Skip to main content

Privacy

See All Stories

Privacy is a growing concern in today’s world. Follow along with all our coverage related to privacy, security, what Apple and other companies are doing to keep your information safe, and what steps you can take to keep your information private.

Security Bite: Use these iPhone privacy and security features in iOS 17.3, more

iOS 17 iPhone security and privacy features

Last week on Security Bite, I discussed a vulnerability in Stolen Device Protection, a newly added security feature in iOS 17.3. Vision Pro has since hit the market and has been dominating the headlines. This Sunday, I wanted to give your feed fresh air and discuss some of my favorite security and privacy features as of iOS 17.3. Admittedly, this will also give me more time to poke around at Vision Pro’s privacy and security protections in the real world.


9to5Mac Security Bite is exclusively brought to you by Mosyle, the only Apple Unified Platform. Making Apple devices work-ready and enterprise-safe is all we do. Our unique integrated approach to management and security combines state-of-the-art Apple-specific security solutions for fully automated Hardening & Compliance, Next Generation EDR, AI-powered Zero Trust, and exclusive Privilege Management with the most powerful and modern Apple MDM on the market. The result is a totally automated Apple Unified Platform currently trusted by over 45,000 organizations to make millions of Apple devices work-ready with no effort and at an affordable cost. Request your EXTENDED TRIAL today and understand why Mosyle is everything you need to work with Apple.


Expand Expanding Close

Apple ‘preparing’ to buy AI startup with advanced privacy tech to bolster Apple Vision Pro

Sources indicate Apple plans to acquire Brighter AI, a German AI startup specializing in anonymizing face and license plate data. Apple aims to use this acquisition to enhance privacy features on Apple Vision Pro, 9to5Mac is told. Apple may be considering Brighter AI’s technology to minimize the risk of Apple Vision Pro capturing identifiable information in videos or photos taken in public.

Expand Expanding Close

UK law that could ban Apple security updates worldwide is an unprecedented overreach

UK law could ban Apple security updates worldwide | Close-up of keyboard

Proposed amendments to the UK’s Investigatory Powers Act (IPA) which could ban Apple security updates worldwide are an “unprecedented overreach,” says the Cupertino company.

Apple previously described the planned powers as “a serious and direct threat to data security and information privacy” – not just to British citizens, but to all tech users worldwide …

Expand Expanding Close

Security Bite: iPhone’s Stolen Device Protection has a fatal flaw, but you can fix it

Stolen Device Protection for iPhone

Last week, Apple released iOS 17.3 with a new security feature called Stolen Device Protection, which aims to help protect your data in case a thief has stolen your iPhone and obtained the password. However, there’s one flaw that you should be aware of…


9to5Mac Security Bite is exclusively brought to you by Mosyle, the only Apple Unified Platform. Making Apple devices work-ready and enterprise-safe is all we do. Our unique integrated approach to management and security combines state-of-the-art Apple-specific security solutions for fully automated Hardening & Compliance, Next Generation EDR, AI-powered Zero Trust, and exclusive Privilege Management with the most powerful and modern Apple MDM on the market. The result is a totally automated Apple Unified Platform currently trusted by over 45,000 organizations to make millions of Apple devices work-ready with no effort and at an affordable cost. Request your EXTENDED TRIAL today and understand why Mosyle is everything you need to work with Apple.


Expand Expanding Close

NSA buys personal data illegally-obtained from smartphone users, reveals senator

NSA buys personal data illegally-obtained | Conceptual image of data surveillance

A letter to the US Director of National Intelligence reveals that the NSA buys personal data which was illegally-obtained from smartphone users through the apps they use.

The open letter was sent by US senator and member of the Select Committee on Intelligence, Ron Wyden. He asks US security services to cease this practice, and to purge existing data which was obtained illegally …

Expand Expanding Close

Ads and push notifications being used to spy on iPhone users

Ads and push notifications used to on iPhone users | Eye looking through a hole in a wall

Both in-app ads and push notifications are being used to identify and spy on iPhone users, according to two separate reports.

The first says that in-app ads are being used to gather data intended to identify your iPhone and send highly sensitive data to security services, while the second found that apps like Facebook and TikTok are using a vulnerability in the way push notifications are handled by iOS to obtain the data for their own use …

Expand Expanding Close

AirDrop cracked by China, revealing phone number and email address of sender

AirDrop cracked by China | AirDrop on two iPhones, against Chinese flag

In a significant breach of Apple’s privacy measures, a new report says that AirDrop was cracked by the Chinese government, to reveal the phone number and email address of senders.

The anonymity of AirDrop was one of the reasons it has been commonly used by activists to share information about protests, and other information censored by the government …

Expand Expanding Close

Xfinity data breach revealed: Names, contact info, security Q&As, and more at risk

Xfinity data breach revealed | Low-key photo of keyboard

An Xfinity data breach has been revealed by the company, in which hackers were able to obtain a wide range of customer information.

Data obtained for at least some Xfinity customers “may” include usernames, hashed passwords, real names, contact information, date of birth, last four digits of social security numbers, and security questions and answers …

Expand Expanding Close

Marketing company claims it can eavesdrop on your conversations thru your devices

Claims to eavesdrop on your conversations | Microphone against colorful background

In what would be a massive privacy breach if it were true, a major marketing company is claiming that it can eavesdrop on your conversations, through microphones in smartphones, TVs, and smart speakers.

Calling the claimed capability Active Listening, Cox Media Group (CMG) has been promoting the service on its website, and pitching it to brands …

Expand Expanding Close

Stolen Device Protection is a great move by Apple; Activation Lock next, please

Stolen Device Protection | iPhone 15 shown

One of the key features added in the iOS 17.3 beta is Stolen Device Protection. This is a thoughtful and creative solution to balancing out the need for protecting iPhone users without stopping them do the things they want to do with their devices.

What I love about Apple’s solution here is that someone has clearly put a lot of thought into that balancing act …

Expand Expanding Close

Push notification data used to investigate Capitol rioters; Apple sets higher legal bar

Push notification data used to investigate Capitol rioters

When it was revealed that foreign governments were demanding push notification data from Apple and Google, it was suspected that the US government was doing the same. This has now been confirmed, one use of it being to investigate January 6th Capitol rioters.

Apple was not previously allowed to reveal that it was receiving legal demands for the information, but now that it can do so, it has also set a higher bar for compliance …

Expand Expanding Close

PSA: It’s a good time to turn on ADP; Apple study reveals 2.6B personal records stolen in data breaches

Apple Advanced Data Protection

Following up on last year’s report “The Rising Threat to Consumer Data in the Cloud”, Apple has shared a new study from MIT’s Dr. Madnick that looks at how cyber threats are growing worldwide. Read on for a look at the state of online security and what we can do to limit our exposure and risk like using Apple’s Advanced Data Protection.

Expand Expanding Close

Apple reveals ‘push notification spying’ by foreign governments, after open letter

Push notification spying | Notifications on iPhone lockscreen

Update: Apple issued the following statement to 9to5Mac:

Apple is committed to transparency and we have long been a supporter of efforts to ensure that providers are able to disclose as much information as possible to their users. In this case, the federal government prohibited us from sharing any information and now that this method has become public we are updating our transparency reporting to detail these kinds of requests


Apple has confirmed that foreign governments have been carrying out what has been described as “push notification spying,” stating that the company was not previously allowed to disclose the practice.

Governments have been serving both Apple and Google with secret legal orders to hand over details of the push notifications sent to iPhones and Android smartphones …

Expand Expanding Close
Proton Sentinel

Proton Sentinel arrives for Proton Pass Plus users, secures accounts even when credentials are stolen

Continuing with its mission to provide the most private and secure services, Proton is out today with the expansion of its Proton Sentinel security program. The feature comes to Proton Pass Plus users for free and delivers the company’s highest level of protection that can secure your Proton account even if your login credentials are compromised.

Expand Expanding Close

PSA: Watch out for these fake Safari and Chrome updates infecting Macs with AMOS

Mac malware fake Safari Chrome updates

A powerful new malware launched in early 2023 called Atomic macOS Stealer (AMOS) targets Apple users and has become a growing threat. Now, with the latest iteration of the malware, malicious parties are planting AMOS inside fake Safari and Chrome browser updates for Mac. We’ll cover how it works and how to avoid this threat.

Expand Expanding Close

Data brokers selling even more sensitive info; national security risk, says report

Data brokers selling even more sensitive info | CCTV camera with array of red lights

A new report says that personal information sold by data brokers is even more sensitive and detailed than previously thought, making so-called anonymized data even easier to tie back to specific individuals.

The report says that those buying data are able to target people working in extremely sensitive professions, including military personnel and “decision makers” working in national security roles …

Expand Expanding Close

Apple sends iPhone hack warning to Indian opposition leader; walks tricky line

iPhone hack warning | A copy of the alert message from Apple

Apple has sent iPhone hack warnings to the leader of India’s main opposition party, alongside other politicians opposing Narendra Modi’s government – placing Apple in a potentially delicate position.

A security researcher was also alerted, and shared a copy of the alert message he was sent, in which Apple advised enabling Lockdown Mode …

Expand Expanding Close