Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Apple Extends HTTPS Deadline for iOS Apps

Apple informed iOS developers this week that it has decided to give them more time to ensure that their applications communicate over a secure HTTPS connection.

Apple informed iOS developers this week that it has decided to give them more time to ensure that their applications communicate over a secure HTTPS connection.

In June, at the company’s Worldwide Developers Conference (WWDC), Apple announced that all the iOS applications in the App Store would have to use App Transport Security (ATS) by the end of the year.

ATS, enabled by default with the release of iOS 9.0 and OS X 10.11, is designed to protect connections between an app and its servers by enforcing the use of HTTPS.

Apple appears to have realized that many developers will not make the January 1 deadline so it has decided to extend it indefinitely. After the company’s announcement in June, many developers raised concerns that their apps would not work with ATS due to hardware and infrastructure issues.

Some believed they would still be able to publish their applications on the App Store even without HTTPS if they could provide a reasonable justification during the app review process.

A study conducted recently by enterprise mobile threat protection firm Appthority showed that only 3 percent of the top 200 iOS apps used in enterprises worldwide implemented ATS without any changes or exceptions that weakened it.

“Since our report on ATS compliance three weeks ago, we have seen only a 2% increase – from 3% to 5% – in iOS apps that fully meet the tougher security standards,” Robbie Forkish, VP of engineering at Appthority, told SecurityWeek. “Thus, it’s no surprise to us that developers were not ready to meet the Jan 1 deadline initially set by Apple. Unfortunately, Apple has chosen to extend the deadline to comply with its ATS security mandate indefinitely, leaving enterprise data at risk while giving developers more time to comply. We hope this delay is a short-term setback.”

In a blog post published on Thursday, Forkish provided a series of recommendations to help enterprises monitor and potentially remediate apps without ATS.

Advertisement. Scroll to continue reading.

“In light of this new development, we recommend that enterprises track the state of apps’ ATS compliance and consider alternatives to apps that access sensitive corporate data and don’t secure their network connections using ATS,” Forkish said. “We further recommend that enterprises select apps that employ certificate pinning, so as to proactively avoid man-in-the-middle (MiTM) attacks.”

Related: Google Tracks Use of HTTPS on Top 100 Websites

Related: WordPress to Require Hosts to Support HTTPS

Related: 95% of HTTPS Servers Vulnerable to Trivial Connection Hijacking

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Data Protection

While quantum-based attacks are still in the future, organizations must think about how to defend data in transit when encryption no longer works.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...