Make Your Phone More Private

Naomi Brockwell TV
24 Nov 202319:33

Summary

TLDRThis video script highlights the importance of smartphone privacy and introduces GrapheneOS, an open-source, privacy-focused mobile OS. It emphasizes the OS's security features, such as app isolation and selective service controls, and offers guidance on choosing Pixel devices for compatibility. The script provides tips on purchasing devices, using accessories like privacy screens, and optimizing settings to enhance privacy. It also covers topics like disabling 2G, using airplane mode, and configuring DNS for a more secure digital experience.

Takeaways

  • 🔒 Smartphones have become major tracking devices, capturing our movements, conversations, and clicks.
  • đŸ“± iOS and Android collect significant telemetry data, including location details and device interactions.
  • 🔐 Privacy-conscious users may opt for alternative operating systems like GrapheneOS, which prioritize privacy and security.
  • đŸ›Ąïž GrapheneOS enhances security by isolating apps and providing clear settings for disabling specific services.
  • đŸ“Č GrapheneOS is compatible only with Pixel devices, which offer robust hardware security features and support for alternate OS installations.
  • 🔧 It's crucial to avoid carrier-locked or bootloader-locked devices when purchasing a Pixel to ensure compatibility with GrapheneOS.
  • 💳 For added privacy, consider buying a Pixel device in person with cash and using a prepaid SIM card.
  • đŸ“” Disabling 2G networks and using airplane mode can enhance privacy by preventing potential security breaches and location tracking.
  • 🌐 Changing DNS settings or using a VPN can prevent ISPs from tracking online activities; however, avoid combining private DNS with VPN for better privacy.
  • 🔋 Additional GrapheneOS settings like scrambled PIN input, auto-reboot, and disabling notifications on the lock screen further protect privacy.

Q & A

  • Why are smartphones considered tracking devices?

    -Smartphones are considered tracking devices because they monitor our movements, conversations, and online activities, often collecting a vast amount of personal data that can be used to understand our behavior and preferences.

  • What impact does the operating system have on phone privacy?

    -The operating system greatly affects phone privacy as it determines the level of data collection, security features, and user control over privacy settings. Some operating systems are more privacy-focused than others.

  • Why might someone switch to GrapheneOS from iOS or Android?

    -People might switch to GrapheneOS for its focus on privacy and enhanced security features, such as app isolation and clear settings for disabling internet connectivity for specific services, providing more control over personal data.

  • What are some unique security features of Pixel devices that make them suitable for GrapheneOS?

    -Pixel devices have robust hardware security infrastructure, such as the Titan M2 security chip and Tensor security core, which ensure strong file encryption and protection against unauthorized access. They also support running alternate operating systems without compromising security features.

  • Why is it recommended to avoid buying a phone tied to a carrier contract?

    -Buying a phone tied to a carrier contract often results in a 'carrier-locked' device that may also be 'bootloader-locked', preventing the installation of custom operating systems like GrapheneOS due to restrictions enforced by the carrier.

  • What precautions should be taken when purchasing a refurbished device for GrapheneOS installation?

    -One should ensure that the refurbished device is not a variant device with a disabled OEM unlock option, as this would prevent the installation of GrapheneOS. It's also recommended to inquire whether the OEM unlock feature is available.

  • Why is using a privacy screen on a mobile device important for privacy-conscious users?

    -A privacy screen is important because it prevents others from viewing the device's screen over the shoulder, protecting sensitive information from being seen and memorized by potential thieves or eavesdroppers.

  • What is the significance of disabling 2G network connections on a mobile device?

    -Disabling 2G connections is significant for privacy as 2G uses weak encryption standards that can be cracked, and it only authenticates the mobile device, not the network, making it vulnerable to rogue base stations like IMSI catchers.

  • How does GrapheneOS handle network time synchronization differently from other Android devices?

    -GrapheneOS, when set to not automatically update time from the network, stops making network time connections entirely, unlike other Android devices that may continue to sync time even after disabling the setting.

  • What are some best practices for optimizing privacy settings on a GrapheneOS device?

    -Best practices include disabling 2G networks, using airplane mode when not in use, setting up private DNS providers like Quad9, choosing default apps carefully, managing lock screen and notification settings, adjusting screen timeout, and enabling auto-reboot features.

  • Why is it suggested to set the auto-reboot feature to 12 hours or less on a GrapheneOS device?

    -Setting the auto-reboot to 12 hours or less ensures that the device returns to a secure 'at rest' state more frequently, where no profiles are logged in, and encryption keys are cleared, enhancing protection against unauthorized data access.

Outlines

00:00

đŸ“± Smartphone Privacy and GrapheneOS

This paragraph discusses the importance of smartphone privacy in an increasingly connected world. It highlights how smartphones, powered by iOS or Android, can be invasive tracking devices due to the vast amount of data collected by Apple and Google. The speaker introduces GrapheneOS as a privacy-focused alternative, emphasizing its open-source nature, enhanced security features, and app isolation capabilities. The paragraph also mentions a tutorial for installing GrapheneOS and previews the video's content, which will include tips on choosing the right device, optimizing settings, and understanding the benefits of switching to GrapheneOS.

05:04

đŸ›Ąïž Choosing the Right Device for Privacy

The second paragraph focuses on the selection of a device that supports GrapheneOS, which is limited to Pixel devices. It explains the benefits of using Pixel hardware, including robust security features like the Titan M2 chip and the Tensor security core, which protect against unauthorized access and ensure strong file encryption. The paragraph also addresses the misconception of using Google hardware for privacy by detailing how Pixel devices allow for alternate OS installations while maintaining security. Additionally, it points out the importance of purchasing an unlocked device with enabled OEM unlock to prevent carrier restrictions and ensure the ability to install GrapheneOS.

10:08

🔒 Enhancing Privacy with GrapheneOS Settings

This paragraph delves into the steps to optimize privacy settings on a GrapheneOS device. It advises disabling 2G networks due to their weak encryption and vulnerability to interception and rogue base stations. The speaker also recommends using airplane mode to prevent constant communication with cell towers, which can be used to track location and sell data. Furthermore, it suggests disabling automatic time synchronization to stop network time connections, and it touches on DNS settings, recommending the use of a VPN or a private DNS provider like quad9 to prevent ISP spying and encrypt DNS requests.

15:09

🔄 Auto-Reboot and Additional Security Measures

The final paragraph discusses the security benefits of auto-rebooting a device, which resets it to a state where no profiles are logged in, thus protecting data from unauthorized access. It suggests lowering the auto-reboot time from the default 72 hours to 12 hours or less for enhanced security. Additionally, it mentions the 'scramble PIN input layout' feature for added security against shoulder surfing. The paragraph concludes with a note on the importance of these settings in maintaining the security of a GrapheneOS device.

Mindmap

Keywords

💡Privacy

Privacy refers to the state or condition of being free from unwanted or undue intrusion or surveillance by others. In the context of the video, privacy is the central theme, emphasizing the importance of protecting personal information on smartphones. The script discusses various measures to enhance smartphone privacy, such as using an alternative operating system like GrapheneOS that prioritizes user privacy.

💡Smartphone

A smartphone is a mobile phone with advanced computing and internet capabilities, often used for communication, entertainment, and data management. The video script highlights how smartphones have become tracking devices due to their constant connectivity and data collection, thus necessitating privacy measures.

💡Operating System (OS)

An operating system is the software that manages computer hardware and software resources and provides common services for computer programs. In the video, the choice of OS is discussed as a critical factor in smartphone privacy, with GrapheneOS being presented as a privacy-focused alternative to mainstream OS like iOS and Android.

💡GrapheneOS

GrapheneOS is an open-source, privacy-focused mobile operating system that emphasizes enhanced security features. The script mentions it as an alternative to mainstream OS, which helps isolate apps to limit their invasiveness and offers clear settings for privacy control.

💡Telemetry Data

Telemetry data refers to the information collected by a system to monitor its operation and performance. In the script, telemetry data is mentioned as one of the ways Apple and Google gather detailed information about user interactions with their devices, potentially infringing on privacy.

💡Location Details

Location details refer to the specific geographical information that can be tracked and recorded, often used for services that require knowing the user's whereabouts. The video script points out that precise location details are among the types of data collected by OS providers, which can be a privacy concern.

💡Pixel Devices

Pixel devices are smartphones developed by Google, known for their high-quality cameras and integration with Google services. The script discusses Pixel devices as the only compatible hardware with GrapheneOS, highlighting their robust hardware security features.

💡Titan M2 Security Chip

The Titan M2 security chip is a hardware component designed to enhance the security of devices by providing strong file encryption and protection against unauthorized access. The script mentions it as one of the key hardware features of Pixel devices that supports the secure operation of GrapheneOS.

💡OEM Unlock

OEM unlock refers to the ability to remove restrictions imposed by the original equipment manufacturer, allowing users to install custom operating systems. The video warns against purchasing carrier-locked or bootloader-locked devices that may disable the OEM unlock feature, preventing the installation of GrapheneOS.

💡Prepaid SIM Card

A prepaid SIM card is a type of mobile network subscription where the user pays in advance for services without a contract. The script suggests using a prepaid SIM card purchased with cash to maintain privacy by not tying the SIM to personal identity.

💡Privacy Screen

A privacy screen is a protective layer for mobile devices that limits the viewing angle, making it difficult for others to see the screen's content. The video recommends using a privacy screen to prevent shoulder surfing and protect sensitive information from being seen by others.

💡Auto-Reboot

Auto-reboot is a security feature that automatically restarts a device after a certain period of inactivity or if it hasn't been unlocked. The script explains that this feature on GrapheneOS can help secure the device by clearing encryption keys and memory, making it harder for attackers to access data.

Highlights

Smartphones have become ultimate tracking devices, capturing every movement, conversation, and click.

The importance of the operating system in protecting phone privacy, with iOS and Android gathering extensive user data.

Introduction of GrapheneOS as an open-source, privacy-focused mobile OS with enhanced security.

GrapheneOS isolates apps to limit invasiveness and offers settings to disable internet connectivity for specific services.

Tutorial provided for installing GrapheneOS to enhance digital privacy.

GrapheneOS is compatible only with Pixel devices due to their robust hardware security infrastructure.

Pixel devices support alternate operating systems without compromising hardware security features.

Google's long-term security support for Pixel devices, extending up to 7 years.

Pixel 8's hardware support for memory tagging, enhancing security against memory corruption vulnerabilities.

Recommendation to choose the latest Pixel model for the longest security update support.

Warning against purchasing carrier-locked or bootloader-locked devices that restrict the installation of custom OS.

Advice on buying Pixel devices in person with cash for enhanced privacy.

Use of prepaid SIM cards without tying them to personal identity for privacy.

The effectiveness of physical cases and privacy screens in protecting device and screen privacy.

Optimizing GrapheneOS settings to disable 2G networks for enhanced security.

Explanation of the security risks associated with 2G networks, including weak encryption and IMSI catchers.

Benefits of airplane mode for privacy, including preventing constant communication with cell towers.

How to disable network time sync to stop automatic connections to cell towers for time updates.

DNS settings on GrapheneOS to prevent privacy leaks and protect against ISP spying.

Recommendations on using a VPN or switching to a private DNS provider like Quad9 for privacy.

Customizing default apps and managing notifications for privacy on GrapheneOS.

Adjusting screen timeout and touch sensitivity settings for privacy screen compatibility.

The importance of auto-reboot as a defense mechanism against physical access attacks on GrapheneOS.

Enabling scramble PIN input layout for added security during device unlocking.

Transcripts

play00:00

ï»żWe want to help you with your phone privacy. In  a world more connected than ever, our smartphones  

play00:06

have become the ultimate tracking devices. They see our every movement, conversation,  

play00:11

and click. They go with us everywhere  we go, capture our memories, and often  

play00:16

sit next to our bed as we sleep. But it is possible to better protect this  

play00:21

data on our phones, and the operating system  that you use makes a huge difference.  

play00:27

Most people use phones powered  by either iOS or Android.  

play00:31

But Apple and Google gather a staggering  amount of information from these operating  

play00:36

systems. Telemetry data revealing our  interactions with the device. Precise  

play00:40

location details. This data gives them a  scary amount of insight into our lives.  

play00:46

So if you’re privacy conscious like  me, you’ve probably switched to an  

play00:49

alternative operating system that prioritizes  privacy. I personally use GrapheneOS.  

play00:56

It's an open-source, privacy-focused mobile  OS with enhanced security features.  

play01:01

It isolates apps to limit their invasiveness, and  it offers clear settings for selectively disabling  

play01:06

things like internet connectivity for specific  services. It's a great choice for those who want  

play01:11

to reclaim their digital privacy. We have a tutorial that explains how  

play01:15

to install it on your device if  you want to take the plunge.  

play01:18

In this video we're going to dive into more DETAIL  about what makes Graphene great for privacy.  

play01:24

There’ll be tips on how to get started, like what  you need to know before you even buy your phone,  

play01:29

then we’ll walk you through how to  optimize your settings to really  

play01:32

get the most from your new device. Just to be clear, whether you customize  

play01:36

your settings or not, you're already doing a huge  amount for your privacy just by making the switch  

play01:42

to Graphene. So you should feel awesome about  that. And if you haven't yet taken the plunge,  

play01:47

this video will give you a glimpse of some of the  cool features that await you when you do.  

play01:52

So to understand how to make your digital  footprint as small as possible, Let’s start with  

play01:57

purchasing your device in the first place. GrapheneOS is only compatible with Pixel devices,  

play02:02

and this may seem like a contradiction for some  people: How can I have a secure and private  

play02:08

device if I’m using Google hardware! There are some great reasons why GrapheneOS  

play02:13

has chosen to focus on supporting Pixel  devices. Pixels have many features that  

play02:18

just aren’t available on other phone models. First they come with a robust hardware security  

play02:24

infrastructure, such as the Titan M2 security  chip and the Tensor security core.  

play02:29

These are key hardware features for ensuring  strong file encryption on your device,  

play02:34

and providing solid protection against  unauthorized access if someone has the  

play02:38

device in their physical possession. We’ll explain more about this a little later.  

play02:43

Second, Pixels allow you to run alternate  operating systems, with user controlled  

play02:48

signing keys, whilst preserving all  hardware security features, such as  

play02:54

It sounds super confusing, but essentially  what this means is that with Pixels,  

play02:59

users can replace or modify the operating system  without breaking the device's ability to verify  

play03:05

the integrity of the software at boot time. It is possible to install alternate operating  

play03:10

systems on a variety of Android devices, but it's  usually done in an insecure way or by crippling  

play03:16

security features. Pixels are different, in that  they officially support this functionality and  

play03:22

allow you to maintain the device's full  security features when doing so.  

play03:26

Google also provides long-term  security support for Pixel devices,  

play03:30

meaning regular security updates that last  for many years, up to 7 years on the Pixel  

play03:35

8! This is a longer support period than any  other manufacturer of Android devices.  

play03:40

And finally, one other cool  feature that Pixel 8 added is  

play03:44

hardware support for memory tagging. Memory tagging is a security feature that  

play03:48

helps protect a system against certain types of  memory corruption vulnerabilities, such as double  

play03:53

free and use-after-free bugs. Again, it sounds confusing,  

play03:57

but basically it's a feature that will  drastically improve the security of your  

play04:01

device against targeted attacks, and GrapheneOS  is taking full advantage of this feature.  

play04:07

So if you decide to install GrapheneOS,  which Pixel device should you choose? Well,  

play04:13

probably the latest model of Pixel  within your budget constraints – right  

play04:17

now the latest model is the Pixel 8. This will give you the longest support for  

play04:21

security updates, which is important because  you don't want to keep using hardware that's no  

play04:26

longer getting security updates. Next, you’ll be tempted to buy a phone  

play04:30

that is cheaper because it’s been  tied to a carrier contract.  

play04:33

Stop, there are super important things  you need to know about this first!  

play04:37

If you're buying your device while signing  a contract with a carrier, you'll likely  

play04:41

be sold a 'carrier-locked' device. These are restricted to a specific cell network,  

play04:47

binding the user to a carrier contract. But they're often not just carrier-locked.  

play04:52

Sometimes they're what's called "variant  devices" that are also “bootloader-locked”.  

play04:57

Carriers like Verizon are notorious for this:  on their variant devices, the OEM unlock option  

play05:03

has been disabled, and there's nothing  you can do to get it enabled again.  

play05:08

OEM unlock is what allows you to unlock the  bootloader, so that you can install a custom  

play05:13

operating system on the device. If this is  grayed out, it means you won't be able to  

play05:18

install GrapheneOS on your phone. The reason some carriers disable this  

play05:22

option is to ensure that the software  on the device remains unchanged,  

play05:26

and to enforce the terms of the contract  or installment plans associated with the  

play05:31

device. But the real problem with these variant  devices is that, if that phone was initially a  

play05:38

carrier-locked variant, it will stay a variant,  and that OEM unlock feature still won't work,  

play05:44

even if the carrier contract has expired,  and even if it's been refurbished.  

play05:49

So you have to be really careful what  kind of device you purchase.  

play05:53

Our tips: Don’t purchase  

play05:55

a phone in conjunction with a carrier plan, you  must ensure that it's not a variant device, and  

play06:00

make sure that OEM unlock is enabled on it. Second, be careful of refurbished devices.  

play06:06

You may not know whether it's actually a  variant device that was originally locked into  

play06:11

a phone carrier contract. So before purchasing a  refurbished phone, make sure you ask the seller  

play06:17

whether OEM unlock is grayed out or not. Final tip for purchasing a device: We recommend  

play06:22

buying your Pixel in person from a physical  store using cash. It’s more private than  

play06:28

purchasing online with a credit card in your  name and a delivery to your home address.  

play06:32

Next is your carrier – If you want to be able  to use your phone to make calls and access the  

play06:37

internet anywhere you go, you’ll need a sim card.  Ideally you should purchase a prepaid sim card  

play06:43

with cash without tying it to your identity.  In the US in most states this is very easy,  

play06:49

but if you’re somewhere else in the world this  may be more difficult. Michael Bazzel’s book  

play06:53

“extreme Privacy for Mobile Devices” has some  good solutions for international people.  

play06:58

Personally I prefer not to have a SIM in my phone  at all, and in an upcoming video in our phone  

play07:04

privacy series, I explain why, and whether or not  this is the right choice for most people.  

play07:09

Now let’s think about mobile accessories: A physical case is great just for protecting  

play07:13

your device in general. And to protect your privacy  

play07:16

I highly recommend a privacy screen: If you think the personal information on  

play07:21

your phone is safe because it's locked  with a passcode, it's not. Bad guys can  

play07:25

look over your shoulder, memorize your  passcode and then snatch your phone  

play07:29

If you’ve ever sat in an auditorium or on a  plane or next to someone in a queue, you’ll know  

play07:35

that you can see everything that person types on  their phone, even from a long distance away.  

play07:40

A privacy screen makes it far more difficult  for someone to see what’s on your phone and is  

play07:45

essential for a privacy-conscious person. Now let’s dive into ways you can optimize your  

play07:50

phone settings once you have  GrapheneOS installed.  

play07:53

While graphene defaults are already really  awesome, there are further steps you can take  

play07:57

to lock down your device even more. For example you can make sure that your  

play08:01

device doesn’t connect with 2g networks. Under settings, Go to Network & internet, select  

play08:07

SIMs, select your SIM, and scroll to the bottom  where it says “Allow 2G”. Toggle that off.  

play08:13

Organizations like EFF have been sounding  the alarm against the security and privacy  

play08:17

problems of 2G for years, so let’s talk about why  this is an important setting to disable.  

play08:23

First, 2G networks use a weak encryption  standard that’s easier to crack.  

play08:27

Obviously your cell provider can access your phone  calls and messages regardless of which network  

play08:32

you’re using, but when you use 2g your mobile  phone calls and text messages can potentially be  

play08:38

intercepted and decoded by 3rd parties in-between  your phone and the cell tower too.  

play08:44

Also, in 2G, only the mobile device is  authenticated by the network, but not vice versa.  

play08:50

This makes it easier to set up rogue base stations  known as "IMSI catchers" or "Stingrays" that  

play08:55

pretend to be legitimate cell towers. Devices then  connect to these fake towers, allowing attackers  

play09:01

to intercept and monitor communications. Even if you have more secure 3g or 4g networks  

play09:07

available on your phone, attackers can  force a device to "downgrade" and use  

play09:11

the less secure 2G network, and then  intercept your communications.  

play09:15

So you should disable 2g. Now let's look at airplane mode.  

play09:19

It can be really helpful for privacy to put  your phone into airplane mode whenever you  

play09:23

are not using it, but be aware that you  won’t be able to receive calls through  

play09:27

your regular cell network if you do this. The reason it’s good for privacy is because your  

play09:31

phone is constantly communicating  with nearby cell towers.  

play09:35

Cell providers are able to use this  communication to monitor your real-time location,  

play09:40

and they actually have a long history  of selling this location data.  

play09:44

Airplane mode is the only setting that stops  your phone constantly pinging cell towers.  

play09:48

It’s worth noting that your phone is actually  pinging cell towers whether you have a SIM in  

play09:53

your phone or not, performing all kinds  of functions. One of them is something  

play09:57

called “time sync”, where phones connect to  cell towers to retrieve accurate time data,  

play10:03

synchronizing with the network's time. Network time can actually be disabled:  

play10:08

Go to Settings  

play10:09

System Date & time  

play10:11

and then un-enable ”Set time automatically” On AOSP or the stock OS of other android devices,  

play10:17

your phone will keep making these network  connections, even after disabling this  

play10:22

setting --your phone just stops setting  time based on these connections.  

play10:26

But when you un-enable "set time  automatically" on GrapheneOS,  

play10:30

your phone actually stops making these  network time connections entirely.  

play10:35

Putting your phone in airplane mode  ALSO stops your phone connecting  

play10:38

to cell towers for time sync. So airplane mode is a great privacy  

play10:42

tool regardless of whether there's a SIM in your  phone, and we’ll dive further into this in an  

play10:47

upcoming video in this series. Now let’s look at DNS settings  

play10:50

on your GrapheneOS device. DNS stands for Domain Name System,  

play10:55

and it’s how your device translates human  readable URLs into IP addresses that your  

play11:00

device can understand. It can be a big privacy leak,  

play11:03

because by default your cell provider  probably handles these DNS requests for you,  

play11:08

so they see which websites you visit, and they are  also notorious for selling your private data.  

play11:14

There are different ways to address this. You can install a VPN app on the device,  

play11:18

and your VPN provider will usually handle  your DNS requests for you, as well as encrypt  

play11:23

the traffic out of your device so that it  can’t be seen by your cell provider.  

play11:27

Or you can change your DNS settings via the  "private dns" feature, so that your cell provider  

play11:32

is no longer in charge of those requests. Be aware though that you'll have issues if  

play11:37

you do BOTH these things: private DNS will  override the DNS settings of the VPN app.  

play11:44

Basically enabling Private DNS makes your phone  stop using network DNS and replaces it with the  

play11:50

Private DNS server. When you use a VPN, the  VPN DNS is your network DNS for everything  

play11:57

other than connectivity checks. And so enabling private DNS AND using  

play12:02

a VPN can actually make you stand out more,  because someone using quad9 DNS on a Mullvad  

play12:08

IP address for example will be somewhat  unique. This makes you more trackable.  

play12:13

Just using a VPN is generally a good  choice, and Mullvad and ProtonVPN  

play12:18

are both highly regarded options. You would  just download the VPN app to set it up.  

play12:23

If you do decide to switch out your DNS provider  instead, quad9 is a good choice for private DNS.  

play12:29

They're a non-profit DNS resolver that blocks  malicious sites, and they also help prevent your  

play12:34

ISP or cell provider from spying on your online  activities by encrypting requests as it travels  

play12:40

from your device to Quad9. To set this up  

play12:42

Go to Settings Network & internet  

play12:45

Scroll Down Select "Private DNS"  

play12:47

*Select "Private DNS provider hostname" then enter "dns.quad9.net"  

play12:53

Now let’s look at how to set default apps If you go to settings  

play12:56

Apps And select “default apps”  

play12:58

you can set your favorite default apps there.  For example you might set Brave as your default  

play13:04

browser, if that’s an app that you like. Vanadium is also a great choice for a browser,  

play13:08

which is already your default. Then there’s notifications.  

play13:11

under settings and Notifications,  

play13:13

you can choose whether you want  notifications to appear on the lock screen.  

play13:17

I select “don’t show any notifications” because I  don’t want people to be able to get ANY data about  

play13:22

my phone activities when it’s locked. now  

play13:25

Under settings, display, and lock screen, you  can disable “wake screen for notifications”. This  

play13:31

prevents unintended exposure of notifications  by keeping the screen dark instead of turning  

play13:36

on each time you get a notification. Screen timeouts is another setting you might  

play13:40

want to tweak: Under settings  

play13:42

and Display You'll see screen  

play13:44

timeout. It’s a good practice to keep your  phone locked as soon as you have a period  

play13:48

of inactivity. We recommend selecting 1 minute,  and this also aids in battery conservation.  

play13:54

If you have a privacy screen on your device you  might want to consider tweaking some settings  

play13:58

for the touch screen: Under settings,  

play14:00

and display There’s an  

play14:01

option to Increase touch sensitivity: This can be a helpful setting to turn on,  

play14:05

to ensure accurate touch response despite  the additional privacy screen layer.  

play14:10

Now let’s look at auto reboot. Rebooting your device is a valuable  

play14:14

defense against attackers with physical access  to the device as it puts your device into a  

play14:19

state known as “at rest”, where encryption  keys and memory are cleared out.  

play14:24

While data in storage is always encrypted, as soon  as you log in to a profile after it's rebooted,  

play14:30

ie put in your pin and unlock the device, the  encryption key becomes available to the device.  

play14:36

So as long as the phone has been logged into at  least once since the last time it was rebooted,  

play14:42

if a malicious actor has the device in  their possession, they could get access  

play14:46

to your data even if the screen is locked. On Graphene, you can set your phone to auto-reboot  

play14:52

if the device hasn't been unlocked within a  specified period. This reboot will frequently  

play14:58

take your device back to the initial state where  no profiles are logged in, and so no one can get  

play15:03

access to data within profiles if they manage  to get hold of your device. In this state,  

play15:08

the Titan M2 chip will also prevent brute forcing  of the device passcode, so your data will remain  

play15:15

secure until you unlock the phone. By default, GrapheneOS sets auto-reboot  

play15:20

to 72 hours, but we recommend that most  people lower it to 12 hours or less.  

play15:25

To do this, go to settings, Security,  

play15:29

then select 12 hours or less  under auto-reboot  

play15:32

Then there’s pin layout go to settings  

play15:34

select Security and enable “scramble PIN input layout.

Rate This
★
★
★
★
★

5.0 / 5 (0 votes)

Related Tags
GrapheneOSMobile PrivacyAndroid AlternativeSmartphone SecurityData ProtectionPixel DevicesOEM UnlockCarrier LockPrivacy SettingsDNS PrivacyAuto-Reboot