Why it matters: TouchID and FaceID continue to have their own proponents, but the latter feature has become a bit annoying for iPhone users during the ongoing pandemic where they're forced to remove their mask or provide a passcode for unlocking their iPhone. Apple has previously tweaked FaceID to immediately prompt for the passcode if it detects the user wearing a mask, but it's still a so-so solution. There is, however, good news for those invested in Apple's ecosystem, as the company's upcoming iOS 14.5 update will let users keep their masks on, allowing them to unlock their iPhone with the Apple Watch.

The Apple Watch has been able to unlock Macs for quite some time now, and pretty soon it'll be doing the same for iPhones. In the recently released developer beta of iOS 14.5, Apple has added an option for Face ID-equipped models (iPhone X and later) to unlock with a paired Apple Watch.

Engadget reports that the feature will need to be manually enabled before use, allowing users to unlock their iPhones while wearing a mask. It'll work by doing a partial face scan with FaceID and use the paired Watch's authentication as an extra layer of security to unlock the iPhone. The Watch, which needs to be unlocked beforehand, will then buzz to notify the user of this operation.

Users will also be able to lock their iPhones from their wrist. However, additional use-cases like App Store transactions and Apple Pay purchases will still require FaceID/passcode as before and won't rely on the Watch.

Other feature improvements with Apple's upcoming iOS 14.5 update include support for the latest Xbox and Playstation controllers, dual-sim 5G connectivity, enhancements to Siri, Fitness+, and roll out of Cupertino's App Tracking Transparency controls that have been lately causing headaches for Facebook.