Do VPNs Really Make Your iPhone Secure? New Report Raises Alarm On iOS Data Leaks

Tech giant Apple recently left the world stunned when a security researcher unveiled a new VPN flaw affecting iOS devices.

Thanks to a shocking report by Ars Technica, we’re becoming more aware of how one security researcher came to the conclusion that VPNs across iOS devices were broken into over the last two years.

According to Michael Horowitz, a reputed security researcher, the issue wasn’t given as much significance in 2020 when Proton VPN raised issues on a serious matter. But the way through which Apple’s current mobile system takes care of internet connections, well, we’ve got a serious problem here.

In case you didn’t know, running VPNs across iOS devices doesn’t mean your data is protected nor does it mean your identity would be kept hidden from others.

On a normal routine, when a user opts to connect their device across a particular VPN, the system should shut all other present internet connections and make sure the new connection is solely through the VPN.

This way, any and all traffic that passes through a smart device gets protection from spying eyes. But the security report revealed how this does not happen with Apple devices.

When you connect your iOS device to the VPN, it will definitely make use of it but it does not shut any existing connections nor does it have any plans to restart it again.

What you end up, in the end, are leads of sensitive data through your Apple device, despite users incorrectly assuming they’re constantly protected by a VPN.

Horowitz managed to unveil this through his latest trial of iOS 15.6, adding how data continues to leak, just like that mentioned in the past with iOS 13. And some of the leaks dating back to 2018.

Since the issue is related to iOS, Apple is definitely going to be the one to fix it. But it is yet to do just that, even though we’ve seen iOS 11 getting launched, despite the evidence.

One solution being put forward by Proton VPN has to do with linking your device to a VPN and then switching on airplane mode, and then switching it off again. This way, it forces the device to reconnect.

But Horowitz thinks the best way to make sure you’re fully protected is related to using a dedicated router for your VPN services.


Read next: New Survey Proves 49% Of Android Users Prefer Switching To iPhones Because It’s Safer
Previous Post Next Post