How to Enable Advanced Data Protection on iOS, and Why You Should

Apple has long used end-to-end encryption for some of the information on your iPhone, like passwords or health data, but the company neglected to offer a way to better protect other crucial data, including iCloud backups, until recently. This came after years of a hard fought battle pushing Apple to encrypt backups and drop its plans for client-side scanning. With Advanced Data Protection, that additional security is now an option, but you have to turn it on yourself. This is a big win for user privacy, and sets a new bar for the safety of cloud device backups.

Apple introduced Advanced Data Protection in the United States in December 2022, and released it globally in January 2023. (No list of countries is currently available, but Apple confirmed to EFF that it’s available globally). The idea is simple: you can now enable end-to-end encryption of data that was previously only encrypted in transit and on Apple’s servers, meaning that Apple itself could access the data. In other words, you can now control the encryption keys and Apple will not be able to access any of this data. It also means Apple will not be able to help you regain access to most information on your account. The full list of data categories is available on Apple’s site, but the most notable include the iCloud backup (which includes the backup of Messages), iCloud Drive, photos, notes, reminders, and more.

EFF first called for Apple to enable encrypted backups back in 2019 because, while some of the data in iCloud is end-to-end encrypted, backups were not, and that meant a lot of different categories of data were vulnerable to government requests, third-party hacking, and disclosure by Apple employees. This was often a cause for confusion with Messages, where the messages were end-to-end encrypted, but the backups were not. The potential for privacy issues were complicated further in 2021 when Apple proposed a backdoor with client-side scanning for child sexual abuse material (CSAM), but delayed after EFF supporters and allies delivered a petition containing more than 60,000 signatures to Apple executives.

With Advanced Data Protection enabled, your backups and most important files get that end-to-end encryption benefit, better securing your files against mass surveillance, rogue Apple employees, or potential data leaks. If all your devices support the newest operating systems, you can turn Advanced Data Protection on without losing any features, so, most people should turn it on, if you can.

How to Enable Advanced Data Protection

You can enable Advanced Data Protection from an iPhone, iPad, or Mac, and it’ll apply across every other Apple device you own.

But before you can turn it on, you need to take a couple steps: enable two-factor authentication for your Apple account if you haven’t already, and update all your Apple devices (to at least iOS 16.3, iPadOS 16.3, macOS 13.2, tvOS 16.3, watchOS 9.3, though globally you may need to use a more recent update), or newer. If you have older devices connected to the iCloud account that you’re enabling ADP on, and they can’t be updated, you may want to reconsider enabling Advanced Data Protection for now. We’ll get into why and offer an alternative approach below. If you can update, follow these steps to turn on end-to-end encryption:

  1. On iPhone or iPad, open Settings (or System Settings on Mac) > “Your name” > iCloud > Advanced Data Protection > Account Recovery. Here, you’re offered one of two options for a recovery method. This helps you regain access to your account since Apple will not be able to help you. You have to pick at least one recovery method, or you can do both:
    • Recovery contact: This is a friend or family member who owns an Apple device and who can help you regain access to your account if needed. They will not be able to access any of your data, but will instead be able to send you a recovery code that will get you back in. You can remove them from this same menu in the future, if you need to.
    • Recovery key: This is a 28-character code that gets you back into your account if needed. Apple doesn’t get a copy, so if you lose it, you may lose access to your Apple account for good. If you choose this method, you’ll need to type the key in a couple times, so write it down.
  2. Head back to the Settings (or System Settings on Mac) > “Your name” > iCloud Advanced Data Protection > Account Recovery menu and tap “Turn on Advanced Data Protection” and follow the prompts. You’ll need to enter your phone’s PIN and the recovery key, if you choose that recovery method.

Once Advanced Data Protection is set up, you shouldn’t ever have to think about it again unless you try to set up a new device that shipped with an older version of the OS (in which case you may need to temporarily disable Advanced Data Protection), you need to do an account recovery, or you need to access your iCloud data from a browser. If you regularly access data from iCloud.com, head into Settings > “Your name” > iCloud and tap Access iCloud Data on the Web to turn on access if you need it.

Advanced Data Protection Isn’t Perfect

If you have an older device that can’t be updated to iOS 16.3 or newer, enabling Advanced Data Protection is only possible if you remove your Apple ID from that device. In many cases, this makes that device useless. For example, if you have an older Apple TV that cannot be updated, removing it stops you from accessing the App Store with your Apple ID, preventing you from using Netflix, Hulu, and any number of other apps. Apple should make this process smoother, giving people the option to sign up for Advanced Data Protection without removing the Apple ID from older devices, even if that means cutting off access to certain sharing features, like iCloud Drive or Apple Photos.

All’s not completely lost, though. For some devices, like an Apple TV or an older MacBook, a workaround for this quirk is to create a second Apple ID, then assign it as a family member in Family Sharing, which should pass along many of your subscriptions or App Store downloads, but won’t grant that device access to the type of data included in Advanced Data Protection. For example, you won’t be able to access your photo library, but you could still access a Netflix subscription you pay for through Apple (if you don’t pay for any subscriptions through Apple, you won’t have anything to worry about). This can be a tedious process to set up. This workaround won’t work for a device that relies more heavily on synced data, like an Apple Watch.

The way Apple handles encrypting data through its apps and services is clear when you turn on Advanced Data Protection, but other apps don’t have that same clarity. Even if a third-party app utilizes iCloud’s syncing features, the data may not always be end-to-end encrypted, and it’s not easy to figure out a specific app’s behavior without diving into forum posts or emailing an app developer directly. It’d be nice if there was some sort of visual indication of what is and isn’t end-to-end encrypted, and even better if Apple end-to-end encrypted all syncing data by default so as to not leave room for misunderstanding from the app developer and app user perspective. Any app that syncs to its own servers or cloud storage will not be included in Advanced Data Protection at all.

Not everything you store in iCloud is included with Advanced Data Protection. iCloud Mail, contacts, and calendar events are not end-to-end encrypted, and Apple still collects some metadata about backups, iCloud Drive files, photos, notes, bookmarks, and messages.

Whether or not something is encrypted can also get a little confusing when sharing files and collaborating on documents. If everyone involved has Advanced Data Protection enabled, then in most cases, like sharing a file or note, the content will be end-to-end encrypted. But sometimes, like any sort of iWork collaboration, the shared content isn’t end-to-encrypted at all. Again, a visual indicator would go a long way to helping understand what is and isn’t secured.While not perfect, Advanced Data Protection is the type of feature we hope to see Google, Microsoft, and others add in the future. It’d be even better if this became Apple’s default, instead of an opt-in. Either way, it’s a good step towards protecting your privacy. To learn more about how to further protect the data on your device, visit our Privacy Breakdown of Mobile Phones.

Related Posts

Cloud Implementation Project Planning

A Comprehensive Guide to Cloud Implementation Project Planning

In today’s rapidly evolving technological landscape, businesses are increasingly turning to cloud solutions to drive innovation, enhance agility, and optimize efficiency. However, the journey towards adopting cloud…

Azure Cloud Implementation

Mastering Azure Cloud Implementation: A Comprehensive Guide

In today’s rapidly evolving digital landscape, businesses are increasingly turning to cloud computing solutions to drive innovation, enhance agility, and optimize operational efficiency. Among the leading cloud…

8 Health Cloud Implementation Guide

Health Cloud implementation guide is becoming increasingly popular in the healthcare industry. Join us to explore the Health Cloud implementation guide – an important step forward in…

Top 5 Best Practices For Successful Oracle ERP Cloud Implementation

Oracle ERP cloud implementation can bring many benefits to your business, including improved efficiency through automation of routine tasks, real-time insights for faster decision making, and More…

12 Benefits Of Cloud Implementation Services

Cloud implementation services are a strategic and technical journey that benefits organizations. Let’s immerse ourselves in the world of “cloud implementation services,” exploring the benefits and implementation…

12 Benefits of Cloud Computing

All this seems to indicate that given the apparent direction in which the industry is moving, there’s never been a better time to get your head in…