Hello Apple fans, today I have two news: an surprise initiative about curious partnership between Apple and Google, and the first Rapid Security Response ever released by Apple!

When the rapid security response was announced I thought that would something more regular to happen. But passed 4 months since its announcement and now we have the first one. I think this approach towards user security is the right one, security releases for sure has a higher impact in the users life because of the general risk of leaving the bug out there.

Talking about security I created this comprehensive guide that walk you through the process of strengthening your iPhone’s security by setting up a more complex alphanumeric passcode. By combining letters, numbers, and special characters, your passcode becomes harder to crack, ensuring better protection for your personal data. No more the standard 4- or 6-digit passcodes and take your iPhone security to the next level with this easy-to-follow guide.

Regarding Apple partnerships, looks like while Apple is unifying efforts with Google from one side in other side is trying to leave China. Check that article to know everything about this bold move.

 

Let’s go to the news! 

 

Apple and Google Collaborate on Industry Specification

how apple and google joined forces to block bluetooth hacking initiatives

 

Addressing Unwanted Tracking Together

In a groundbreaking move, Apple and Google have come together to address the issue of unwanted tracking by submitting a joint proposal for an industry specification.

The purpose of this specification is to ensure Bluetooth location-tracking devices can be detected and send unauthorized tracking alerts across both iOS and Android platforms.

Companies such as Samsung, Tile, Chipolo, eufy Security, and Pebblebee have already expressed support for this draft specification, which includes best practices and guidelines for manufacturers who wish to integrate these capabilities into their products.

 

Building on AirTag’s Proactive Features

Apple’s AirTag, a location-tracking device, was launched to help users find their most important items. Ron Huang, Apple’s Vice President of Sensing and Connectivity, states that the AirTag was built with proactive features to discourage unwanted tracking, which was a first in the industry.

This new industry specification builds upon the AirTag protections, and the collaboration with Google results in a critical step forward to help combat unwanted tracking across iOS and Android platforms.

 

Google’s Commitment to User Protection

Dave Burke, Google’s Vice President of Engineering for Android, acknowledges that while Bluetooth trackers provide tremendous user benefits, they also come with the potential for unwanted tracking. This requires industry-wide action to solve, and Android’s unwavering commitment to protecting users will continue to develop strong safeguards and collaborate with the industry to help combat the misuse of Bluetooth tracking devices.

 

Advocacy Groups and Industry Participants

Apple and Google have also sought input from various safety and advocacy groups in the development of the specification, including the National Network to End Domestic Violence (NNEDV) and the Center for Democracy & Technology (CDT).

Both organizations have praised the initiative as a significant step forward in combating unwanted tracking and misuse of Bluetooth location trackers.

Erica Olsen, the Senior Director of NNEDV’s Safety Net Project, says that the collaboration and the resulting standards are a significant step forward. The new standards will minimize opportunities for abuse of this technology and decrease the burden on survivors in detecting unwanted trackers.

NNEDV is grateful for these efforts and looks forward to continuing to work together to address unwanted tracking and misuse.

Alexandra Reeve Givens, the President and CEO of CDT, also commends Apple and Google for their partnership and dedication to developing a uniform solution to improve detectability. She believes that a key element to reducing misuse is a universal, OS-level solution that is able to detect trackers made by different companies on the variety of smartphones that people use every day.

Next Steps for the Specification

The specification has been submitted as an Internet-Draft via the Internet Engineering Task Force (IETF), a leading standards development organization. Interested parties are encouraged to review and comment over the next three months.

After the comment period, Apple and Google plan to release a production implementation of the specification for unwanted tracking alerts by the end of 2023, which will then be supported in future versions of iOS and Android.

 

Apple’s First-Ever Rapid Security Response Update

Apple's first Rapid Security Response 4 months later what is how was why is needed

 

iOS 16.4.1 (a): Rapid Security Response, a New Kind of Update

Apple has introduced its first-ever Rapid Security Response (RSR) update for iPhone users. This update, iOS 16.4.1 (a), marks a change in how Apple releases smaller updates. Although the RSR capability was introduced with iOS 16.2 in December, it has only been deployed in developer beta releases until now.

Some users experienced issues when installing the update, but these teething problems appear to have been resolved. If you encounter the “Unable to Verify Security Response” message, simply try the update again immediately or a little later in the day.

 

What iPhones are Compatible with iOS 16.4.1 (a)?

Apple iOS 16.4.1 (a) is compatible with all iPhones released in late 2017 or later, including the iPhone 8, iPhone 8 Plus, and iPhone X.

 

How to Get the iOS 16.4.1 (a) Update?

To update your iPhone:

  • open the Settings app,
  • choose General,
  • then Software Update.
  • Select Download and Install.

 

Make sure to enable “Security Responses & System Files” in the Automatic Updates settings to ensure your iPhone downloads RSRs.

 

What’s Included in the Rapid Security Response Update?

Apple describes RSRs as a new type of software release for iPhone, iPad, and Mac. These updates deliver important security improvements between software updates, and the important part here is that is in between, such as improvements to the Safari web browser, the WebKit framework stack, or other critical system libraries. They may also be used to mitigate some security issues more quickly, such as issues that have been exploited or reported to exist.

Apple hasn’t specified what the security updates in iOS 16.4.1 (a) include. However, if you don’t have security responses and system files turned on, the update will arrive later when it’s included in a subsequent software update.

 

A Promising New Way to Update Your iPhone

The introduction of Rapid Security Response updates is an exciting development for iPhone users. The prospect of quick, small updates is appealing, and in most cases, these updates have lived up to their name. The 85MB size of iOS 16.4.1 (a) downloaded quickly and installed in less than two minutes.

 

Summary – Security Concerns Everywhere

As we eagerly await the reveal of iOS 17 at WWDC in June, Apple continues to work on the next big iOS 16 release, which is version 16.5. The company has recently released the fourth developers’ beta of iOS 16.5, followed by the public beta. New features in this update include a Sports tab in the Apple News app, a new option for Siri to start a screen recording with your voice, and multi-viewing options for sports content.

iOS 16.5 is expected to be released soon and will likely be one of the last iOS 16 updates before Apple’s focus shifts to iOS 17. However, Rapid Security Response updates will continue to provide users with important security improvements and fixes between major updates.

Ultimately, Apple and Google’s joint effort to combat unwanted tracking is a significant step forward in protecting users from the misuse of Bluetooth location-tracking devices. Meanwhile, Apple’s introduction of Rapid Security Response updates promises quicker, more efficient security improvements for iPhone users. These advancements showcase both companies’ dedication to user privacy and security, ensuring a safer and more secure experience for all.

Fellow Apple Lovers, that’s all. I hope you liked reading this article as much as I enjoyed writing it. If you want to support this blog you can Buy Me a Coffee or say hello on Twitter. I’m available on LinkedIn or send me an e-mail through the contact page.

You can likewise sponsor this blog so I can get my blog free of ad networks.

Thanks for the reading and… That’s all folks.

credits: site 1 and site 2