Apples Unveils 'Lockdown Mode' to Combat Spyware

Colin Thierry Colin Thierry

Apple announced plans on Wednesday to introduce new ways to combat spyware in its upcoming OS upgrades for mobile and desktop, in an effort to protect users who may be at risk of cyberattacks.

The latest beta versions of iOS and macOS now include “Lockdown Mode,” which is a feature that is provided as an optional defense for users most vulnerable to targeted attacks on their devices.

The feature is set to be released publicly with the launch of iOS 16 and macOS Ventura later this year.

“It offers an extreme, optional level of security for the very few users who, because of who they are or what they do, may be personally targeted by some of the most sophisticated digital threats, such as those from NSO Group and other private companies developing state-sponsored mercenary spyware,” said Apple.

Turning on Lockdown mode will heighten the device’s defenses but limit certain functions,

“It will sharply reduce the attack surface that potentially could be exploited by highly targeted mercenary spyware,” added Apple.

The feature is currently in development, as the tech giant promises to strengthen it over time. According to Apple’s press release on Wednesday, Lockdown Mode will impact the following functionalities:

  • Messages. Most message attachment types besides images are blocked. Some features, like link previews, are also disabled.
  • Web browsing. Certain complex web technologies, including just-in-time (JIT) JavaScript compilation, are disabled unless the user excludes a trusted site from Lockdown Mode.
  • Apple services. Incoming invitations and service requests, including FaceTime calls, are blocked if the user has not previously sent the initiator a call or request.
  • Wired connections. Wire connections with a computer or accessory are blocked when the iPhone is locked.
  • Configuration profiles. Configuration profiles cannot be installed, and the device cannot enroll into mobile device management (MDM) when Lockdown Mode is turned on.

Additionally, Apple introduced a new category in the Apple Security Bounty program to reward researchers who find Lockdown Mode bypasses. Bounties for findings that qualify go up to $2 million dollars, which is the highest reward in the bug bounty program.

In November, Apple hit Israeli tech company NSO Group (developer of the Pegasus spyware) with a lawsuit, alleging that it used state-sponsored spyware to attack Apple users across the globe with dangerous malware and spyware.

About the Author

About the Author

Colin Thierry is a former cybersecurity researcher and journalist for SafetyDetectives who has written a wide variety of content for the web over the past 2 years. In his free time, he enjoys spending time outdoors, traveling, watching sports, and playing video games.