Apple Fined $162 Million by French Authorities for Mobile App Advertising Dominance

French antitrust regulators have imposed a €150 million ($162.4 million) fine on Apple for abusing its dominant market position through its App Tracking Transparency (ATT) framework, marking the first regulatory penalty specifically targeting this privacy control mechanism. Reuters stated that while regulators acknowledged that protecting personal data is a legitimate objective, they concluded that Apple’s technical implementation violated Article L.420-2 of the French Commercial Code and Article 102 of the Treaty on the Functioning of the European Union (TFEU). Apple expressed disappointment with the decision but highlighted that “the French Competition Authority has not required any specific changes to ATT.” The company now faces similar investigations in Germany, Italy, Poland, and Romania. “This creates an uneven playing field where Apple can leverage its IDFA (Identifier for Advertisers) system selectively, applying stricter standards to competitors than to its own services,” noted the competition authority. It follows last year’s €1.8 billion antitrust penalty imposed on Apple by the European Union for allegedly disadvantageous music streaming competitors on its App Store. The decision follows a three-year investigation triggered by complaints from several French advertising associations, including Alliance Digitale, Syndicat des Regies Internet (SRI), and the Union des Entreprises de Conseil et d’Achat Média (Udecam). Coeuré indicated that Apple must now develop its own compliance strategy, a process that “could take some time” as the company awaits rulings from other European regulators. When users deny tracking permissions, developers receive a value of 0 for the advertisingIdentifier property, effectively limiting their ability to deliver personalized advertisements while Apple retains access to first-party data. The ruling specifically noted that Apple’s implementation “particularly penalized smaller publishers,” who depend heavily on targeted advertising revenue streams. The ATT system, introduced with iOS 14.5 in April 2021, requires apps to obtain explicit permission from users through an AppTrackingTransparency authorization request before tracking their activities across other companies’ apps and websites.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 02 Apr 2025 13:45:07 +0000


Cyber News related to Apple Fined $162 Million by French Authorities for Mobile App Advertising Dominance

Apple fined €150 million over App Tracking Transparency issues - Autorité de la concurrence, France's antitrust watchdog, has fined Apple €150 million ($162 million) for using the App Tracking Transparency privacy framework to abuse its dominant market position in mobile app advertising on its devices. ...
4 days ago Bleepingcomputer.com
Apple Fined $162 Million by French Authorities for Mobile App Advertising Dominance - French antitrust regulators have imposed a €150 million ($162.4 million) fine on Apple for abusing its dominant market position through its App Tracking Transparency (ATT) framework, marking the first regulatory penalty specifically targeting this ...
3 days ago Cybersecuritynews.com
Ushering in the Next Phase of Mobile App Adoption: Bolstering Growth with Unyielding Security - In recent years, mobile apps have surged in popularity providing consumers with instant access to a variety of life essentials such as finances, education, and healthcare to life's pleasures such as shopping, sports, and gaming. With the popularity ...
1 year ago Cyberdefensemagazine.com
French government recommends against using foreign chat apps - Prime Minister of France Élisabeth Borne signed a circular last week requesting all government employees to uninstall foreign communication apps such as Signal, WhatsApp, and Telegram by December 8, 2023, in favor of a French messaging app named ...
1 year ago Bleepingcomputer.com
How to Stop Advertisers From Tracking Your Teen Across the Internet | Electronic Frontier Foundation - At 13, children transition abruptly between two extremes—from potential helicopter parental surveillance to surveillance advertising that connects their online activity and search history to marketers serving targeted ads. The Children’s Online ...
6 months ago Eff.org
CVE-2023-38297 - An issue was discovered in a third-party com.factory.mmigroup component, shipped on devices from multiple device manufacturers. Certain software builds for various Android devices contain a vulnerable pre-installed app with a package name of ...
11 months ago
Mobile Insecurity: Unmasking the Vulnerabilities in Your Pocket - Mobile devices have become indispensable companions in our daily lives, offering us instant access to a world of information and services. On average, mobile users interact with more than 20 applications each day, making these handheld marvels ...
1 year ago Cyberdefensemagazine.com Rocke
Is Your Organization Infected by Mobile Spyware? - The surge in mobile device usage within organizations has inevitably opened the floodgates to a new kind of cyber threat-mobile spyware. The growing dependence on mobile technology has made it imperative for organizations to recognize and mitigate ...
1 year ago Blog.checkpoint.com
Mobile Device Security: Protecting Your Smartphone - To ensure the safety of your smartphone and protect your personal data from unauthorized access, it is crucial to take proactive steps to enhance mobile device security. Enable device encryption: Enable device encryption on your smartphone to protect ...
1 year ago Securityzap.com
What Do Apple's EU App Store Changes Mean for App Developers? - In order to comply with the European Union's Digital Markets Act, Apple announced on Jan. 25 changes to its payment system for app sellers in the EU, and that it was letting go of the hold its App Store has over iOS app distribution in the EU. As ...
1 year ago Techrepublic.com
The Art of Securing Cloud-Native Mobile Applications - We will explore the dynamic intersection of cloud-native architecture and mobile application security, delving into the strategies and best practices essential for safeguarding sensitive data, ensuring user privacy, and fortifying against emerging ...
1 year ago Feeds.dzone.com
Fake app impersonating LastPass spotted in Apple's App Store The Register - LastPass says a rogue application impersonating its popular password manager made it past Apple's gatekeepers and was listed in the iOS App Store for unsuspecting folks to download and install. A screenshot of the fake LastPass app in the Apple App ...
1 year ago Go.theregister.com
Apple blocked $7 billion in fraudulent App Store purchases in 4 years - Apple's antifraud technology has blocked more than $7 billion in potentially fraudulent transactions in four years, the company states in its latest annual fraud prevention analysis. From 2020 through 2023, the company also detected more than 14 ...
10 months ago Bleepingcomputer.com
T-Mobile pays $31.5 million FCC settlement over 4 data breaches - "With companies like T-Mobile and other telecom service providers operating in a space where national security and consumer protection interests overlap, we are focused on ensuring critical technical changes are made to telecommunications networks to ...
6 months ago Bleepingcomputer.com
Big Tech to EU: "Drop Dead" - There's just one wrinkle: the Big Tech companies don't want that future, and they're trying their damndest to strangle it in its cradle. Right from the start, it was obvious that the tech giants were going to war against the DMA, and the freedom it ...
10 months ago Eff.org Inception
Fake LastPass password manager spotted on Apple's App Store - LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. The fake app uses a similar name to the genuine app, a similar icon, and a red-themed interface ...
1 year ago Bleepingcomputer.com
Arrests in Tap-to-Pay Scheme Powered by Phishing – Krebs on Security - Asked for specifics about the mobile devices seized from the suspects, Lyon said “tap-to-pay fraud involves a group utilizing Android phones to conduct Apple Pay transactions utilizing stolen or compromised credit/debit card information,” ...
2 weeks ago Krebsonsecurity.com
CVE-2024-56552 - In the Linux kernel, the following vulnerability has been resolved: drm/xe/guc_submit: fix race around suspend_pending Currently in some testcases we can trigger: xe 0000:03:00.0: [drm] Assertion `exec_queue_destroyed(q)` failed! .... WARNING: CPU: ...
3 months ago Tenable.com
Law enforcement agencies arrest 4 alleged LockBit members | TechTarget - Authorities arrested four suspected members of the LockBit ransomware gang during the third phase of the international law enforcement effort dubbed Operation Cronos. Operation Cronos' efforts to disrupt the LockBit ransomware gang continue as ...
6 months ago Techtarget.com LockBit
How US Lawsuit Against Google Reveals The Monopoly of Online Ad Market - The US has filed a lawsuit against Google, accusing the search engine giant of abusing its dominance over the online ad market. According to the US Department of Justice, Google has monopolized the digital advertising market by entering into ...
2 years ago Bleepingcomputer.com
Alleged ShinyHunters Hacker Pleads Not Guilty After US Extradition - The ShinyHunters group is known for some of the largest data breaches in 2021-2022, in which the personal data of hundreds of millions of users was leaked on the now-seized Raidforums. In July 2022, HackRead.com reported on Sebastian Raoult, an ...
2 years ago Hackread.com Hunters
Researchers Released PoC For Windows Bluetooth Service RCE Vulnerability - Microsoft addressed a Remote code execution vulnerability on their Bluetooth service on March 2023 Patch Tuesday. This vulnerability could allow an unauthorized threat actor to run a certain function on the Windows Bluetooth driver, which could lead ...
9 months ago Cybersecuritynews.com
French Gov. Leaks 43 Million People's Data - French public employment administration loses control of citizens' data after biggest breach in Gallic history. Hackers stole 20 years of personal data relating to job seekers from a French agency. The boss of France Travail, Alexandre Saubot, has a ...
1 year ago Securityboulevard.com
Secure Financial Apps: Proactive Measures - People are using multiple apps to transfer, invest, and save money as per their requirements. These are some of the scenarios within a financial app where cybersecurity can play a key role in averting fraudulent transactions. Of late, a lot of ...
1 year ago Feeds.dzone.com
Top Security Trends and Predictions for 2024 - Approov stands at the forefront of mobile cybersecurity: Our expansive customer base, ongoing research initiatives and the insights we collect from our live threat metrics, give us unique visibility into trends in mobile security. First, let's talk ...
1 year ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)