Apple Tightens macOS Gatekeeper Controls in macOS Sequoia

Apple has announced changes to its macOS Gatekeeper security feature with the release of macOS Sequoia.

These changes aim to bolster user security by making it more challenging to run potentially harmful software.

Stricter Gatekeeper Policies

In macOS Sequoia, Apple has eliminated the ability for users to override Gatekeeper by Control-clicking on software that isn’t correctly signed or notarized.

Previously, users could bypass Gatekeeper’s warnings by using this method, but now they must take additional steps to ensure their software is safe.

To allow such software to run, users must navigate to System Settings > Privacy & Security and review the software’s security information before granting permission.

This change underscores Apple’s commitment to enhancing security and protecting users from malicious software.

How to Build a Security Framework With Limited Resources IT Security Team (PDF) - Free Guide

Encouraging Notarization for Developers

Apple urges developers who distribute software outside the Mac App Store to submit their applications for notarization.

The Apple notary service automatically scans Developer ID-signed software and performs comprehensive security checks.

Once the software passes these checks, a ticket is assigned to inform the gatekeeper that the software has been notarized.

This process ensures that users can confidently run the software, knowing it has been vetted for security risks.

Apple aims to create a safer ecosystem for macOS users by encouraging notarization. The new Gatekeeper controls in macOS Sequoia reflect a balance between user experience and security.

While the additional steps may seem cumbersome to some users, they are designed to prevent the execution of unverified and potentially harmful software.

By requiring users to review security information in System Settings, Apple promotes informed decision-making and reduces the risk of malware infections.

This proactive approach highlights Apple’s dedication to maintaining a secure and trustworthy platform for its users.

The tightened Gatekeeper controls in macOS Sequoia represent a significant step forward in macOS security.

By making it harder to bypass security checks, Apple ensures that users are better protected against malicious software, ultimately fostering a safer computing environment.

Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Free Access

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

1 hour ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

3 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

4 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

24 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

24 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

1 day ago