Site icon The Mac Security Blog

Top 5 security and privacy features of macOS Sequoia, iOS 18, and iPadOS 18

Apple has announced several new security and privacy features that will be included in this year’s operating system upgrades.

Apple has previewed its 2024 operating systems, macOS Sequoia, iOS 18, and iPadOS 18. As always, these operating systems have new features to enhance security and privacy. Here’s a look at the top five features coming later this year.

1. Passwords app

One of the most visible security features is the new Passwords app, which will be part of Apple’s operating systems in the fall. In recent years, Apple has greatly improved its iCloud Keychain. However, access to passwords was somewhat hidden in the Settings of each operating system, as well as in Safari’s settings on macOS. Promoting this feature to its own app not only gives it better visibility, helping people find it more easily, but can prompt people to take passwords more seriously.

The Passwords app will be available for Mac, iPhone, iPad, and Vision Pro, as well as on Windows (with the iCloud for Windows app).

Apple has not said whether there will be an Apple Watch app for passwords, which seems a bit odd. Having a password app on your watch can be useful if you want to, for example, quickly access two-factor authentication codes. For now at least, this may be one way that third-party password managers can differentiate themselves and provide extra value beyond what Apple offers.

2. Lock and hide apps

It’s not uncommon for someone to hand their iPhone or iPad to a different person so they can look at a video, view photos, or check out a web page. And people with young children often hand their devices to their kids to keep them occupied for a while.

But when handing someone an unlocked iPhone or iPad, the person with the device has access to all its contents. In some cases, that could lead to accidental data loss (e.g. a small child deleting an e-mail or text message). At worst, it can be a major security and privacy risk.

Apple is adding the ability to lock apps so that when you pass your device to someone, they can’t access any personal data. To unlock an app, you need to authenticate via Face ID, Touch ID, or by entering the device’s passcode. So you could lock, for example, Mail and Messages to prevent anyone from seeing your communications. In addition, content from locked apps won’t show up in Spotlight searches or notification previews.

You will also be able to hide apps. They don’t appear on a Home Screen and are added to a hidden apps folder in the App Library. Their names and icons will be obscured, and no notifications or calls will come through on the device. These hidden apps will, however, be visible in Settings, so they are not fully hidden.

3. Contacts permission improvements

Taking inspiration from the photo picker in its operating systems—where users can allow an app to access all photos or just selected photos—Apple is adding a similar feature to Contacts permissions. Instead of only allowing full access to all contacts, now users will be able to choose specific contacts when an app requests this access.

For example, you may want to give a messaging or social media app (such as Skype, X, or TikTok) access to people you’re in touch with often. This is a much more privacy-conscious alternative to granting access to your entire contacts database; not only does it preserve your privacy, but it helps preserve your friends’ privacy, too. That’s far better than just handing over your entire digital Rolodex for companies to photocopy.

4. Improved Privacy & Security settings

Privacy and security settings on Apple devices have grown in recent years to cover a wide range of options, which can make these settings daunting for many users. Apple has redesigned these settings “so users can more easily understand the level of access each app has.” For example, you can see at a glance how many apps have full or partial access to your Calendars or Contacts.

5. Private Cloud Compute

The biggest announcement of the event was about Apple Intelligence, the new suite of AI features that will be available in all of Apple’s operating systems (but only if you have a new enough device). People are rightly worried about how their personal information is used by AI companies: whether it’s stored on their servers, or whether it is used to train AI models.

Apple addresses these issues by ensuring that “Private Cloud Compute uses your data only to fulfill your request, and never stores it, making sure it’s never accessible to anyone, including Apple.” When making requests that use AI features, the operating system will determine whether the task can be performed on the device. If more computing power is needed, “only the data that is relevant to the task to be processed on Apple silicon servers.” This data is not stored and is only used to respond to the request.

In addition, the server cluster (which is powered by M2 chips) uses Secure Boot to ensure that “the OS running on the server is signed and verified,” and “Trusted Execution Monitor makes sure only signed and verified code runs, and attestation enables a user’s device to securely verify the identity and configuration of a Private Cloud Compute cluster before sending a request.”

All this is designed to protect user data on these servers so they cannot be compromised, and Apple says that “independent experts can inspect the code that runs on Private Cloud Compute servers.”

Apple has a security blog post that goes into a great deal of detail about Private Cloud Compute, and the company says that “The Apple Security Bounty will reward research findings in the entire Private Cloud Compute software stack — with especially significant payouts for any issues that undermine our privacy claims.”

As part of Apple Intelligence, users will be able to use ChatGPT directly from their Apple devices (again, only if they’re new enough), for free. OpenAI, which makes ChatGPT, has a page about the security of its servers.

Apple’s push in artificial intelligence raises new questions around user security and privacy. These features will only be successful if users can trust Apple.

Honorable mention: Accessory Setup Kit

Currently, when you pair a Bluetooth device on your iPhone, iPad, or Mac, apps can see and get information about all the devices on your network. A new pairing process will limit what apps can access on your network.

How can I learn more?

Each week on the Intego Mac Podcast, Intego’s Mac security experts discuss the latest Apple news, including security and privacy stories, and offer practical advice on getting the most out of your Apple devices. Be sure to follow the podcast to make sure you don’t miss any episodes.

You can also subscribe to our e-mail newsletter and keep an eye here on The Mac Security Blog for the latest Apple security and privacy news. And don’t forget to follow Intego on your favorite social media channels:       

Share this: