Épisodes

  • Quokka: Mobile App Security Intelligence for Risk-Based Decisions
    Feb 23 2025
    In this episode, we explore how Quokka and Approov provide complete protection for mobile apps and APIs throughout the Software Development Lifecycle (SDLC)1.... Learn how to scan your app using Quokka to quickly identify vulnerabilities and inject security into the development process3. Discover how Approov adds Zero Trust protections against runtime attacks and gains continuous visibility to new threats4.

    Key Discussion Points:
    • The mobile threat landscape: Mobile apps are critical for businesses, but they are vulnerable to analysis, cloning, and hacking, which can lead to financial transaction interception, credential theft, and API targeting5. Current security approaches are insufficient, leaving gaps for attackers to exploit2.
    • Quokka's Mobile App Security Testing (MAST) Capabilities:
    ◦ Offers comprehensive app analysis including static (SAST), dynamic (DAST), interactive (IAST), and forced-path execution app analysis6.
    ◦ Scans apps quickly, even without source code, and works with the latest OS versions7.
    ◦ Reports vulnerabilities to specific library versions using SBOMs7.
    ◦ Validates apps against security and privacy standards like NIAP, NIST, and MASVS7.
    • Approov's Runtime App and API Security (RASP) Capabilities:
    ◦ Provides defence against runtime threats by validating each API request and checking for app modifications1.
    ◦ Offers dynamic protection and delivery of API keys and secrets at runtime1.
    ◦ Protects against fake and modified apps with runtime app attestation and authentication8.
    ◦ Detects runtime tampering, including jailbroken/rooted devices8.
    ◦ Blocks bots and fake apps from accessing APIs8.
    • Eliminating API Keys and Secrets:
    ◦ Quokka scans can identify exposed API keys or secrets in code9.
    ◦ Approov can remove these API keys from the code by delivering them just in time to verified apps and devices9.
    ◦ This "easy win" radically improves your security profile9.
    • Continuous Feedback Loop: Quokka and Approov create a dynamic feedback loop between testing and runtime validation, protecting applications throughout their lifecycle2. Approov provides real-time intelligence on device, app, and man-in-the-middle attacks, which can be fed back into the SDLC4.
    Actionable Insights:
    • Perform an initial Quokka scan to identify vulnerabilities3.
    • Implement Approov to remove exposed API keys and provide runtime protection9.
    • Use the insights from Approov to improve security in earlier stages of development4.
    • Integrate Quokka into CI/CD and DevSecOps tools10.
    Keywords:
    Mobile app security, API security, runtime protection, MAST, RASP, Quokka, Approov, zero-day vulnerabilities, SDLC, DevSecOps, API keys, secrets management, mobile threat landscape, app attestation, runtime tampering, SBOM, security standards, data privacy.

    Relevant Links:
    • Quokka Solutions: https://www.quokka.io/solutions/mobile-app-security
    • Approov: https://approov.io
    • Quokka Q-mast Mobile Application Security Testing: https://www.quokka.io/products/q-mast
    • Solution Brief - Quokka MAST with Approov RASP: https://info.approov.io/hubfs/White%20Paper/Landscape%20Approov%20Quokka%20Solution%20Brief%20v1.0c.pdf

    Sponsor:
    This episode is brought to you by Approov, the leader in runtime app and API protection. Approov ensures that only genuine and unmodified apps can access your APIs, preventing fraud and protecting your valuable data. Visit [approov.io](no source provided) to learn more.
    Voir plus Voir moins
    12 min
  • Zero Trust for Mobile Healthcare: Protecting ePHI on Personal Devices
    Feb 19 2025
    Zero Trust for Mobile Healthcare: Protecting ePHI on Personal Devices

    The proposed updates to the HIPAA Security Rule aim to address specific cybersecurity threats related to mobile devices and applications that access electronic protected health information (ePHI)1....

    These threats include:
    • Cloned/modified apps: Addressing the risk of fake apps that can download malware, viruses, or steal credentials to access backend systems3.... App attestation is suggested as a way to verify that apps accessing ePHI are genuine and unmodified5....
    • Device manipulation: Providing run time protection against device manipulation, where hackers can jailbreak or root devices and use tools to steal data or modify app operations7.... The proposal suggests continuous scanning for problematic software and real-time reporting of device environment states, with the ability to block requests from compromised devices8....
    • Man-in-the-middle attacks: Protecting against the interception and manipulation of mobile device communications to steal sensitive information7.... The proposal suggests the implementation of dynamic pinning on all communication channels used by healthcare apps, including to third-party APIs, as well as blocking tools that enable trust store manipulation or MitM attacks11....
    • API secret protection: Preventing hackers from using weaponized mobile apps to scale up attacks on critical APIs by stealing API keys7.... The proposal suggests that API keys for accessing ePHI APIs should never be stored in mobile app code, but delivered only as needed to verified apps via attestation15....
    • Identity exploits: Protecting against identity theft and credential stuffing attacks by using app and device attestation at run time for zero-trust protection7.... The proposal suggests tracking signs of identity abuse as a requirement for run time security monitoring17....

    Breach readiness and service continuity: Encouraging organisations to prepare for potential security incidents with protocols for addressing breaches, such as revoking access, quarantining affected systems and conducting investigations7.... It suggests that Incident Response plans should extend to third-party breaches and highlight the management of API Keys and certificates.

    Relevant links for the podcast:
    • Approov Limited:
    ◦Website: www.approov.io
    • OWASP MASVS (Mobile Application Security Verification Standard): Provides guidelines for mobile app security
    •NIST (National Institute of Standards and Technology): Cited in the context of incident response plans
    •HHS 405(d) Program: Offers health industry cybersecurity practices8....
    •Federal Trade Commission (FTC): Provides a guide for business security8....
    •Department of Health and Human Services (HHS): Offers Cybersecurity Performance Goals (CPGs)8....
    •ONC Health IT Certification Program: Maintained by the Assistant Secretary for Technology Policy and Office of the National Coordinator for Health Information Technology (ASTP/ONC)10.
    • Regulations.gov: For the plain-language summary of the proposed rule and posted comments11:
    ◦ Go to https://www.regulations.gov and search for Docket ID number HHS-OCR-0945-AA22.
    Voir plus Voir moins
    13 min
  • HarmonyOS Next: A True Android Alternative?
    Feb 16 2025
    Here are episode notes, SEO keywords, and hashtags, along with links to the source materials: Episode Notes: This episode explores Huawei's HarmonyOS, including the distinctions between traditional HarmonyOS and HarmonyOS NEXT. We discuss system architecture, performance enhancements, user experience, and security features. The episode further examines HarmonyOS in comparison to GMS Android and Non-GMS Android, focusing on compatibility and security issues. We also investigate the limitations of Huawei's HarmonyOS Safety Detect and compare it with mobile app security solutions like Approov.
    • We define GMS Android as devices with pre-installed Google Mobile Services, offering access to the Google Play Store and a vast app ecosystem.
    • Non-GMS Android devices lack Google services and rely on alternative app stores.
    • HarmonyOS is Huawei's operating system designed for a unified experience across devices.
    • HarmonyOS Next features a microkernel architecture, emphasizing performance and security.
    • HarmonyOS Safety Detect provides security features for app developers within the Huawei ecosystem.
    The episode also covers:
    • Performance enhancements in HarmonyOS NEXT, including a 30% increase in device fluency and a 10.7% boost in native performance.
    • The Star Shield architecture in HarmonyOS NEXT, which provides system-level protection against vulnerabilities.
    • Limitations of HarmonyOS Safety Detect, including its focus on the Huawei ecosystem and the need for broader security measures.
    Source Materials:
    • Comparing HarmonyOS NEXT to Traditional HarmonyOS: Features and Performance
    • Comparison of Mobile Operating Systems: GMS Android, Non-GMS Android, HarmonyOS, and HarmonyOS Next
    • Limitations of Huawei HarmonyOS Safety Detect
    Voir plus Voir moins
    20 min
  • Apple App Store Security Fail: The Fake LastPass Story
    Feb 16 2025
    Fake LastPass App on Apple App Store: How to Protect Your Credentials

    This episode discusses the recent discovery of a fake LastPass application, named "LassPass Password Manager", on the Apple App Store. The fraudulent app mimicked the branding and user interface of the real LastPass app. We'll explore how this fake app bypassed Apple's security review process, what you can do to avoid falling victim to similar scams, and the importance of app attestation. What Happened?
    • A fake password management app called "LassPass Password Manager" appeared on the Apple App Store.
    • The app was created by a developer named Parvati Patel.
    • It imitated the original LastPass logo and user interface.
    • The purpose of the app was likely to steal credentials, including ID numbers, passwords, and crypto seed phrases.
    • The fake app was removed from the Apple App Store on February 8.
    How Did This Happen?
    • The fake app used a similar name and logo to the real LastPass app, with only minor differences that may have been enough to evade automated detection.
    • The developer account appeared legitimate at first glance, but may have been compromised or used intentionally for malicious purposes.
    • Manual review oversight: Misspellings and a mismatched developer name were overlooked.
    • The app included a "PRO" subscription model.
    How to Avoid Typosquatting and Fake Apps:
    • Click the app URL on the original author’s website. LastPass has links to the original app on their website.
    • Pay more attention to social proof. Look at metrics like date added, number of downloads, version history, and reviews.
    • Check the app details. Look for typos, incomplete app descriptions, grammatical blunders, and the use of a business name as the app developer.
    App Attestation as a Solution:
    • App attestation validates the integrity and authenticity of individual applications.
    • It verifies that the app's runtime environment hasn't been tampered with.
    • Solutions like Approov issue cryptographic tokens to verified apps, ensuring only genuine apps can interact with backend APIs.
    • App attestation offers a proactive approach to enhance mobile app security and protect APIs from being exploited by fraudulent apps.
    • It can be integrated with platform-specific tools like iOS App Attest and Google Play Integrity.
    Links:
    • Galactic Advisors: https://www.galacticadvisors.com
    • Fraudulent App: https://apps.apple.com/us/app/lasspass-password-manager/id6473945355
    • Legitimate LastPass App: https://apps.apple.com/us/app/lastpass-password-manager/id324613447
    • Approov: https://approov.io
    Keywords: LastPass, fake app, Apple App Store, LassPass, password manager, security, typosquatting, phishing, app attestation, Approov, Parvati Patel, malware, mobile security, data theft, cyber security, credentials, API security.
    Voir plus Voir moins
    17 min
  • Mobile Money, Mobile Risk: Securing Africa's Fintech Future
    Feb 11 2025
    Exposed: Fintech Secrets in Africa Episode Summary:In this episode of Upwardly Mobile, we delve into the concerning state of mobile application security across the African continent, with a specific focus on financial technology (fintech) apps. Recent research reveals that a staggering 95% of popular banking and financial apps in Africa have easily exploitable security flaws. We discuss the potential impact of these vulnerabilities on consumers and financial institutions, and explore what can be done to mitigate these risks and build trust in the digital financial ecosystem. We will also explore the broader landscape of cybersecurity in Africa and what measures countries are taking to improve their cybersecurity readiness. Key Discussion Points:The Approov Report Findings: We discuss the key findings of the Approov-sponsored survey of 224 Android fintech apps across Africa, highlighting the widespread exposure of sensitive data and secrets.95% of apps expose valuable secrets that could be exploited.18% of apps revealed high severity secrets that could lead to unauthorized access and data breaches.272 million downloads are of apps that inadvertently reveal high-risk secret keys.Crypto apps are particularly vulnerable, with 33% exposing high severity secrets.Types of Exposed Secrets: We detail the kinds of sensitive information being exposed, including encryption keys, authentication tokens, database credentials, and payment gateway secrets.Regional Variations: The study indicates that apps in West Africa are the most exposed in terms of high severity secret exposure (20%), while Southern Africa is the least exposed (6%).The Global Cybersecurity Index (GCI) 2024: We explore insights from the Global Cybersecurity Index (GCI) 2024, with a focus on Africa's cybersecurity development, noting that many African nations remain below the global average.Tiered Performance: We explain the tiered model used in the GCI, from "Building" (Tier 5) to "Role-modelling" (Tier 1), and discuss how African countries perform across these tiers.Countries like Egypt, Mauritius, Ghana, Tanzania, Kenya, Rwanda, and Morocco are leading the way in cybersecurity commitment in Africa, achieving "Role-modelling" status.Most countries are at the "Evolving" and "Establishing" stages, highlighting a need for improvement.Central Africa is generally at the earliest stages of cybersecurity development.Progress and Challenges: We look at the progress made by some countries, like Eswatini, Togo, and the Democratic Republic of Congo, while also noting those with negative growth, like Tunisia, Guinea-Bissau and Nigeria.E-Government and Cybersecurity: The podcast will explore the relationship between e-government development and cybersecurity commitments, emphasising that a strong commitment to cybersecurity is crucial to protect digital infrastructure and data as African nations embrace digital transformation.Role-Modelling Practices: We explore some of the good cybersecurity practices that have been adopted by African countries, including legal measures, technical measures, organisational measures, capacity development, and cooperation measures.Examples of implemented measures include the adoption of cybercrime laws, critical infrastructure protection, and the implementation of national cybersecurity strategies.The Way Forward: We will discuss what African countries can do to improve their cybersecurity posture and protect their citizens.Recommendations for strengthening legislative frameworks, fostering workforce development, encouraging partnerships, and increasing participation in cybercrime treaties.Recommendations for each Tier Countries in each of the five tiers of cybersecurity commitment can improve cybersecurity by implementing specific plans.T5 (Building): Countries should prioritise the implementation of technical measures by building incident response teams using experts from regulated sectors like finance and utilities.T4 (Evolving): Countries should prioritise the development of legislative frameworks and establish national CERTs while also raising awareness about cybersecurity risks.T3 (Establishing): Countries should focus on building technical capabilities, strengthening cybersecurity governance, and enriching capacity development measures.T2 (Advancing): Countries should focus on improving legal frameworks, enhancing national CERTs, refining national cybersecurity strategies, and increasing participation in multilateral cybersecurity treaties.T1 (Role-Modelling): Countries should maintain and enhance existing cybersecurity measures, while prioritising holistic development and innovation.Relevant Links:Approov Website: https://www.approov.io/Approov Report: https://approov.io/info/security-challenges-of-financial-mobile-apps-in-africaITU Global Cybersecurity Index (GCI) 2024 Report: https://www.itu.int/en/ITU-D/Cybersecurity/Documents/GCIv5/2401416_1b_Global-Cybersecurity-Index-E.pdfMapping Africa’s Cybersecurity Development...
    Voir plus Voir moins
    15 min
  • Is DeepSeek Safe? Navigating the Risks of the Chinese AI Model
    Feb 9 2025
    Episode Summary: In this episode, we delve into the rapidly growing popularity of DeepSeek, a Chinese AI model, and uncover the potential security and privacy risks it poses. From data transmission vulnerabilities to troubling terms of service, we explore the reasons why caution is key when considering this innovative AI tool.Episode Notes:•Introduction:◦DeepSeek's rapid rise to prominence and its potential impact on the AI landscape1....◦Initial praise for its efficiency and advanced AI capabilities2.•Data Privacy Concerns:◦DeepSeek's data storage in China raises concerns about state surveillance and compliance with global privacy standards5....◦Collection of extensive user data, including device details, IP addresses, and usage patterns5....•Terms of Service Red Flags:◦Troubling aspects of DeepSeek's ToS, allowing data collection on usage, prompting, device, network, and personal activity7.◦Comparison to data collection practices of companies like Google, Apple, and Microsoft, but with the added concern of data handling in China7.•Security Vulnerabilities:◦Unencrypted data transmission: The DeepSeek iOS app transmits sensitive user and device data without encryption, exposing it to interception and manipulation attacks8....◦Weak encryption practices: Use of outdated encryption algorithms like 3DES with hard-coded keys, making it vulnerable to cryptographic attacks5....◦Database exposure: Publicly accessible database linked to DeepSeek exposed chat histories, API secrets, and backend operational details14....◦Cyberattack target: DeepSeek has already suffered significant cyberattacks, making it an attractive target for malicious actors15....•Global Response:◦Bans and warnings issued by various countries and organizations, including the U.S. Navy, NASA, and government agencies in Italy and Taiwan18....◦U.S. lawmakers' efforts to restrict DeepSeek's use on government devices3....•Mitigation Strategies:◦Guidance to avoid inputting sensitive information into any LLMs that aren't self-hosted23....◦Running open-source models locally to reduce risks, while being mindful of potential vulnerabilities25....◦Using network monitoring tools like Wireshark to observe data transmission26....◦Implementing robust mobile security solutions like Approov to ensure only legitimate app instances communicate with backend services32....•Expert Perspectives:◦Discussion of DeepSeek's potential for misuse, including the generation of ransomware development scripts34....◦Analysis of the balance between security, privacy, and the benefits of AI innovation36.•Practical Advice:◦Researching and understanding the terms of service before using any new app7....◦Being cautious about free apps, recognizing that "if it's free, you're the product"36.◦Staying informed about the latest cybersecurity risks and data privacy concerns36.Sponsor Message: This episode is brought to you by Approov (https://www.approov.io). In today's mobile-first world, securing your apps is more critical than ever. Approov's mobile app attestation ensures that only genuine and unmodified versions of your app can access your backend services, protecting against fraud, data breaches, and unauthorized access. Learn more about how Approov can safeguard your mobile applications at approov.io. Approov is the only commercially available mobile app attestation solution that operates across iOS, Android (both GMS and non-GMS), and HarmonyOS platforms33.Keywords: DeepSeek, AI, cybersecurity, data privacy, China, mobile security, app security, threat actors, data breaches, Approov, app attestation, LLM, infostealer, surveillance, terms of service, data exfiltration, open source, mobile app, VPNLinks to Source Materials:•Are there any legitimate security concerns regarding DeepSeek?: https://www.reddit.com/r/cybersecurity/comments/1icxzb3/are_there_any_legitimate_security_concerns/•DeepSeek App Transmits Sensitive User and Device Data Without Encryption: https://thehackernews.com/2025/02/deepseek-app-transmits-sensitive-user.html•Experts Flag Security, Privacy Risks in DeepSeek AI App: https://krebsonsecurity.com/2025/02/experts-flag-security-privacy-risks-in-deepseek-ai-app/•Wiz Research Uncovers Exposed DeepSeek Database Leaking: https://www.wiz.io/blog/wiz-research-uncovers-exposed-deepseek-database-leak•The Hidden Risks of DeepSeek AI: Why Caution Is Key | SBS: https://sbscyber.com/blog/deepseek-ai-dangers•The Independent: Feroot Security Uncovers DeepSeek’s Hidden Code Sending User Data to China - Feroot Security: https://www.feroot.com/news/the-independent-feroot-security-uncovers-deepseeks-hidden-code-sending-user-data-to-china/Call to Action: What are your thoughts on DeepSeek? Share your concerns and experiences with us on social media using #UpwardlyMobile #DeepSeek.Credits:•Host: [Your Name]•Editor: [Editor's Name]•Sponsor: Approov (approov.io)
    Voir plus Voir moins
    11 min
  • Frida: Friend or Foe? Protecting Your Mobile Apps from Dynamic Instrumentation
    Feb 8 2025
    Podcast Title: Upwardly MobileEpisode Title: Frida: Friend or Foe? Protecting Your Mobile Apps from Dynamic InstrumentationEpisode Description:In this episode of Upwardly Mobile, we delve into the world of Frida, a powerful dynamic instrumentation toolkit. While invaluable for developers and security researchers, Frida also poses significant risks to mobile applications, particularly in sectors like fintech, healthcare, and mobile gaming. Join us as we explore how Frida works, the threats it presents, and the essential strategies for protecting your apps against it. We'll discuss techniques from code obfuscation and certificate pinning to real-time RASP solutions. Learn how to stay ahead of sophisticated Frida-based attacks and safeguard your users and data.Key Discussion Points:•What is Frida?◦Frida is a dynamic instrumentation framework that allows real-time inspection and modification of running processes1....◦It's used for debugging, performance tuning, and security testing1....◦However, malicious actors can use it to hook into apps, manipulate code, and exfiltrate sensitive data1....•How Frida is used by attackers:4...◦Hooking: Intercepting function calls to alter inputs or outputs5.◦Tampering: Bypassing logic checks or unlocking premium features without payment5.◦Data Exfiltration: Capturing sensitive data like tokens and encryption keys5.◦Code Injection: Injecting custom code to modify app behavior, bypass security, or steal data6◦SSL Pinning Bypass: Bypassing SSL/TLS pinning by replacing legitimate certificates6◦Function Hooking: Modifying behavior of specific functions to tamper with logic or extract data8◦API Abuse: Calling privileged APIs without proper authentication to scrape data or access sensitive user data◦Pirating Apps: Bypassing licensing checks or injecting cheats for premium functionality7•Why Frida is a Growing Threat:◦Frida bypasses conventional security measures by accessing the app’s runtime environment5.◦It allows interception and manipulation of payment flows in fintech, theft of PHI in healthcare and cheating in gaming5◦Even secure backend APIs can be compromised by a hooked mobile app, leaking tokens and causing unauthorized transactions•Key Security Risks:◦Hooking & API Call Interception: Attackers can intercept and modify API calls, potentially exposing private APIs.◦Business Logic Tampering: Bypassing logic checks, leading to revenue loss.◦Data Exfiltration: Stealing API keys or cryptographic material, causing fraud.◦Regulatory Non-Compliance: Data breaches can lead to serious penalties in regulated industries11.•How to Detect and Protect Against Frida:11...◦Detection Mechanisms:▪Library and Process Scans: Monitoring for Frida signatures11.▪Dynamic Integrity Checks: Verifying app memory to detect hooking11.▪Behavioral Monitoring: Flagging unusual function calls11.◦Code Obfuscation and Anti-Tamper:▪Obfuscation: Using string encryption and code virtualization12.▪Hardening Critical Code: Making sensitive functions difficult to hook12.◦Secure Communication and Certificate Pinning:▪TLS Pinning: Reducing MitM attacks by pinning certificates13.▪Endpoint Validation: Ensuring secure communication13.◦Runtime Application Self-Protection (RASP):13...▪Continuous Monitoring: Watching for hooking and tampering in real-time13....▪Automated Responses: Shutting down sensitive functionality upon threat detection13.◦Regular Updates and Security Audits:▪Frequent Re-Obfuscation: Updating obfuscation to prevent reliance on old techniques14.▪Pentesting & Bug Bounties: Encouraging ethical hackers to find vulnerabilities14.•Bypassing Certificate Pinning with Frida:16...◦Certificate pinning, which is intended to protect communication channels between a mobile app and its API server, can be bypassed by Frida16....◦Using readily available code snippets, even those with limited technical skills can bypass certificate pinning20.◦Attackers can then intercept communications between the app and server.◦By using Frida, attackers can access the authorization and API keys and reuse them outside of the app in automated scripts.◦This can enable attackers to build other services around an API or automate attacks23....•Approov's Approach to Frida Protection:◦RASP Approov provides real-time monitoring and defense against runtime attacks like Frida15.◦Dynamic Attestation: The app must prove it is genuine via integrity measurements, with decisions made in the Approov cloud.◦Root/Jailbreak Detection: Approov detects if the app is running on a compromised device.◦Runtime Integrity Checks: Approov continuously checks for code modifications.◦App Tamper Detection: Memory analysis to ensure an official app is running.◦Runtime Secrets Protection: API keys managed in the cloud, not hardcoded.◦Modified File System Inspection: Approov inspects for file system changes on jailbroken devices.◦Cloner App Detection: ...
    Voir plus Voir moins
    11 min
  • China Challenges Apple: App Store Fees and Developer Freedom
    Feb 7 2025
    China Challenges Apple: App Store Fees and Developer Freedom

    China's Antitrust Concerns: The State Administration for Market Regulation (SAMR) is examining Apple's App Store policies. This investigation may be a response to U.S. tariffs and reflects growing concerns over the dominance of major tech companies.
    Impact on App Developers: This probe could significantly affect mobile app developers.

    Potential benefits include:
    • Reduced App Store fees: Regulatory intervention might force Apple to lower commissions.
    • Increased competition: Developers may gain more freedom to distribute apps through alternative stores.
    • Enhanced market access: Changes could create more opportunities in the massive Chinese mobile app market.
    Global Antitrust Trends: China's actions align with a global trend of antitrust scrutiny against Apple and Google. Key actions in other regions include:
    • European Union: Digital Markets Act (DMA) promotes fair competition.
    • United Kingdom: Digital Markets, Competition and Consumers (DMCC) Bill grants powers to investigate tech firms.
    • Brazil: CADE antitrust inquiry scrutinizing anti-competitive practices.
    • Japan: Proposed smartphone legislation to open app ecosystems.
    • United States: FTC and DOJ actions reviewing anti-steering rules and Google's dominance.
    • Epic Games vs. Apple and Google: Lawsuits challenging app store control, leading to potential policy changes.

    Monitor global antitrust developments.
    • Explore alternative payment solutions.
    • Consider multi-platform distribution strategies.

    Conclusion: The app store landscape could be on the verge of significant changes. Staying informed is crucial as these investigations could reshape app distribution and monetization.

    Links to Source Materials:
    • Bloomberg News Report: China Considers Probe into Apple's App Store Fees
    • Reuters Coverage: China's Antitrust Regulator Eyes Apple
    Additional Resources: (Link to relevant articles, reports, and legal documents related to antitrust actions against Apple and Google here.)

    Keywords: Apple, App Store, antitrust, China, SAMR, mobile app developers, Digital Markets Act, DMA, DMCC, Epic Games, Google, app distribution, commissions, in-app purchases, regulatory scrutiny.
    Voir plus Voir moins
    18 min