The Latest in IT Security

Apple says security flaw could allow hackers to beat iPhone encryption

22
Feb
2014

By Joseph Menn SAN FRANCISCO (Reuters) – A major flaw in Apple Inc software for mobile devices could allow hackers to intercept email and other communications that are meant to be encrypted, the company said in a Friday afternoon announcement. Its as bad as you could imagine, thats all I can say, said Johns Hopkins University cryptography professor Matthew Green. Apple did not say when or how it learned about the flaw in the way iOS handles sessions in what are known as secure sockets layer or transport layer security, nor did it say whether the flaw was being exploited. Apple did not reply to requests for comment.

Comments are closed.

Categories

TUESDAY, APRIL 23, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments