October 1, 2015 By Shane Schick 2 min read

Most of us may overlook the fine print when we use technology products and services, but security experts say Apple’s revamped privacy policy may become a case study in helping consumers better protect their data.

In an open letter titled “Apple’s Commitment to Your Privacy,” Tim Cook made it clear that the maker of iPhones and iPads would not be handing over personal information to government agencies or providing a backdoor in products for surveillance purposes. The privacy policy also offered details on how six-digit passcodes will become a default in touch-enabled iPhones, how Maps data will be anonymized by assigning random numbers to users and how Siri’s personalized recommendations will be encrypted.

Experts told Threatpost the new Apply privacy policy will raise the bar for similar technology companies that routinely collect customer information in ways that aren’t always transparent or easily comprehensible. In fact, the page with Cook’s letter goes well beyond the typical boilerplate on how data is used. It also provided a number of suggestions for Apple customers to customize and improve the way they keep information confidential.

Of course, as TechCrunch pointed out, reading a privacy policy has typically been a painful experience for anyone who doesn’t have a legal background. In this case, however, Apple’s clear language and even illustrations of concepts such as two-step verification may prove particularly educational. The company is also offering a substantial amount of data, such as the 6 percent of government information requests seeking personal information versus the 94 percent related to stolen iPhones.

Apple recognizes that its devices aren’t only used for personal purposes but by an increasing number of businesses, as well. That’s probably why the company also released a 60-page white paper on security in iOS 9 as part of its privacy policy. According to Wired, the white paper suggested IT departments undergo a careful review of the operating system’s security features and think through how they can be applied to scenarios where an iPhone 6S might be deployed by a large enterprise.

These changes are probably a necessary move by Apple, the Washington Post suggested, given that its products are increasingly part of so many everyday experiences. This includes health and fitness apps, consuming information via its News app, music through iTunes and Apple Music and so on. Based on the largely positive reaction from the security community, Apple’s privacy policy may turn out to be one of the most popular things it releases in 2015.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today