BigMikeInAustin,

The sources, a group of ranking officers who wished to speak on condition of anonymity, said that the Air Force headquarters released an internal announcement on the military’s intranet server on April 11, instructing a complete prohibition on any device capable of voice recording and which does not permit third-party apps to control inherent functions, effective June 1, with iPhones cited as items subject to the ban.

Car,

Also

The devices set to be prohibited include all types of smartwatches and wearable devices as well.

I’m surprised they weren’t already restricting most personal electronics in sensitive spaces. That’s pretty basic stuff

coarse,

Can Apple still push whatever they want to users’ phones like they did with the u2 album?

IchNichtenLichten,
@IchNichtenLichten@lemmy.world avatar

Shitty headline. Their concern is that there’s no way for a 3rd party app to disable the mic on iPhones. They’re not worried about iOS being insecure, just that if someone wanted to use one to record sensitive conversations, there’s no way they can stop that happening.

coarse,

Can Apple still push whatever they want to users’ phones like they did with the u2 album?

IchNichtenLichten,
@IchNichtenLichten@lemmy.world avatar

IIRC they added the album to everyone’s iTunes accounts without asking, I guess if a user had automatic downloads enabled they would’ve downloaded it without giving permission. It was a dick move.

They can’t “push whatever they want” though.

MrShankles,

Except the “ownership” of a U2 album I guess. Was it an “opt-in” situation, or did people just suddenly own a U2 album?

emergencyfood,

The headline is technically correct. They are worried over iPhones being used in a manner that affects the security of the military base.

IchNichtenLichten,
@IchNichtenLichten@lemmy.world avatar

It’s clickbait. People will be clicking to see if there’s been a new vulnerability discovered. The writer knew exactly what they were doing.

emergencyfood,

That’s also possible, considering the quotes around the word security.

Maggoty,

I didn’t think you understand how the military views security. It is not the same way you or I do.

IchNichtenLichten,
@IchNichtenLichten@lemmy.world avatar

The issue isn’t with the military, it’s with the clickbaity journalism.

reddig33,

I’m surprised microphone and camera privileges aren’t part of any device management software.

IchNichtenLichten,
@IchNichtenLichten@lemmy.world avatar

Funnily enough, it’s because of Apple’s approach to security. There’s no API available for 3rd party software to use because if there was, some asshole would find a way to abuse it.

Xatolos,
@Xatolos@reddthat.com avatar

but also informal communications such as private phone calls (within military buildings).

They are worried about iOS being insecure as it’s been shown time and time again that iOS devices keep getting hacked and this kind of thing happens. Here is the latest issue with it from 12 days ago.

When dealing with the military, you need to make sure your devices are secure, not “well basic users most likely couldn’t break into it.”

Now, the title is terrible because it does point out later in the article that many devices will be banned, so it’s most likely not just iPhones, but also off the shelf Samsung phones as well. They will most likely want a secure smartphone like a Samsung Tactical Edition smartphone, as those are secure and have military designs.

set_secret,

This sounds a lot like security concerns to me.

Omega_Haxors,

The only security chops Apples has is that one time they refused to open one of their phones for law enforcement.

TheAnonymouseJoker,
@TheAnonymouseJoker@lemmy.ml avatar

I am afraid that was a stunt. The whole thing was optics.

aclu.org/…/one-fbis-major-claims-iphone-case-frau…

Omega_Haxors,

Why am I not surprised.

bloodfart,

the fbi had to pay a third party shop a million bucks to desolder the nand and copy it so they could try every combination of passcodes to get… no useful data.

it’s not optics when your device security requires that degree of technical skill and manpower to defeat.

almost a decade ago.

and you see the attack vector and take steps to mitigate it.

TheAnonymouseJoker,
@TheAnonymouseJoker@lemmy.ml avatar

I think you forgot about PRISM. Or things like Project Honeypot or Project Lifelog.

bloodfart, (edited )

Apple was identified as a participant in PRISM three years after google was and five years after Microsoft. Their cloud service (what PRISM refers specifically to) can be protected from that program by enabling Advanced Data Protection (capitalized here to indicate that such a generic name has specific meaning).

Lifelog was officially cancelled in 2004, three years before the iPhone was released.

I’m not sure how the email spam filter project honeypot is related to what we’re talking about.

What are we talking about? I replied to your comment about how apple not giving a backdoor to the fbi for the San Bernardino shooters phone was optics and not a real commitment to security.

I truly see their response as more than simply optics considering it took a one million dollar physical compromise to defeat the phones lock and apple responded to the agency’s success by moving to a system for device encryption that mitigated that hardware attack vector.

E: lifelong -> lifelog. Thanks autocorrect

TheAnonymouseJoker,
@TheAnonymouseJoker@lemmy.ml avatar

Facebook is Lifelog. It was never cancelled.

Cloudflare is Project Honeypot.

I do not think it means much to trust Apple’s privacy theater, considering their Do Not Track button is bullshit (yahoo.com/…/former-apple-engineer-says-button-164…), and their ad campaign against Facebook was just meant to create their own extra source of revenue. (twitter.com/PatrickMcGee_/…/1449608262492459011)

I have a whole section on Apple at the start of my smartphone guide. If you really believe in Apple’s privacy theater, you are an idiot and blind too. Maybe it is a coping mechanism because you may own Apple devices, but it does not matter here.

bloodfart,

Would you mind pointing me to the smartphone guide?

It’s not a paranoia measuring contest, but I’m decently noided out as well and was never able to find conclusive links between lifelog and Facebook aside from some insanely dubious coincidences. Even the tla -> Facebook pipeline shows all the signs of simply being administrative and security state assets revolving dooring into the private sector a-la iraq 2 just like they freely move from positions within the agencies of one administration or another to the rest of aang.

I welcome new to me information though…

I’m no fan of cloudflares dns, but the bot aimed project honeypot never bugged me. It always seemed as benign as a function of a group that makes money off internet shit running “good” (whatever that means) can be. Feel free to pill me on cloudflare though.

As you correctly guessed, I do own and use Apple devices, and have developed for them. I am familiar with the way the do not track system works, and it is, as the article you linked states, possible to send and receive tracking data through channels outside of it. I actually used to use lockdown privacy, the program from the authors of that study, but switched to a dns blocker.

It’s worth noting that since att was added to ios the line was publicly that trackers would be slowly pushed out. I noticed this myself when using lockdown privacy. Over time it would block fewer and fewer trackers not because they weren’t there, but because the ways apps were allowed to classify their data would narrow.

I’d love to see the same people do that study now. Realizing I could be fine with a simple dns blocker was why I stopped using their product!

TheAnonymouseJoker,
@TheAnonymouseJoker@lemmy.ml avatar

Here. lemmy.ml/post/128667

As you can see here, I founded a privacy community r/privatelife, now have c/privatelife on Lemmy since I decided to stop Reddit and pause the community indefinitely. I founded it to stop the nonsense western privacy communities allowed peddling in favour of or coping with Big Tech usage. I try to enforce the same things here to maintain a solid standard that otherwise barely existed.

spoilerGranted I am no Shadow Wiki/digdeeper who hosts content on Tor and I2P about making HAM radios and stuff, but I bridge the gap, and we all know each other because very few people do authentic privacy and freedom work with honest intent. Most are incompetent, some do it for clout and are slimy.

Zuckerberg called people dumbfu*ks for using his platform, and it being part of PRISM few years after Lifelog revelations seems to coincide too much with CIA backing. There should be links via CFR or Bilderberg or Trilateral Commission probably, and considering how Congress summon theatres are played out for Facebook or Google versus Tiktok, it is not too far fetched.

As for Cloudflare, this will “pill” you. Many years ago, someone wrote it, and I ensure to carry this knowledge around. lemmy.ml/comment/84299

bloodfart,

When I get a chance to actually read that with the level of attention it demands I’ll probably ask you some questions about it.

This is not a defense of Zuckerberg: he said that in 2004. People were more slapdash about their personal data back then and frankly he was right.

It’s always surprising to me how much more attention is paid to policies and warrant canaries in the privacy space than the jurisdiction a company falls under. It’s not like Facebook could tell the government “no, thank you.” When they’re served a warrant for search and seizure.

I tend to see corporate actions as aligned against my interests as opposed to ontologically evil. There’s no need for an overtly coordinated conspiracy when the same goals are accomplished through a revolving door policy between the administrative state and the largest data handling companies in human history.

Of course, Facebook would never even want to say no to such a request because making the kind of money they do requires close coordination with government.

I get it. Reddit was a huge platform and relying on trust there was impossible.

I didn’t come to lemmy from reddit, and my ideas about privacy are more grounded and everyday than yours. To give you some idea of how I got to where I am, I foiad myself after getting a tipoff and found out that completely unrelated to anything digital or computerized or any failure of operational security from my actions, I don’t have privacy.

Before that, what now seems like many years ago, when data brokerages became accessible I looked for myself and everything (and I mean everything) was there. Again, through no fault of mine and in one case without any relation to digital documents at all I did not have privacy. In one case it happened while I was a child!

People wring their hands about gen a coming into adulthood with unerasable digital records that will haunt them forever. I’m middle age.

MeetInPotatoes,

Optics at the cost of about a million dollars apparently

reuters.com/…/fbi-paid-under-1-million-to-unlock-…

TheAnonymouseJoker,
@TheAnonymouseJoker@lemmy.ml avatar

US sanctions incoming!

pelya,

Makes perfect sense to switch all Korean military to the in-house built ruggerized Samsung Galaxy S24.

seSvxR3ull7LHaEZFIjM,

Doubles as an IED! (I know that’s a different phone, just wanted to make that joke.)

lengau,

All phones double as an IED if you puncture the battery

fossphi,

An iED?

Venator,

The issue is probably that they don’t have thier own backdoor on iPhones like they probably do with Samsungs.

mydude,

‘security’ concerns, in quotes… Like they’re crazy. They’re not.

IWantToFuckSpez,

That’s not what the quotation marks mean in journalism. It just means that it was said by someone.

mydude,

Single word quotation is called scare quotes; grammarly.com/…/quotation-marks-around-a-single-w…

Jimmycrackcrack, (edited )

I don’t know too much about the relative security chops of different smartphones, however in terms of what’s actually in this article it seems reasonable for the government department to consider the iphone a security issue within the context where it presents this particular problem and for the reason why it presents that problem for them. However, it does also seem like the very reason this is a security concern in this more narrow context is arguably a better security option in almost every other context so I wonder if that’s what they were getting at with the scare quotes.

In the case of defence personnel entering secure locations they say the iphone represents a threat because it doesn’t allow 3rd party apps to control inherent functions of the device, so the defence force cannot use an app they developed which would presumably do things like disable all voice recording abilities so they can be sure that people walking around secure locations aren’t unknowingly or deliberately transmitting or recording conversations and sensitive information. I can see why this would be a problem for them, however if you don’t work in defence and are an average consumer, the fact that random 3rd party developers can not do exactly what such an app would be designed to prevent sounds like a more secure way to operate. In that scenario, apps are incapable of controlling inherent functions of the phone unless they’re developed by Apple. Obviously this leaves the door just as open for untrustworthy behaviour from Apple themselves, but if you’ve chosen to trust them, you can at least be sure that no one else is controlling your device in ways you wouldn’t want, unless the device is somehow hacked but in that case, well it really doesn’t matter which phone it is because somehow it’s security has been circumvented and at that point all bets are off.

TrickDacy,

scare quotes

They’re quotes, and they mean someone said it. Ya know, the basic purpose of those punctuation marks.

Jimmycrackcrack, (edited )

Yes, but in the context of the comment to which I’m replying, I say scare quotes because the commenter has interpreted editorial intent behind the choice of how and where the punctuation has been used beyond simply establishing that the word is a direct quote.

While I kind of disagree with what that intent is, hence my reply to them, I agree with the original commenter that there is reason to believe the quotation marks served more purpose in that headline than simple punctuation. As a quote, it’s an odd choice, given it’s a single word long, conveys nothing that the sentence without the marks couldn’t have said and used to complete a sentence that is otherwise entirely constructed by the author.

I and the person to which I replied have interpreted this choice as a form of editorial commentary upon the reasoning behind the policy being discussed in the article. In the original commenter’s case they’re taking it to mean that the article’s author thinks the premise of iphones having security problems is so absurd that the people claiming such must be crazy (which the commenter obviously does not agree with). I don’t take from it such an extreme implication, although I do read some kind of implied commentary and given that this security concern has nuance to it that a headline would struggle to convey, I have suggested perhaps that that punctuation is serving to subvert or undermine the supposed security concern in some way. When that writing technique is employed, the punctuation is referred to as scare quotes.

Or you know, we’re just reading tea leaves and it’s just a one word quote, but there’s the rationale for you at least so you know why I chose that term specifically.

pupbiru,

sure, but usually when used in this way for a single word or a couple they’re implying someone else said this; we don’t believe it so we aren’t saying it

redcalcium,

It’s kinda make sense that the military would want to use homegrown product (in this case, samsung) so they can fully control what’s running. They seem to want a fully locked down device, with wifi, usb, tethering, mic and camera disabled while in premise.

The reason is purportedly because iPhones do not fully comply with the restrictions outlined by the National Defence Mobile Security, a mobile device management application operated by the military authorities.

For instance, when activating the security app, it begins to restrict several smartphone functions, including the camera, Wi-Fi, tethering, USB functions and the microphone.

However, Apple does not allow third-party apps to control iPhones’ inherent features, except for the camera.

mydude,

stratistimes.com isn’t korean. The journalists used scare quotes, like the koreans are crazy, they’re not crazy. But I personally don’t trust samsung either, usa favours them too much. Something doesn’t smell right.

reaper_cushions,

Capitalism no iPhone

  • All
  • Subscribed
  • Moderated
  • Favorites
  • worldnews@lemmy.ml
  • DreamBathrooms
  • magazineikmin
  • cubers
  • modclub
  • everett
  • rosin
  • Youngstown
  • slotface
  • ngwrru68w68
  • mdbf
  • thenastyranch
  • kavyap
  • InstantRegret
  • PowerRangers
  • normalnudes
  • hgfsjryuu7
  • tester
  • ethstaker
  • Durango
  • vwfavf
  • tacticalgear
  • osvaldo12
  • khanakhh
  • Leos
  • GTA5RPClips
  • cisconetworking
  • anitta
  • provamag3
  • All magazines