security - page 2

Apple CEO Tim Cook will discuss cybersecurity with President Biden this week

By

Tim Cook congressional antitrust hearing: Should Tim Cook be worried about Congress breaking up Apple?
Cybersecurity is a big concern for many countries.
Photo: C-SPAN

Apple CEO Tim Cook, Microsoft CEO Satya Nadella, and other tech executives will meet President Biden at the White House this week. The focus of the meeting will be the efforts of private companies to improve cybersecurity following an increase in online attacks, one report claims.

90+ organizations urge Tim Cook to drop Apple’s photo scanning plan

By

Groups oppose Apple photo scanning
The largest campaign so far against Apple's new child safety features.
Photo: Benjamin Balázs

An international coalition of more than 90 policy and rights groups is urging Apple to drop plans to scan user photos for child abuse material (CSAM).

In an open letter addressed to Apple CEO Tim Cook, published on Thursday, the coalition said it is concerned the feature “will be used to censor protected speech, threaten the privacy and security of people around the world, and have disastrous consequences for children.”

Corellium will support security testing of Apple CSAM scanning feature

By

Corellium Apple CSAM scanning
It is offering funding and free access to its iPhone virtualization platform.
Photo: Corellium

Security research firm Corellium on Monday revealed its new Open Security Initiative, which will support independent research into the privacy and security of mobile apps and devices. Its first target is Apple’s controversial CSAM scanning feature, set to roll out to iPhone users later this year.

Corellium said it applauds Apple’s commitment to holding itself accountable, and it believes its platform of virtual iOS devices is best for supporting any testing efforts. It hopes that researchers will use it to uncover “errors in any component” of Apple’s feature, which could be used to “subvert the system as a whole, and consequently violate iPhone users’ privacy and security.”

Install these critical security patches for Mac, iPhone,iPad and Apple Watch today [Updated]

By

Mac malware is real. Watch out.
macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1 each take care of the same dangerous bug.
Graphic: Ed Hardy/Cult of Mac

Three of Apple’s biggest products received security patches Monday — and another got its version on Thursday. You should probably install them as soon as possible.

The company started with macOS Big Sur 11.5.1, iOS 14.7.1, and iPadOS 14.7.1 to fix a security hole reportedly used by at least one hacker already. That’s why they are “recommended for all users,” according to Apple.

Apple followed up Thursday by releasing watchOS 7.6.1 to patch the same bug on Apple Watch. It’s also recommended.

How to use a long, alphanumeric iPhone passcode so cops can’t hack it [Update]

By

iPhone passcode
A strong passcode is the next-best thing to keeping your iPhone in a safe.
Photo: Rob Pongsajapan/FlickrCC

It’s time to stop using that useless six-digit passcode on your iPhone. Now that cops around the United States are going crazy for the GrayKey, a little box that can crack your iPhone’s passcode in hours, it has become clear that the iPhone’s regular six-digit numerical code is no longer secure.

Plus, now that GrayKey is available, it won’t be long before they’re in the hands of the bad guys, too, if they’re not already. In fact, instructions on how GrayKey works surfaced online last month.

The good news is, it’s super-easy to change your iPhone passcode to something a lot better. The bad news? There actually isn’t any, unless you already have the cops trying to break into your iPhone — in which case you’ve got plenty of bad news already.

Got data? The biggest-ever portable encrypted SSD just came out

By

Apricorn's new 20 TB Fortress L3 is the biggest-ever portable encrypted SSD.
Apricorn's new 20 TB Fortress L3 is the biggest-ever portable encrypted SSD.
Photo: Apricorn

The headline should probably read, “Got data? And money?” Storage device-maker Apricorn released on Thursday what it bills as the largest-ever portable encrypted solid state drive. It holds 20TB of data and costs $12,999.

But don’t worry, you can get a much smaller one for as little as $239.

How to enhance remote work with Apple devices and endpoint management

By

Hexnode: Remote work is the new normal. Is your organization making it as safe and productive as possible?
Remote work is the new normal. Is your organization making it as safe and productive as possible?
Image: Hexnode

This post on Apple device endpoint management is brought to you by Hexnode.

The COVID-19 pandemic remolded everything from our socializing habits to our working styles, imposing a new normal worldwide. Remote work emerged as a workable solution to prevent the complete interruption of entire industries while also safeguarding employees’ health during a dangerous time.

Keep your emails private forever with lifetime encryption, on sale today for less than $200 

By

Protect yourself from data theft forever with this lifetime email encryption
Take your email privacy to the next level with this super-strength lifetime encryption offer.
Photo: Cult of Mac Deals

Whether you share confidential documents for work, want to protect your personal information from hackers and phishing scams, or simply value security, the strength of your email can change everything. Especially since hacked email accounts make up more than half of all recent data breaches.

The solution? A super-strength, end-to-end encrypted email service you can trust.

Apple thinks antitrust reform could create ‘race to the bottom’ for security

By

Privacy
Apple says proposed antitrust regulation would endanger consumer privacy.
Photo: Apple

Apple thinks five pieces of antitrust reform legislation could undermine innovation and competition in tech, as well as creating a “race to the bottom” for security and privacy. Apple laid out its concerns in a letter sent ahead of Wednesday’s meeting of the House Judiciary Committee to discuss the proposed laws.

The letter — sent to chairmen Jerrold Nadler and David Cicilline, and ranking members Jim Jordan and Ken Buck — lays out Apple’s arguments for why the government needs to reconsider the five bills.

Jamf makes it easy to manage employees’ Apple devices, both remote and onsite

By

Jamf excels at Apple enterprise management.
Jamf excels at Apple Enterprise Management.
Photo: Jamf

This Apple Enterprise Management post is presented by Jamf.

Even before the COVID-19 pandemic changed how employers and employees operate, remote work had become increasingly prevalent. By 2016, 43% of the U.S. workforce worked from home at least to some extent, according to Gallup. The pandemic added millions more and might tilt the balance toward remote work permanently.

So, now more than ever, organizations large and small must figure out how to manage, connect and secure all devices their staff members use, in workplaces and remotely. For enterprises that prefer to have iPhones, Macs and iPads in the mix, effective Apple Enterprise Management is crucial.

iOS 14.5 makes zero-click iPhone attacks even more difficult

By

If hackers dump your personal data onto the dark web, you need to know about it. Dashlane Dark Web Monitoring can sound the alarm.
“Dammit, Apple keeps breaking all my best zero-click attacks.”
Photo: sebastiaan stam/Pexels CC

The next iOS version will make it more difficult for hackers to break into iPhones. Security researchers digging around in Apple’s beta code for iOS 14.5 found that the company began encrypting pointer authentication codes, which will make zero-click attacks far tougher to pull off.

Apple starts shipping out special iPhones to security researchers

By

Apple Security program
Apple launched the new program in July.
Photo: Apple

Apple has started shipping out special iPhones to help security researchers discover weaknesses in iOS. Apple announced its new Apple Security Research Device Program in July. However, they have only started rolling out the phones now.

Under the program terms, researchers get these special iPhones for a period of one year. They may extend the loan period. These iPhones are far less locked-down than regular iPhones. That makes it easier to find flaws that could help improve iOS security.

Congress wants Apple to ask foreign apps to disclose where they store their data

By

TikTok continues to dominate the App Store in 2020.
Congress is worried that apps could pose a security weakness.
Photo: Kon Karampelas/Unsplash CC

Lawmakers from the Congressional Committee on Oversight and Reform want Apple and Google to investigate where third-party apps are storing their data.

In two letters sent Tuesday, Stephen Lynch, chairman of the National Security Subcommittee, wrote to Apple and Google that certain non-U.S. apps could pose securities risks.

Apple doesn’t want users covering up their MacBook cameras

By

MacBook
Why would you deface your gorgeous MacBook by covering up its FaceTime camera?
Photo: Apple

Mark Zuckerberg introduced large numbers of people to the idea of taping over their MacBook’s camera when, in 2016, he uploaded a photo that revealed a few of his security measures.

But Apple says using camera coverings can hurt MacBooks. In a new support document, Apple notes that covering the MacBook’s built-in FaceTime camera could interfere with the computer’s ambient light sensor, which is located next to the camera. The sensor controls True Tone and the Mac’s automatic brightness feature.

Apple for work: How to secure Apple devices in your enterprise with Hexnode MDM

By

Need to manage employees' Apple devices? Hexnode offers the tools you need.
Need to remotely manage employee iPhones, Macs and iPads? Hexnode offers the tools you need.
Photo: Hexnode

This MDM post is brought to you by Hexnode.

Does your organization use Apple devices? If so, you’ve nailed the first step. It’s a well-known fact that the Cupertino folks deal a better hand than Android when it comes to enterprise security. You’ve started off strong by equipping your employees with the best in class Apple devices. But to win the round, you need to know how to make the best out of your cards. And that’s exactly what Hexnode is here for. 

Apple insists big Mail app security flaws have not been exploited

By

Mail app inbox
Nothing to worry about?
Photo: Ste Smith/Cult of Mac

Apple insisted on Friday that there is no evidence to suggest serious security flaws in its Mail app have been exploited.

The company says the issues do not pose an immediate risk to iPhone and iPad users. Its statement seems to dispute earlier claims from security researchers, who published details of at multiple suspected “attacks” on Wednesday.

How to protect yourself against the iOS Mail attack

By

insecure mailbox
Would you put your mail in this mailbox?
Photo: Pineapple L/Unsplash

Right now, you shouldn’t be using the Mail app on your iPhone or iPad. Thanks to a serious exploit, a hacker can take control of your iOS Mail app just by sending you a malicious email.

You don’t need to open that mail for it to do its bad business. In fact, you don’t even have to have the Mail app open for the attack to work. Yesterday, we covered the news of this attack, and you can read all about the consequences. Today we’ll show you how to protect yourself by changing just one setting.

Yes, you can train Face ID to unlock while wearing a mask

By

train Face ID with a mask
Face ID will let you train it while wearing a folded mask.
Photo: Xuanwu Lab

Face ID is great, as long as your iPhone can see your face. A mask — like the ones we all should be wearing to slow the coronavirus pandemic — blocks the iPhone’s Face ID sensor from seeing your face. That means you either need to remove the mask (bad) to unlock your iPhone, type in your passcode every time (annoying), or disable the passcode entirely (a terrible idea).

But, according to in-depth research from China’s Tencent Xuanwu Lab, you can train Face ID to work while you’re wearing a mask. It needs some careful setup, but once it’s done, it works reliablly and quickly. You can even wear glasses.

Apple eliminates iPhone camera hijack; pays hacker $75,000

By

iPhone-11-cameras
Safari flaws allowed camera and microphone access on iPhone.
Photo: Killian Bell/Cult of Mac

Apple has eliminated a number of serious flaws that allowed an iPhone’s camera to be hijacked.

Hacker Ryan Pickren discovered the vulnerabilities during a “pretty intense” bug-hunting expedition in Safari. He was paid $75,000 through Apple’s Bug Bounty Program for his efforts.

2020 iPad Pro microphone has ‘hardware disconnect’ for added security

By

Apple Smart Keyboard Folio for the 2020 iPad Pro
It stops software from listening in when you think your iPad is asleep.
Photo: Apple

Apple’s newest iPad Pro has the ability to disconnect its microphone when the device is not in use for increased security. The disconnect happens at a hardware level so software cannot override it — but there’s a catch.

The feature only works for you if you have the right accessories.

Using Zoom? Take these steps to protect your privacy [Updated]

By

yoga class zoom
Zoom lets you keep attending your local yoga class, but at what cost?
Photo: Anupam Mahapatra/Unsplash

Video-conferencing tool Zoom is seeing a surge in use during the coronavirus pandemic, due to people being stuck at home and unable to meet in meatspace groups. I’ve read about people using Zoom to drop in on yoga and pilates classes, as well as for more usual business-related activities.