Is Apple (Finally) Stepping Up Its Security Game?

Apple's reported recent hire of noted security author and expert, David Rice, is yet another step the company has made in the past year to help improve its sloppy security image.

4 Min Read

Apple's reported recent hire of noted security author and expert, David Rice, is yet another step the company has made in the past year to help improve its sloppy security image.I know. I know. Macintoshes aren't attacked by malware to anywhere close to the extent of its rival Windows platform. And I also know that when it comes to security, most consumers and fanboys view Apple's record as untarnished, shiny, and red.

Well, that's not the image Apple necessarily has with the people who pay attention to enterprise IT security, such as security analysts, researchers, governments, and the security officers responsible for keeping their organization's data snug and reasonably safe.

One example would be the decision last spring by the UK's health minister who would not bless iPhones for use by government officials or civil servants. The reason, according to this Silicon.com story, is because of the lack of device encryption. It seems government departments were having trouble losing mobile devices with sensitive information onboard – and banned the use of devices without adequate encryption capabilities.

However, a story published later, Government iPhone ban blamed on Apple secrecy, places the reason for the ban on Apple's refusal to allow its source code to be reviewed by computing experts in the intelligence services.

Such secrecy is common with Apple. It's especially notable when it comes to software vulnerabilities. For a long time now Microsoft has (mostly) embraced the security researchers that vet its software for vulnerabilities. And, Microsoft is known for sharing much more information about the vulnerabilities in its software. Much of this information helps IT teams to better gauge the risk posed by the vulnerabilities, as well as decide how quickly they must patch. When it comes to Apple software vulnerabilities, the information provided is sparse. That is being kind.

Another trend in the IT industry designed to help improve system security (and perhaps as a PR exercise in some cases) has been bug bounties. Paying these bounties shows a willingness to build a relationship with security researchers. Software makers such as Google and Mozilla offer such bounties. Apple does not. To be fair, neither does Microsoft.

Last year the heat got so hot around how slowly Apple responded to vulnerabilities that one security expert and author called for Apple to be investigated by the FTC for its blatant disregard for software security.

Rich Mogul, security analyst, penned this response, and while he disagreed that it was time for an FTC investigation (which did strike me as over the top), he did agree that Apple has a less than admirable image when it comes to fixing vulnerabilities:

"Apple has a poor history here, often failing to provide OS X security fixes for flaws fixed on other platforms days, weeks, or even months earlier. We've seen Mac users exposed to known vulnerabilities in WebKit (Safari), Samba (Windows file sharing), DNS (networking), MDNS (Bonjour), Apache (web server), Java, and more. This is an extremely serious problem, and one Apple is rightly criticized for."

To be fair, Macintosh systems are generally safer because they are targeted less. But make no mistake about it: if someone wanted to target a Mac user they'd have no trouble finding the software vulnerabilities that would make it easy to successfully do so.

And, if a report issued by security software maker Secunia [.pdf] last summer is accurate, Apple surpassed such software vulnerability generation heavy-weights as Oracle, Microsoft, HP, and Adobe Systems.

That ain't easy.

Which is why it's welcomed news to me that Apple has (reportedly) hired a security expert that knows more than most about the cost of insecure code. His book, Geekonomics, is one of the best attempts at quantifying how much insecure code costs businesses and the risk it creates for us all. Rice also worked as a global network vulnerability analyst for the NSA as well as a cryptologic officer in the United States Navy.

As Mathew J. Schwartz reported here, Rice isn't the first information security luminary to be recently hired by Apple. Last year Apple hired former security lead for Mozilla, Window Snyder, and the year prior, the company brought on board Ivan Krstic, former director of security architecture for the One Laptop Per Child project.

What does Apple have planned with all of this information security firepower? We have no idea. So far, Apple is being as obscure as it always is.

For my security and technology observations throughout the day, you can find me on Twitter.

About the Author(s)

George V. Hulme, Contributing Writer

An award winning writer and journalist, for more than 20 years George Hulme has written about business, technology, and IT security topics. He currently freelances for a wide range of publications, and is security blogger at InformationWeek.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights