Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple’s New Privacy Policy on Location Data: I’ll Be Watchin’ You

Apple has added a new paragraph to its privacy policy which, depending on your viewpoint, may usher in a new era of amazing convenience and relevance to the mobile experience, or bring society one step closer to an Orwellian future where governments and corporations can track your every move.

Apple has added a new paragraph to its privacy policy which, depending on your viewpoint, may usher in a new era of amazing convenience and relevance to the mobile experience, or bring society one step closer to an Orwellian future where governments and corporations can track your every move. And users are, for all practical purposes, being forced to accept it.Apple Location Privacy Policy

The paragraph in questions states that, “Apple and our partners and licensees may collect, use, and share precise location data, including the real-time geographic location of your Apple computer or device. This location data is collected anonymously in a form that does not personally identify you, and is used… to provide and improve location-based products and services.

De-Anonymizing Data

The anonymity disclaimer, and the iPhone’s built-in option that allows consumers to prevent applications from using location data (Settings → General → Location Services), might seem to combine in a way that protects individual privacy. But this isn’t quite the case, for a couple of reasons.

The first is that anonymity strategies can be relatively easily compromised. Arvind Narayanan and Vitaly Shmatikov, two mathematicians from the University of Texas at Austin, have demonstrated that de-anonymization of large data sets is possible. They were not only able to determine the favorite movies of Netflix subscribers from supposedly sanitized data, but their political preferences as well. While the process is quite complex, it essentially involves cross-referencing data from various lists, some of which are public.

The Inconvenience Factor

The second problem with Apple’s privacy protestations is that users are virtually forced to accept the terms of the new policy. If they don’t, they can’t download anything from the iTunes Store, the key source of iPhone/iPad content and apps. At this point in time, there is no option to decline the policy but still buy content and apps.

In all fairness, the use of real-time location data surely enables services that most consumers will welcome, like helping them find an open gas station in a strange city. But to assert that such data cannot be compromised – and relatively easily compromised at that – is simple misdirection.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Cybersecurity Funding

Los Gatos, Calif-based data protection and privacy firm Titaniam has raised $6 million seed funding from Refinery Ventures, with participation from Fusion Fund, Shasta...