October 1, 2015 By Shane Schick 2 min read

Most of us may overlook the fine print when we use technology products and services, but security experts say Apple’s revamped privacy policy may become a case study in helping consumers better protect their data.

In an open letter titled “Apple’s Commitment to Your Privacy,” Tim Cook made it clear that the maker of iPhones and iPads would not be handing over personal information to government agencies or providing a backdoor in products for surveillance purposes. The privacy policy also offered details on how six-digit passcodes will become a default in touch-enabled iPhones, how Maps data will be anonymized by assigning random numbers to users and how Siri’s personalized recommendations will be encrypted.

Experts told Threatpost the new Apply privacy policy will raise the bar for similar technology companies that routinely collect customer information in ways that aren’t always transparent or easily comprehensible. In fact, the page with Cook’s letter goes well beyond the typical boilerplate on how data is used. It also provided a number of suggestions for Apple customers to customize and improve the way they keep information confidential.

Of course, as TechCrunch pointed out, reading a privacy policy has typically been a painful experience for anyone who doesn’t have a legal background. In this case, however, Apple’s clear language and even illustrations of concepts such as two-step verification may prove particularly educational. The company is also offering a substantial amount of data, such as the 6 percent of government information requests seeking personal information versus the 94 percent related to stolen iPhones.

Apple recognizes that its devices aren’t only used for personal purposes but by an increasing number of businesses, as well. That’s probably why the company also released a 60-page white paper on security in iOS 9 as part of its privacy policy. According to Wired, the white paper suggested IT departments undergo a careful review of the operating system’s security features and think through how they can be applied to scenarios where an iPhone 6S might be deployed by a large enterprise.

These changes are probably a necessary move by Apple, the Washington Post suggested, given that its products are increasingly part of so many everyday experiences. This includes health and fitness apps, consuming information via its News app, music through iTunes and Apple Music and so on. Based on the largely positive reaction from the security community, Apple’s privacy policy may turn out to be one of the most popular things it releases in 2015.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today