Apple May Open iPhone NFC Access To Competitors

Apple reportedly offers to open access to iPhone and iPad standardised NFC to competitors in bid to settle antitrust probe.
Apple may reportedly open the standardised tap-to-pay technology in iPhones to competitors following an antitrust investigation by European Union officials.
The move, which follows preliminary findings in the probe delivered in May 2022, called a statement of objections, could settle the EU's antitrust charges and eliminate a possible large fine.
The European Commission is likely to seek feedback from competitors and consumers in January before deciding whether to accept the firm's offer, Reuters reported, citing unnamed sources.
The timing of that market test and whether it goes ahead are subject to change, the report said.
Apple Pay is used by more than 2,500 banks in Europe as well as more than 250 fintechs and challenger banks.
Last year the European Commission said the company had improperly limited competitors' access to the standardised Near-Field Communication contactless technology found in iPhones and iPads, instead requiring alternate payment methods to use the Apple Pay system built into its devices.
In addition to a possible large fine the probe could have forced Apple to allow rival technologies from companies such as banks to offer mobile wallets that directly access NFC on iPhones, bypassing Apple Pay.
The company has said limitations on NFC are required for security purposes.


This Cyber News was published on www.silicon.co.uk. Publication date: Tue, 12 Dec 2023 14:13:10 +0000


Cyber News related to Apple May Open iPhone NFC Access To Competitors

Unveiling the Power of NFC Technology - Key Components of NFC Technology Tags and Readers NFC technology is based on two essential components: tags and readers. This exchange of information is what enables NFC technology to be used for various applications, such as contactless payments, ...
6 months ago Feeds.dzone.com
London Calling: Hey, US, Let's Chat About Cyber AI - Globally, the estimated cost of recovering from the impact of the WannaCry attack is between $4 billion and $8 billion. Not long after the WannaCry attack, businesses and governments around the world were impacted by a similar, more devastating, ...
5 months ago Securityboulevard.com
Apple May Open iPhone NFC Access To Competitors - Apple reportedly offers to open access to iPhone and iPad standardised NFC to competitors in bid to settle antitrust probe. Apple may reportedly open the standardised tap-to-pay technology in iPhones to competitors following an antitrust ...
6 months ago Silicon.co.uk
Apple iPhone to offer new security mode in its new iOS 17 update - Apple Inc. is poised to introduce a groundbreaking feature across all its iPhone models aimed at safeguarding users against potential threats of private passcode theft. The technology giant identified the rising concern of passcode theft ...
6 months ago Cybersecurity-insiders.com
The best VPN services for iPhone and iPad in 2023: Tested and reviewed - We've analyzed and ranked the top VPN services we've tested and researched over the years that offer solid iPhone and iPad clients, good performance, strong security and are suitable for the Apple ecosystem. Also: The best travel VPNs. Based on ...
6 months ago Zdnet.com
YouTube Not Working on iPhone? Here's How to Fix It - If the YouTube app on your iPhone is crashing or will not open, there are various fixes you can try, such as force quitting the app, rebooting your device, and updating its version. Restarting your device provides a fresh start and can address minor ...
5 months ago Hackercombat.com
Apple fixes first zero-day bug exploited in attacks this year - Apple released security updates to address this year's first zero-day vulnerability exploited in attacks that could impact iPhones, Macs, and Apple TVs. The zero-day fixed today is tracked as CVE-2024-23222 and is a WebKit confusion issue that ...
5 months ago Bleepingcomputer.com
Apple Move iPad Engineering To Vietnam - Fresh reports of Apple shifting manufacturing from China, with iPad product development resources relocated to Vietnam. Apple continues to strengthen its manufacturing and development capabilities outside of mainland China, according to recent media ...
6 months ago Silicon.co.uk
Apple iOS 17.3: How to Turn on iPhone's New Stolen Device Protection - Apple today launched a new tool for iPhones to help reduce what a thief with your phone and passcode can access. The feature, called Stolen Device Protection, adds extra layers of protection to your iPhone when someone tries to access or change ...
5 months ago Wired.com
Update your iPhone and turn on Stolen Device Protection ASAP. Here's why - Apple has rolled out a new update that promises to better secure your iPhone from the bad guys. Released on Monday, iOS 17.3 kicks in a few helpful new features, including Apple Music playlist sharing and AirPlay support for hotel room TVs. But the ...
5 months ago Zdnet.com
Apple To Drop Sensor From Some Watch Models - Redesign plan to remove blood-oxygen sensor on certain Apple Watch models is dependent on an appeal court decision. Apple is reportedly prepared to remove the blood-oxygen sensor from certain Apple Watch models, depending on a court decision. The ...
5 months ago Silicon.co.uk
iPhone Triangulation attack abused undocumented hardware feature - The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. This finding comes from Kaspersky analysts who have been reverse-engineering ...
6 months ago Bleepingcomputer.com
Apple backports fix for RTKit iOS zero-day to older iPhones - Apple has backported security patches released in March to older iPhones and iPads, fixing an iOS Kernel zero-day tagged as exploited in attacks. The flaw is a memory corruption issue in Apple's RTKit real-time operating system that enables attackers ...
1 month ago Bleepingcomputer.com
Apple issued another patch to stop TriangleDB cyber snooping The Register - Apple pushed several security fixes on Wednesday, including one for all iPhone and iPads used before September last year that has already been exploited by cyber snoops. The vulnerability, tracked as CVE-2023-32434, "May have been actively exploited ...
7 months ago Theregister.com
Apple's Anti-Theft Security Slows Down iPhone Crooks - Apple pushed out a security update for iPhone this week featuring a brand-new Stolen Device Protection for iPhone feature. Stolen Device Protection restricts the user's ability to make critical changes to the device settings when the device is not in ...
5 months ago Darkreading.com
To tap or not to tap: Are NFC payments safer? - These cards required insertion into payment terminals and authentication with a PIN, marking a shift toward more secure transaction methods. These cards were still susceptible to cloning or information theft, though perpetrating such crimes was more ...
6 months ago Welivesecurity.com
Beware, iPhone Users: iOS GoldDigger Trojan can Steal Face ID and Banking Details - Numerous people pick iPhones over Android phones because they believe iPhones are more secure. This may no longer be the case due to the emergence of a new banking trojan designed explicitly to target iPhone users. According to a detailed report by ...
4 months ago Cysecurity.news
Open Source Password Managers: Overview, Pros & Cons - There are many proprietary password managers on the market for those who want an out-of-the box solution, and then there are open source password managers for those wanting a more customizable option. In this article, we explain how open source ...
3 months ago Techrepublic.com
Apple Patches Decade-Old iPhone 5s After Being Exploited with Active Attacks - Apple has released a security patch for its decade-old iPhone 5s that was exploited by active attacks. The update patches a vulnerability which has been exploited since 2017. According to the report, the exploit affects millions of iPhone 5s users ...
1 year ago Zdnet.com
How to Use Security Keys to Protect Your Apple ID on Your iPhone - Securing your Apple ID is necessary for any user with an iPhone. With the increasing number of data breaches occurring online, protecting yourself from potential threats is more essential than ever. Security keys, such as the Titan Security Key, are ...
1 year ago Zdnet.com
Apple Testing New Stolen Device Protection Feature for iPhones - Apple on Tuesday announced that it's testing a new security feature that should prevent iPhone thieves from gaining complete control over the victim's device and online accounts, even if the phone's passcode has been compromised. The Wall Street ...
6 months ago Securityweek.com
Fake LastPass password manager spotted on Apple's App Store - LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. The fake app uses a similar name to the genuine app, a similar icon, and a red-themed interface ...
4 months ago Bleepingcomputer.com
Big Tech to EU: "Drop Dead" - There's just one wrinkle: the Big Tech companies don't want that future, and they're trying their damndest to strangle it in its cradle. Right from the start, it was obvious that the tech giants were going to war against the DMA, and the freedom it ...
1 month ago Eff.org
How to Scan a QR Code On iPhone - The iPhone offers multiple ways of scanning QR codes, but the quickest and easiest method is using its built-in camera app. Open your camera app and point at a QR code; a notification will appear in the lower-right corner of the screen. Follow the QR ...
6 months ago Hackercombat.com
CVE-2021-47180 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)