Home Safety and Security Apple Users Frustrated by Location Bug in New Anti-Theft Feature

Apple Users Frustrated by Location Bug in New Anti-Theft Feature

iOS 17.3 promises an extra layer of security to prevent thieves from accessing your sensitive information

by Amelia Singh
A hand holding an iPhone open on Apple's new Stolen Device Protection screen
Apple’s latest round of software updates unveiled a new security feature intended to keep your personal information safe from the lurking eyes of thieves while you’re away from home. (OTR/Amelia Singh)

Apple has officially launched Stolen Device Protection, but users on social media report that the locations the feature deems as “significant” are not always accurate. 

The new security feature is designed to protect users from shoulder surfing, a tactic where thieves observe you inputting your passcode, steal the device, and access your sensitive information. However, some devices only allow users to use their passcode in their work location, but not their home. In other instances, it’s a few kilometres off, allowing only passcode usage in their backyard or their neighbour’s house.

The feature went live with the release of iOS 17.3 following a round of beta testing in December. With Stolen Device Protection enabled certain features will have additional security measures when your phone is recognized as away from your home or work locations. Face or Touch ID authentication is required, and additionally, a one-hour delay may also be required before you are granted access.

Recent TMU graduate Sandra Sit said that the update is a much-needed form of insurance for our information in an unpredictable world. “It’s a great concept considering cybersecurity issues have been a growing problem,” Sit said. She added, however, that she is still hesitant to turn hers on right away because of the location issue.

The locations, referred to as significant or familiar locations, are automatically registered by your device through its location services and GPS as places you frequent. While away from your significant locations, the following actions will require extra security:

A blue and white T-chart explaining what features require biometric authentication under Apple's new Stolen Device Protection feature and which have an additional hour-long delay.
A list of which settings require biometric authentication under Apple’s new Stolen Device Protection feature and which have an additional hour-long delay (Amelia Singh/OTR)

While the update was a bit of a surprise, coming only a month after the December release of iOS 17.2, it has otherwise received a warm welcome from a majority of its users. Software developer Faisal Mirza said that the location issue is not ideal, but he is optimistic the issues will be addressed.

“While I cannot speak for Apple, kinks like that are common in cybersecurity and software and will take a minute to work themselves out,” said Mirza. “In time, I believe the devices will calibrate with our routines better and identify those familiar locations more accurately.

“Will it stop every thief? No,” said Mirza. “But Apple seems to be taking the fight to the thieves for its consumers in a way that will definitely interrupt the process and it’s reassuring to see.” 

Dianne Pereira, a fourth-year kinesiology student at Ontario Tech University, said she is grateful for its creation, having suffered through the theft of her own open and unlocked phone last May. Pereira recalled the stress of having to cancel or change all her sensitive information, unaware of what exactly her thief might be accessing.

 “I believe [the feature] can take a load off people’s minds, especially if they’re anxious about that kind of thing happening,” said Pereira. “You don’t realize how horrible it is to not know where your information is until it’s taken from you.”

Associate Producer and Reporter, On The Record, Winter 2024

This article may have been created with the use of AI software such as Google Docs, Grammarly, and/or Otter.ai for transcription.

You may also like