Skip to content

Significant Locations – iPhone’s hidden map of where you’ve been

Apple has a reputation for taking privacy more seriously than its competitors. So why is there a hidden log of everywhere you’ve been buried five menus deep in Settings?

Well, there is a reason.

And it’s not as creepy as it seems. But it’s always important to know what kinds of data are being collected about you, and how to turn it off if you’re not comfortable with it.

Head to Settings > Privacy > Location Services to see all the apps you’ve granted location access to. Tucked away at the very bottom of the list is System Services, which details all the ways Apple itself uses your location. (The purple arrows mark services that recently accessed your location.) It’s worth reading through all of these and toggling off any you don’t want or need, but for now, let’s take a look at Significant Locations.

This page, which is locked behind a biometric or passcode check, shows a summary of more or less everywhere you’ve been, including date and time stamps. You can even tap individual entries to view a map of the area. Potentially this data could be useful to track work hours you forgot to log, or as a refresher of where you were on a specific date.

It’s a bit creepy, though, right…?

The spy who logged me

Despite Apple’s assurances that all its Location Services are carefully designed to protect your information, a handful of viral social media posts suggest Apple is “spying on you” with this data. If that sounds like clickbait, it’s because it is.

The truth is Apple doesn’t look at this stuff. For one, it’s stored securely on your device, not on a server somewhere – and end-to-end encryption means it can’t be read by Apple, even if a rogue employee wanted to break protocol and track you. 

But other companies use this kind of location data to build a profile about you, right?

So why should we trust Apple?

One reason: money.

Facebook, Google, and Amazon all make a lot of money through advertising. Your personal data is really valuable to them as it powers their targeted ads business.

Apple doesn’t work that way. It makes money – a lot of money – by selling expensive, high-markup devices that lock you into an Apple-centric ecosystem where you’re likely to spend even more money on apps and services down the line. It doesn’t need to track you to do that.

With privacy such a selling point for iPhones, we don’t believe Apple would jeopardize that by lying to us about how it protects your location data. It has nothing to gain from tracking you, and a lot to lose if word got out.

So why is this information collected?

Well, Significant Locations is responsible for many of the “intelligent” features on your iPhone, like predictive traffic routing, Siri suggestions, photo Memories, and locating your parked car. There’s no comprehensive list of every feature tied to Significant Locations, but if you turn it off, you’ll probably find certain things in iOS don’t work quite as seamlessly as they did before.

Ever notice how iOS suggests a workout playlist when you reach the gym, or surfaces your parking payment app when you stop at a familiar car park? It can’t do that if it doesn’t know those places are significant to you.

The Siri Suggestions widget

That said, if you don’t care about any of those features, you can turn off Significant Locations in Settings. You can also tap the Clear History button to remove the data that’s already been collected.

One final thought…

Although Apple can’t access this data, anyone who knows your passcode and has physical access to your device can. Detectives use this stuff all the time in investigations where an iPhone is presented as evidence. So if you’re planning to commit any crimes, or, more seriously, if you live with someone you don’t trust, it might be worth disabling this feature.