Android

Apple is lending hackers special test iPhones

As of today, security researchers will receive special iPhones with which they can better test and improve the security of the iPhone. Apple encourages hackers to report vulnerabilities found in the iOS operating system in exchange for a financial reward.

Read on after the ad.

Hackers are going to improve iPhone security

The test iPhones will arrive at eligible security researchers starting today (Dec. 23). They may use the loaner devices for one year, which can be extended in consultation.

Apple announced the start of the research program in July, after which researchers could register. The hackers who meet Apple’s conditions will be notified from today and can therefore quickly get started with the special iPhones. It is not clear whether Dutch security researchers have also been selected.

Reward up to 1.5 million

The goal of Apple’s so-called Security Research Device Program is to improve the security of the iPhone. iPhones run on Apple’s iOS operating system and the manufacturer encourages hackers to take a close look at iOS and report any vulnerabilities. Apple can then fix them via a software update and thus make iPhones even more secure.

Hackers receive a financial reward if they can demonstrate a vulnerability. The amount could be as much as $ 1.5 million, depending on the severity of the leak.

To check iOS as closely as possible, Apple installs a special test version on the loan iPhones. The software is not required jailbroken and is suitable for a variety of software tests. Apple also provides extensive classified documentation. The manufacturer also offers a closed forum for the selected security researchers to consult with Apple engineers.

Do you want to know how you can use your iPhone more safely? Read our tips for enabling two-factor authentication, for example, and check how seriously popular video calling services take your privacy.

Read the latest news about the security of your iPhone

Leave a Reply

Your email address will not be published. Required fields are marked *