A security researcher hoping to discuss an undisclosed Apple flaw at next week's annual Black Hat conference in Las Vegas pulls his talk. Then, Apple suddenly jumps ship on a planned security panel to be conducted by its engineers. These incidents expose Apple's being a laggard in its approach to IT security.

4 Min Read

A security researcher hoping to discuss an undisclosed Apple flaw at next week's annual Black Hat conference in Las Vegas pulls his talk. Then, Apple suddenly jumps ship on a planned security panel to be conducted by its engineers. These incidents expose Apple's being a laggard in its approach to IT security.Apple software expert and security researcher Charles Edge wanted to present information on a potential weakness in Apple's FileVault disk encryption: until he didn't. As Brian Krebs reports in the Washington Post's Security Fix blog, Edge cites a nondisclosure Agreement (NDA) for the reason he withdrew his proposed talk: "Contacted via cell phone, Edge said he signed confidentiality agreements with Apple, which prevents him from speaking on the topic and from discussing the matter further."

But that's not all. No. Apple yanked a Black Hat presentation its own engineers wanted to give that would help to explain Apple's security practices. From Robert McMillian's report:

"Apple Inc. has pulled its security engineering team out of a planned public discussion on the company's security practices, which had been set for next week's Black Hat security conference in Las Vegas.

The panel would have been a first for Apple, but the company pulled out of the discussion at the last minute, Black Hat Director Jeff Moss said in an interview Friday.

"Marketing got wind of it, and nobody at Apple is ever allowed to speak publicly about anything without marketing approval," he said.

"

I have differing opinions on both of these talks being pulled.

First, if the flaw Charles Edge was set discuss isn't yet fixed by Apple, the talk should absolutely should be pulled until Apple finds a remedy. More often than not, discussing flaws, especially before there's a fix, raises risk for everyone. I recently covered why here. Not to mention, if Edge is under NDA, he needs to honor that agreement.

The second talk, which Apple's engineers wanted to give but was squelched by Apple's Marcom suits, tells me two things: marketing runs the show, and Apple hasn't learned from the experience the rest of the industry went through in the past decade. In addition, numerous news reports state that these engineers would get fired if they publicly named themselves. How trite.

Before January 2002, when it came to security, Microsoft put forth a tougher defense than the Steel Curtain line of the late-1970s Pittsburgh Steelers. The vendor's patch announcements were as random as could possibly be generated; there wasn't much technical detail provided about the flaws; and when it came to determining the public security ratings of its flaws, it seemed more marketing-driven than helping its customers understand the real-world risks of the vulnerabilities. And they outright stonewalled security researchers. Through its Trustworthy Computing initiative, Microsoft either solved, or dramatically improved, in all of these areas.

Now let's take an account of where Apple stands when it comes to IT security as it applies to corporate users.

Apple's security updates are random. If you don't believe me, just take a look at Apple's patch release history this year. These sporadic announcements drive IT operations teams nuts. They'd much rather know that a bunch of patches are coming on the second Tuesday of the month, if you get my drift. They can plan their resources around this schedule.

Apple provides no technical detail, at least that this customer can find, about the nature of its security flaws. As a consumer with only a couple systems to update, I just update because Apple thinks it's best, and they provided a patch. Not all companies can stop production systems for updates, or pull employees from other projects just because "Apple told us we need to patch." This brings us to the third, and final point.

Apple's security ratings can't be trusted. Why? See point No. 2. We have no way of evaluating the technical details of the flaws. Therefore, we have no way of knowing if a high-risk flaw is being sold as a medium or low-risk flaw. But more important: This lack of transparency can, at times, make it difficult for security teams to justify stopping production systems and to spend the time testing and applying the patches.

It's time for Apple to grow up when it comes to security, especially if it wants to be an enterprise provider. The company needs to start talking more publicly about security, and maturing its security game. Other software makers, such as Microsoft and Oracle have -- years ago.

About the Author(s)

George V. Hulme, Contributing Writer

An award winning writer and journalist, for more than 20 years George Hulme has written about business, technology, and IT security topics. He currently freelances for a wide range of publications, and is security blogger at InformationWeek.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights