Data Protection

Apple, Google, Mozilla Respond to Kazakhstan Surveillance Efforts

Apple, Google and Mozilla announced on Wednesday that they have taken action against Kazakhstan’s efforts to spy on its citizens by requiring them to install a root certificate on their devices.

<p><strong><span><span>Apple, Google and Mozilla announced on Wednesday that they have taken action against Kazakhstan’s efforts to spy on its citizens by requiring them to install a root certificate on their devices.</span></span></strong></p>

Apple, Google and Mozilla announced on Wednesday that they have taken action against Kazakhstan’s efforts to spy on its citizens by requiring them to install a root certificate on their devices.

It was reported a few weeks ago that the government of Kazakhstan had started asking citizens to manually install a digital certificate under the pretext of improving national security. Internet service providers (ISPs) sent instructions to their customers for installing the certificate and warned them that failure to comply would result in access restrictions.

Once installed, the certificate would allow the government to perform a man-in-the-middle (MitM) attack against HTTPS connections to tens of targeted websites, including Google, Facebook, Instagram, Mail.ru, Twitter and YouTube.

In an effort to protect their users against these attacks, Google, Mozilla and Apple have announced that Chrome, Firefox and Safari will not trust the certificate issued by the government of Kazakhstan.

The browsers will not trust the certificate even if it has been installed manually — locally installed certificates are normally trusted as they are often needed for development purposes and for internal traffic monitoring in enterprise environments.

“No action is needed by users to be protected. In addition, the certificate will be added to a blocklist in the Chromium source code and thus should be included in other Chromium based browsers in due course,” said Andrew Whalley of the Chrome Security team.

Wayne Thayer, Certification Authority Program Manager at Mozilla, said, “We encourage users in Kazakhstan affected by this change to research the use of virtual private network (VPN) software, or the Tor Browser, to access the Web. We also strongly encourage anyone who followed the steps to install the Kazakhstan government root certificate to remove it from your devices and to immediately change your passwords, using a strong, unique password for each of your online accounts.”

First attempts to intercept traffic in Kazakhstan were detected on July 17. After the measure was criticized by many, the government halted the program and claimed it was only a test.

Advertisement. Scroll to continue reading.

Related: iOS Version of Exodus Spyware Discovered in an Escalating Italian Spy Scandal

Related: Google Blocks Fraudulent Certificates Used by French Government

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version