Mobile & Wireless

Apple Testing New Stolen Device Protection Feature for iPhones

Apple is testing a new security feature that should limit what iPhone thieves can do with a stolen phone, even if they have the passcode.

iPhone exploit

Apple on Tuesday announced that it’s testing a new security feature that should prevent iPhone thieves from gaining complete control over the victim’s device and online accounts, even if the phone’s passcode has been compromised.

The Wall Street Journal reported earlier this year that many iPhone owners around the United States complained about having significant amounts of money transferred out of their accounts after their phone had been stolen. 

An investigation showed that the thieves, who typically targeted bargoers, were often part of a crime ring that stole phones, but not before one member of the group observed or recorded the victim entering the passcode to unlock the iPhone that would soon get stolen.

Knowing the passcode of the stolen phone enabled the thieves to take control of the victim’s Apple ID and access financial accounts from which they could transfer money to accounts they controled.

With the release of iOS 17.3 beta, Apple is testing a new Stolen Device Protection feature that adds an additional layer of security in case an iPhone gets stolen and the thief has somehow also obtained the owner’s passcode. 

When the feature is enabled, access to saved passwords is protected by Face ID verification. In addition, when someone attempts to erase the phone, use saved payment methods, apply for Apple Card, disable Find My, or use passwords or passkeys a security delay is triggered, which involves a biometric authentication check immediately and again after one hour.

This delay is not activated when the iPhone is at familiar locations, such as the user’s home or workplace.

The Stolen Device Protection feature can be tested by iOS 17.3 beta users by enabling it from the Face ID & Passcode screen in Settings.

Advertisement. Scroll to continue reading.

Related: Apple Sets Trap to Catch iMessage Impersonators

Related: Apple’s Rapid Security Response Patches Causing Website Access Issues

Related: Apple Preparing iPhone 14 Pro Phones for 2024 Security Research Device Program

Related Content

Tracking & Law Enforcement

Apple and Google have rolled out a new mobile feature that warns users of unwanted trackers moving with them.

Malware & Threats

Apple documents another zero-day flaw being exploited on older iPhones and documents security problems in macOS, iOS and iPadOS.

Vulnerabilities

Apple has released iOS 17.4.1 and macOS Sonoma 14.4.1 with patches for an arbitrary code execution vulnerability.

Data Protection

Researchers detail GoFetch, a new side-channel attack impacting Apple CPUs that could allow an attacker to obtain secret keys.

Vulnerabilities

High-severity vulnerability in Apple Shortcuts could lead to sensitive information leak without user’s knowledge.

Data Protection

Apple unveils PQ3, a new post-quantum cryptographic protocol for iMessage designed to protect communications against quantum computing attacks.

Vulnerabilities

Apple’s latest Magic Keyboard firmware addresses a recently disclosed Bluetooth keyboard injection vulnerability.

Mobile & Wireless

Chinese state-backed experts have found a way to identify people who use Apple's encrypted AirDrop messaging service, according to the Beijing municipal government.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version