the privacy/convenience spectrum. You can disable it completely, delete specific locations or clear your history whenever you want. I have it turned off and haven’t noticed any degradation in the functionality of my iPhone, I’m not late for meetings, my maps work just fine, I know where my photos were taken given they’re all GPS-tagged. If I want to travel someplace, I can spare the 15 seconds to paste or enter the location into an iPhone map and take it from there.

MORE FROM FORBESHow To Stop Your Android Or iPhone Tracking You-New NSA Advice

We’ll all no doubt take Apple at its word that it really does not access this data, albeit there’s a difference between reading actual data and commercially benefiting from that data without compromising its security. Would you trust Facebook with this level of tracking, for example? The level of detail within “significant locations” would make a detective agency proud—you’re carrying around a database of your movements. If, like me, you take a view that this is a step too far and the convenience trade-off is not worth the risk, then you can easily turn it off.

Not convinced that this might ever become an issue? “When I used to investigate digital forensics for the police,” Moore tells me, “this little known feature became extremely useful when searching for evidence on iPhones.”

Source link

Tagged with:



Comments are closed.