Why You Need To Turn Off This iPhone Location Tracking Setting

When you think of being followed, your mind probably supplies you with an image of a suspicious-looking figure skulking in the shadows. They might even be wearing a hat and a long overcoat. But what about digital tracking? Whether or not you're aware, you're probably being tracked in one way or another by your devices, be it your Roomba or your iPhone. The latter has a strangely invasive setting that you should turn off in order to protect your privacy.

In the technology age, a lot of the tech we use on a daily basis relies on collecting data in order to be useful to us. Your computer saves your passwords, your visited websites, your locations, and a whole lot of cookies that help other websites track you and suggest things you might want to buy. Your phone does the same thing. Because of that, your private and personal data can be seen as a commodity — something that many companies want and you should probably try to keep close.

Zak Doffman of Forbes drew our attention to a seemingly insignificant setting found hidden within the privacy settings section of Apple's iPhone. It's supposed to make your life easier and provide you with more accurate information, to the point where it might suggest things to buy when you're in a certain area or pre-plan your trip on Maps. Even if that sounds nice on the surface, Jake Moore, an expert who spoke to Forbes, warns: "I cannot think of a positive or useful reason why Apple would include this feature on any of their devices."

It's a risk you don't need

The slightly sketchy feature in question is called "Significant Locations." Apple itself says that this setting allows your iPhone and iCloud devices to keep an eye on the places you've recently been to. That's not all, though — the device also tracks how often you've gone to those places and when it happened. This helps it learn your patterns and determine which places are important to you in some way. Apple then uses this data to predict traffic, offer personalized services and suggestions, and populate your Memories in the Photos app. The company promises that this data is end-to-end encrypted, meaning that Apple cannot read it — it's all between you and your iPhone.

It's a tough nut to crack. On the one hand, this data is highly personal and it can feel a little scary to realize just how much your phone knows. On the other hand, Apple claims that this data is yours and yours alone and cannot be accessed by anyone else. However, as infosec expert John Opendakker told Forbes, he himself chose to opt out: "I personally switched this feature off because it doesn't offer real benefits and just feels creepy." Forbes also notes that absolute privacy doesn't exist where data is concerned, and that's true. The data can still be accessed through your iPhone; Moore noted that Significant Locations was found useful in various forensics-related scenarios.

Doffman says that he hasn't noticed any negative impact from switching the feature off, so if you're worried about your privacy, you should definitely give it a try. You'll find it buried within the privacy settings of your iPhone. Once you're there, review some of the other settings — there's plenty of information that your phone is constantly collecting.