Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple’s App Stores Open New Privacy Window for Customers

Apple has begun spelling out what kinds of personal information is being collected by the digital services displayed in its app stores for iPhones and other products made by the trendsetting company.

Apple has begun spelling out what kinds of personal information is being collected by the digital services displayed in its app stores for iPhones and other products made by the trendsetting company.

Starting Monday, the additional disclosures will begin to appear in apps made for iPads, Mac computers and Apple’s TV streaming device, as well as its biggest moneymaker, the iPhone. Apple announced the changes were coming six months ago as part of an effort to help its customers gain a better understanding of how apps monitor their habits, tastes and whereabouts.

In many instances, the data scooped up by apps is used to sell ads targeted at a particular person’s interest and location, especially if their services are being offered for free.

The increased transparency about the collection and handling of personal information is designed to help people make more informed decisions about which apps they choose to install on their phones and other devices.

The changes were worked out with European regulators and mesh with Apple’s efforts to position itself as a trustworthy guardian of its customers’ privacy — an issue CEO Tim Cook has been framing a “fundamental human right.” In the process, Cook has been taking veiled shots at Google and Facebook, which make most of their money from digital ads that are driven by the mining of personal information.

Apple also has plans to impose a new mandate that will require all iPhone apps to obtain permission before tracking a person’s activities on the device. That surveillance is currently done automatically by many apps, forcing people to go to the time and trouble to block the tracking in the settings of each app.

The anti-tracking feature was supposed to be released in September, but Apple delayed after Facebook and many other app makers protested. Apple is vowing to oust apps from its stores if they try to bypass the new anti-tracking rule when it becomes effective next year.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Cybersecurity Funding

Los Gatos, Calif-based data protection and privacy firm Titaniam has raised $6 million seed funding from Refinery Ventures, with participation from Fusion Fund, Shasta...