Apple supplying phones for hackers to find bugs in their smartphones?

Last month Apple is said to announce plans to supply security researchers “unique” iPhones so it is easier to find vulnarabilities in Apple Smartphones. This is very similar to the Apple Mac Bounty program, where anyone who finds security weaknesses or bugs in macOS will get a relatively high payout of up to $200,000 stated in the Black Hat Conference in 2016, like Bug Bounty Program offer.

These “unique” iPhones will be given to high class hackers that are participants in Cupertino’s bug bounty program. This way Apple gets the very best hackers to find the faults and vulnerabilities of their devices in the quickest and most effecient way possible.

Apple Bug bounty Hacking Program

This is very similar to other companies like the “Yes We Hack Company” which allows YOU to choose the hackers you want to test you technology for flaws and bugs for a payout if found. It’s part of the new devescops job. This really allows companies to strengthen their products and get feedback on their products which only YOU have access to.

When using the “Yes We Hack Company” the hackers you choose are already qualified and trained at a high standard so you get the best results possible and the “Yes We Hack Company” will help you strengthen and “scale up” your programs at an affordable cost. These new “unique” iPhone devices would be otherwise known as “dev devices.” These devices will have the ordinary commercial iPhone functions, however these devices allow the user to do a lot more than normal.

Most likely, these hackers will be able to probe parts and pieces of the Apple operating system that is almost impossible to access on commerical or “store bought” iPhones. To go into more detail these devices would allow the hackers to stop the iPhones processor and inspect the processors’ memory for weaknesses and vulnerabilities. This would give the user access to see what happens when they are attempting an attack on the iOS coding.

Read  Gabon: Panoro Energy (Julien Balkany) to drill an exploration prospect with significant potential on the Dussafu permit

On the contrary, these devices aren’t the same devices Apple’s security team has access to. These “dev devices” will be less open that those enjoyed by Apple’s internal staff and will therefore be “lite devices.” These devices won’t let the hackers “decrypt” the firmware of the iPhone otherwise it could lead to more problems for apple as the software is the major key to the device’s functionality.

This could be problematic as these “dev devices” from other companies have been sold on the black market for a lot of money which allows potential “bad” hackers to damage comany products. This would be risky for Apple as iPhones are the most popular smartphones and user expect to have strict privacy whilst in possesion of their devices. If these “unique” devices get handed to the wrong people it would be a nightmare for Apple to resolve.

This program will be a huge relief for Apple users as they will gain a much higher privacy standard however Apple would need to prevent any security breaches from being able to happen as it could cause lots of prolems for their company and their customers.