Categories
Apple Apps Developer Hack Hardware iOS iPhone News security

Apple to send out first wave of “jailbroken” iPhones to security researchers, security program participants

Apple is reportedly preparing to send out “jailbroken” iPhone handsets to the first participants of its Security Research Device (SRD) program, which will allow security researchers to dig into iOS more deeply than they have before. The program offers specially configured iPhones that are less locked down than their consumer counterparts, allowing researchers easier access […]

Categories
Apple Developer Hack Hacks iOS iPad iPad Air iPad mini iPad Pro iPhone iPhone iPhone 6 iPhone SE News privacy security Software

axi0mX research team releases details of “checkm8” exploit, which could allow permanent jailbreak of hundreds of millions of iOS devices

This is somewhat worrying. A newly announced iOS exploit could lead to a permanent, unblock able jailbreak on hundreds of millions of iPhones. Per a security research team known as “axi0mX,” the exploit, dubbed “checkm8,” functions as a bootroom vulnerability that could give hackers deep access to iOS devices on a level that Apple would […]

Categories
Apple Google Hack iOS iPhone News privacy security

Apple could see some security research advantages as a result of iOS 12.4 jailbreak

Following Apple’s update to iOS 12.4.1, Apple was able to close a security hole that allowed a hacker to create and release a working public jailbreak for a fully updated iPhone. This jaibreak allowed for unofficial software to be installed that bypassed Apple’s strict controls and potentially makes it easier for the handsets to be […]

Categories
Apple Apple TV Apple Watch Hack iOS iPhone macOS News security Software TvOS

Apple releases iOS 12.4.1, tvOS 12.4.1, and watchOS 5.3.1 updates

Apple’s Monday Update-O-Rama continued with the release of iOS 12.4.1, tvOS 12.4.1, and watchOS 5.3.1. The iOS 12.4.1 update includes a fixed for a vulnerability that allowed hackers to create a jailbreak around the iOS 12.4 operating system. Per the security support document, Apple had addressed the vulnerability in iOS 12.4, but accidentally unpatched it […]

Categories
iOS News security

WireLurker security paper released, discusses potential next generation of OS X, iOS malware

Not that you should be entirely paranoid about malware on your OS X and iOS devices, but a little caution couldn’t hurt. Per Palo Alto Networks, a new paper has been published on WireLurker, a family of malware targeting both Mac OS and iOS systems for the past six months. It’s believed that WireLurker could […]