June 20, 2016 By Larry Loeb 2 min read

At its Worldwide Developers Conference (WWDC) last week, Apple announced that it will require the use of HTTPS for apps in its App Store ecosystem as of January 2017.

Laying Down the Law

Ivan Krstić, head of security engineering and architecture at Apple, told the audience, “This is going to provide a great deal of real security for our users and the communications that your apps have over the network,” SecurityWeek reported.

Krstić went on to say that apps will be required to use Application Transport Security (ATS), a TLS v1.2 channel, when they communicate. But there is an exception to this requirement: If the data that is being transferred has already been encrypted, as in the case of streaming media, then it will not require further encryption.

Users and developers alike can point any device to How’s My SSL to determine which version of TLS their device is running, along with some other good information about its security.

Backlash to HTTPS for Apps

Many developers expressed displeasure with the change on official Apple forums when they realized that ATS — which had been present in Apple’s operating systems since OS X 10.11 and iOS 9 but was turned off by default — would make their lives more challenging.

One developer said, “In my particular use case, I call a REST API on an embedded board, and it would literally be impossible to use SSL on [it] without forcing all of our customers to upgrade.” Others reported similar limitations.

There are going to be specific exemptions needed for this policy. At this early stage it seems that Apple understands this: SecurityWeek noted that the standard can be waived if developers provide “reasonable justification” for it.

One Piece of the Puzzle

The move by Apple is part of an overall project to bring its disparate operating system files into one functional and protected entity. While there may be privacy enhancements coming, Apple is still going to be collecting anonymized big data sets from these new data structures, Wired noted.

Some, like Bruce Schneier, are skeptical that Apple can pull this “differential privacy” off without vulnerabilities being present in the software. But if vulnerabilities and loopholes can be eliminated through the use of HTTPS for apps, it may be an admirable and attainable effort.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today