Apple deploys its new Rapid Security Response tool for the first time

A representative image of someone hacking online.
(Image credit: 123RF)

Nearly a year after announcing its Rapid Security Response feature, Apple has finally used the update system for the first time.

iOS, iPad OS, and Mac devices all saw the first speedy, standalone, security update, contained in a patch for iOS and iPadOS devices version 16.4.1, and Mac endpoints version 13.3.1. The updated devices will get an (a) mark to the OS version.

Apple is being tight-lipped on the exact details of the rollout, with the support page linked to the update only displaying a generic description of the Rapid Security Response updates and how they operate (at the time of publishing), while Apple’s Security Updates page hasn’t even been updated yet.

Reboot needed

With Rapid Security Response key updates “can be applied automatically between standard software updates,” Apple said when it first announced the feature. Another key change is that some upgrades will no longer require the device to be restarted, but will, instead, take effect as soon as they are installed.

This update, however, still required a reboot, with installations on an M1 MacBook Air and an iPhone 13 Pro both requiring a device restart, but the patches were a lot smaller in size and installation times were cut down significantly, with the patch reportedly less than 100MB in size.

Those who don’t want to receive Rapid Security Response updates for any reason can disable the feature in the Settings menu. These changes won’t affect how other updates are downloaded and installed on both iOS and macOS devices.

It is also worth mentioning that some of the first people to install the patch were met with an error message, but according to ArsTechnica, the bug was quickly resolved and should no longer appear.

Apple first introduced Rapid Security Response in iOS 16, and has since used it twice on Beta users.

Via: ArsTechnica

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.