Apple Strengthens Mac Security

Share post:

Apple is working hard to eradicate malware from Mac products.

The company has increased the security strategies for monitoring its platform in recent years, after identifying 130 types of Mac malware that infected 300,000 systems between May 2020 and May 2021.

In one of its moves, Apple sued the controversial private surveillance firm NSO Group, claiming it was a state mercenary desperately trying to penetrate its advanced security operations.

Apple is now working closely with independent security researchers, which has resulted in earlier detection and remediation of some of the flaws that these private armies of digital spies may have exploited. One example is the recent release of an emergency security patch for iOS 12 to fix a previously exploited vulnerability.

In iOS16, Apple also introduces lockdown mode, which severely restricts the attack surface that can be used by spies and mercenaries who want to attack iOS users. It also sacrifices some utilities in exchange for high security.

In addition, Apple has made Macs more secure by adding automated self-diagnosis and malware checks, adding a layer of protection that the platform previously lacked. In macOS 12.3, the new feature is based on a new engine called XProtect Remediator.

This improves Apple’s existing XProtect malware protection by allowing systems to search for and fix identified malware. Scans are performed periodically throughout the day and target a variety of trojans, adware, browser hijackers and other threats.

The sources for this piece include an article in ComputerWorld.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Google Chrome update essential for Windows users

The latest Chrome update has just been rolled out, bringing the version up to 124.0.6367.78/.79. This update is...

Cyber Security Today, Week in Review for week ending Friday, April 26, 2024

This episode features a discussion on the latest in the Change Healthcare ransomware attack, a vulnerability in an abandoned Apache open source project, the next step in Canada's proposed critical infrastructure cybersecurity law and the future

Cyber Security Today, April 26, 2024 – Patch warnings for Cisco ASA gateways and a WordPress plugin

This episode reports on the malicious plugin worm that refuses to die

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways