DeepSeek iOS App Transmits Data Without Encryption to ByteDance-Controlled Servers

Recent findings by security firm NowSecure have raised significant concerns about the security practices of certain applications. Thomas Reed, the staff product manager for Mac endpoint detection and response at Huntress, highlighted that the practice of disabling App Transport Security (ATS) presents serious risks. In an online interview, Reed emphasized that disabling ATS can allow applications to transmit data over insecure protocols, such as HTTP, which poses vulnerabilities that should not be acceptable in today’s digital landscape. While acknowledging that Apple permits this practice, he stressed that no justifiable rationale exists for doing so, especially given the potential consequences.

Reed further elaborated on the risks associated with transmitting sensitive data to servers that could potentially be accessed by foreign entities, particularly the Chinese government. He expressed reluctance in sharing any remotely sensitive information with systems that might lack adequate protection against such external access.

In contrast, HD Moore, the founder and CEO of cybersecurity firm runZero, expressed a different set of concerns regarding data exposure. While he was less apprehensive about possible access to information by ByteDance or other Chinese companies, he condemned the use of unencrypted HTTP endpoints. Moore pointed out that these unsecured channels could expose sensitive data to anyone within the network path, not just the designated vendor and their partners. This lack of encryption serves to heighten the risk of data interception and misuse during transmission.

In light of these revelations, U.S. lawmakers are pushing for immediate measures to ban the application DeepSeek from all government devices. The proposed legislation is driven by national security fears surrounding the potential for a backdoor that could be exploited by the Chinese Communist Party to access sensitive private information of American citizens. If successfully passed, this ban could take effect within 60 days, reflecting the urgent need to address potential security threats from foreign technology providers.

These developments highlight critical considerations for business owners and IT professionals who must remain vigilant against emerging cybersecurity threats. An understanding of adversarial tactics and techniques, as outlined in the MITRE ATT&CK framework, can provide valuable context for assessing vulnerabilities. Potential tactics relevant to this situation may include initial access methods such as exploiting unsecured communications or leveraging persistence mechanisms that take advantage of inadequate data encryption practices.

As the cybersecurity landscape continues to evolve, the imperative for organizations to safeguard sensitive information has never been greater. Various adversary tactics, including privilege escalation and data exfiltration, underline the importance of implementing robust security measures to mitigate risks associated with third-party applications. With the increasing scrutiny of foreign technology and the potential for security vulnerabilities, business leaders must prioritize the protection of their critical data assets.

Source