Apple and Google Unveil Cross-Platform Tracker Alert Feature to Boost User Privacy and Safety

  • Last updated May 14, 2024
  • written by
    Editor

On Monday, Apple and Google jointly announced the launch of a groundbreaking feature, “Detecting Unwanted Location Trackers” (DULT), designed to enhance privacy across iOS and Android platforms. The feature alerts users if an unrecognized Bluetooth tracking device is monitoring them without consent.

This will help mitigate the misuse of devices designed to help keep track of belongings,” said representatives from both companies. They emphasized that the initiative aims to tackle “potential risks to user privacy and safety.”

device-tracking

Revealed for the first time a year ago, this cross-platform solution is now available on Android devices running version 6.0 and later, and iOS devices equipped with the newly released iOS 17.5.

As per the industry specification, Android will notify users with a “Tracker traveling with you” alert when a rogue device is detected. Similarly, iOS users will receive an “[Item] Found Moving With You” message.

Once alerted, users of any operating system can view the tracker’s identifier, activate a sound to locate it, and follow instructions to disable the unwanted device. Best VPNs can also help users with identifying the location of their devices.

The companies highlighted the collaborative effort: “This cross-platform collaboration — also an industry first, involving community and industry input — offers instructions and best practices for manufacturers, should they choose to build unwanted tracking alert capabilities into their products.

The development responds to concerns over the misuse of tracking technologies, such as Apple’s AirTags, which have reportedly been used for malicious purposes. “AirTags have become one of the most dangerous and frightening technologies employed by stalkers,” claimed a class-action lawsuit filed against Apple in October 2023. It alleges that these devices enable abusers to obtain “real-time location information to track victims.

Addressing another facet of user security, Apple also backported a fix for a significant vulnerability in the RTKit real-time operating system (CVE-2024-23296), which affects older iOS, iPadOS, and macOS versions. This flaw, actively exploited in attacks, could allow unauthorized kernel memory access. Patches are now available for various devices, including iOS 16.7.8 for older iPhones and iPads, as well as macOS Ventura 13.6.7.

The iOS 17.5 update further includes fixes for 15 other security vulnerabilities that could lead to unexpected app termination or arbitrary code execution, showcasing Apple’s commitment to enhancing device security.


Leave a Reply

Your email address will not be published. Required fields are marked *