Apple-FBI

By MacRumors Staff

Apple-FBI Articles

iphone5c2

News Organizations Refocus FBI Lawsuit to Question Cost of San Bernardino iPhone Hack Tool

Tuesday February 21, 2017 7:58 am PST by
A trio of news organizations -- consisting of the Associated Press, Vice Media, and Gannett -- have petitioned a judge in the United States to force the FBI to reveal the exact amount of money it paid for the technology used to crack open an iPhone used by San Bernardino shooter Syed Farook (via BBC). The same group of news organizations sued the FBI last September to gain more information...
iphone5c

Hacker Leaks Cellebrite's iOS Bypassing Tools, Tells FBI 'Be Careful What You Wish For'

Friday February 3, 2017 5:59 am PST by
It's been nearly a year since a U.S. federal judge originally ordered Apple to help the FBI hack into an iPhone owned by Syed Farook, one of the shooters in the December 2015 attacks in San Bernardino. As we learned in the months after the initial court order -- which Apple continually opposed -- the FBI enlisted the help of Israeli mobile software developer Cellebrite to open up the iPhone 5c in ...
iphone 5s touch id

Indian Government Purchasing Cellebrite Technology Used to Bypass Locked iPhones

Friday November 4, 2016 8:32 am PDT by
India's Forensic Science Laboratory is in negotiations to purchase the security bypassing technology used by Israeli mobile software developer Cellebrite, the company that the FBI enlisted to help unlock the iPhone of the San Bernardino shooter earlier in the year (via The Economic Times). The FBI needed Cellebrite's "mobile forensics solutions" to bypass the lock on the iPhone 5c in question, ...
fbi logo

FBI Looking Into 'Legal and Technical Options' for Entering Another Terrorist's iPhone

Friday October 7, 2016 7:45 am PDT by
A new case might lead the FBI and Apple into another fight over security and privacy on smartphones, following a confirmation yesterday by FBI special agent Rich Thorton that the FBI has the iPhone of Dahir Adan in its possession (via Wired). Adan was the culprit behind the stabbing of 10 people in a Minnesota mall in mid-September, and was eventually shot and killed by police. After the...
iphone5c

News Organizations Team Up in Lawsuit Against FBI Over San Bernardino iPhone Hacking Case

Friday September 16, 2016 9:59 am PDT by
A group of three news outlets, including Gannett, the Associated Press and Vice Media, filed a lawsuit today against the FBI on grounds relating to the bureau's decision to keep its method of hacking into San Bernardino shooter Syed Farook's iPhone a secret. The news organizations are looking for more information about how exactly the FBI entered the iPhone, what "outside party" helped with the...
Seal of the United States National Security Agency

Privacy Advocates Cite NSA Hack as Vindication of Apple's Fight With FBI

Monday August 22, 2016 2:37 am PDT by
Privacy advocates have claimed the breach of hacking tools and exploits apparently stolen from the National Security Agency has vindicated Apple's stance in its dispute with the FBI earlier this year. Last week, reports emerged that a hacker group called the "Shadow Brokers" had allegedly stolen a cache of the NSA's top espionage tools and offered to sell them to the highest bidder. The...
feinsteinburr

Political Will for Encryption Law Has Weakened Since Apple-FBI Dispute

Friday May 27, 2016 4:00 am PDT by
Support for encryption legislation in the U.S. has flatlined and the push for changes in federal law following the San Bernardino shootings has petered out, according to sources in congressional offices, the administration and the tech sector (via Reuters). On February 16, a U.S. federal judge ordered Apple to help the FBI to unlock the iPhone owned by Syed Farook, one of the shooters in the...
joncallas

Apple Rehires Security and Encryption Expert Jon Callas Following FBI Dispute

Tuesday May 24, 2016 12:16 pm PDT by
Following its very public encryption battle with the FBI, Apple has rehired software engineer and and security expert Jon Callas, reports Reuters. Callas, who has previously worked at Apple, is known for co-founding encrypted communications services Silent Circle, Blackphone, and PGP Corporation. Apple's decision to rehire Callas comes amid rumors the company is working on improving the...
fbi

FBI Director Expects Legal Battle Over Encryption to Continue

Wednesday May 11, 2016 7:23 pm PDT by
In a briefing with reporters, FBI director James Comey said that he expects litigation over the encryption of mobile devices to continue, as encryption is "essential tradecraft" of terrorist organizations like ISIS, reports Reuters. Comey indicated that the debate involving both legal and privacy issues over whether the federal government can compel tech companies to unlock personal devices in...
iphone5c

New Report Says FBI Paid Less Than $1 Million to Unlock San Bernardino Shooter's iPhone

Thursday April 28, 2016 9:22 pm PDT by
Last week, FBI director James Comey hinted at how much the agency paid to unlock San Bernardino shooter Syed Farook's iPhone, saying it cost more than he will make in the next seven years and four months. The number worked out to around $1.3 million, as Comey's annual salary is $183,000. However, sources now tell Reuters that the amount was actually under $1 million. Although the FBI says it ...
iphone 4s 2015

FBI Gave First Security Disclosure Under 'Vulnerability Equities Process' to Apple on April 14

Tuesday April 26, 2016 6:08 pm PDT by
On April 14, the FBI informed Apple of a security flaw in older versions of iOS and OS X, its first vulnerability disclosure to Apple under the Vulnerability Equities Process, reports Reuters, citing information obtained directly from the Cupertino company. The Vulnerability Equities Process allows federal agencies to determine whether critical security flaws should be kept private for law...
applefbi

FBI Plans to Keep iPhone Hacking Method Secret [Update: Confirmed]

Tuesday April 26, 2016 11:59 am PDT by
The United States Federal Bureau of Investigation will keep the method that it used to hack into the iPhone used by San Bernardino shooter Syed Farook a secret, reports The Wall Street Journal. Citing sources with knowledge of the FBI's plans, the report suggests the FBI will tell the White House that an internal government review does not make sense because it "knows so little" about the hacking ...
iPhone 5s1

U.S. Drops New York Case Against Apple After Unlocking iPhone Without Assistance

Friday April 22, 2016 7:26 pm PDT by
The U.S. Justice Department dropped its fight to get Apple to help it unlock an iPhone in a New York drug case after someone provided the device's passcode to authorities. In a letter to the judge, obtained by BuzzFeed News, prosecutors explained they no longer needed Apple's assistance. The government respectfully submits this letter to update the Court and the parties. Yesterday evening,...
iphone5c header

FBI Paid Upwards of $1.3 Million to Unlock San Bernardino Shooter's iPhone

Thursday April 21, 2016 12:02 pm PDT by
United States Federal Bureau of Investigations Director James Comey today gave some hints on how much the agency paid to access the iPhone of San Bernardino shooter Syed Farook, suggesting a sum upwards of $1.3 million. According to Reuters, Comey said the FBI paid an amount exceeding what he will make in the next seven years and four months as director of the FBI. Comey's annual salary is at...
feinsteinburr

Apple Backs Open Letter to Senators Criticizing Draft Encryption Bill

Wednesday April 20, 2016 3:20 am PDT by
An open letter expressing "deep concerns" about a U.S. draft encryption bill that would force smartphone makers to decrypt data at the behest of the government was published yesterday, signed by four coalitions representing Apple, Microsoft, Google, Amazon, and other major tech companies. The letter is addressed to the bill's sponsors, Senators Richard Burr and Dianne Feinstein, and warns of...
iphone5c

iPhone Hack Answered Questions About San Bernardino Attack But Generated No New Leads

Tuesday April 19, 2016 3:40 pm PDT by
Breaking into the iPhone of San Bernardino shooter Syed Farook yielded no new leads in the FBI's investigation, but it did help answer remaining questions about the attack, reports CNN. According to anonymous U.S. law enforcement officials, the iPhone did not contain encrypted messages or evidence of communications with other unknown ISIS supporters, but it did confirm the shooters did not...
iPhone Passcode

Senior Apple Engineers Say Hackers Are Main iPhone Security Threat, Not Government

Friday April 15, 2016 4:24 pm PDT by
Apple may be embroiled in an ongoing battle with the U.S. government over privacy rights and the boundaries of encryption, but in a meeting with reporters (via TechCrunch), Apple security engineers said the government is not the threat they aim to counter when implementing new security features for iOS devices.Senior Apple engineers feel that government intrusion is not their primary threat model ...
iPhone 5s

Apple Fights Government Demand to Unlock iPhone in New York Drug Case

Friday April 15, 2016 3:26 pm PDT by
Following the U.S. Department of Justice's decision to dismiss its lawsuit against Apple after it managed to access the iPhone 5c of San Bernardino shooter Syed Farook, the agency announced its intention to continue on with a similar New York lawsuit where it is attempting to get Apple's help to breach an iPhone 5s used in a drug case. In a filing this afternoon, Apple again refused to help...
iphone5c

FBI Has Found 'Nothing of Real Significance' Inside the San Bernardino iPhone Yet

Thursday April 14, 2016 5:34 am PDT by
Although the method of the FBI's entry into the San Bernardino shooter's iPhone has been the source of many rumors, a new report from CBS News states that at this point in the process, "nothing of real significance" has been discovered within the device. After weeks of back-and-forth between Apple and the FBI, over the possible moral repercussions that a "GovtOS" would have on iPhone users'...
applefbi

FBI Can't Reveal Exploit Used to Unlock San Bernardino Shooter's iPhone

Thursday April 14, 2016 2:01 am PDT by
The unidentified group that assisted the FBI in unlocking the San Bernardino shooter's iPhone has sole legal ownership of the exploit, making it highly unlikely to be shared with Apple, U.S. administration sources have revealed. According to a report published by Reuters yesterday, the White House routinely reviews technology security flaws as part of its Vulnerabilities Equities Process to...