Off means off – well not always!

Off means off – well not always!

Changes in iOS 11 that could jeopardize your users’ security settings

It’s hard enough to get users to manage their security settings.  Now Apple have thrown another complication into the equation.  With the latest iOS v11, users may think that they have turned off Wi-Fi and/or Bluetooth from their control centre, only to find that both have mysteriously switched themselves back on again later.

This is because in iOS 11, when a user turns off Wi-Fi and Bluetooth from the control centre (which they are used to doing in iOS 10), although the button indicates that they are off, they are still in fact connected to some Apple services. That’s not all, should the user move location, the Wi-Fi and Bluetooth will come back on, and, both reset themselves the next morning at 5am anyway.

The only way for users to completely disable Wi-Fi and Bluetooth is either to enable Airplane mode or navigate to Settings and switch them off from there.

With the known vulnerabilities in Bluetooth and the latest WiFi key attack (KRACK), it is very important that users understand exactly what their security settings are really doing. These recent changes only serve to highlight just how dependent we all are on the operating systems that underpin our mobile devices, and on the manufacturers for fully informing us regarding updates to how the security settings work. IT departments need to be ever-vigilant to such changes, in order to keep their users fully up to date.

These changes to iOS 11 also highlight just how important it is for those in high threat situations to have a locked down, totally controlled application for secure communications – certainly one that doesn’t just reset itself each morning!

  • Off means off – well not always!
  • Off means off – well not always!
  • Off means off – well not always!
  • Off means off – well not always!
  • Off means off – well not always!
  • Off means off – well not always!
  • Off means off – well not always!