Security is an area on which several companies are focussing, especially at a time when targeted attacks have become common. Apple is no exception — perhaps a leader in the field — and now, it is bringing a new Lockdown Mode to protect its users from spyware attacks.

It is not for everyone, however. The Lockdown Mode is said to add an extra layer of protection for individuals such as journalists, politicians, human rights activists, and other targeted individuals. Coming this fall, Lockdown Mode will protect them against infiltration and ensure that cyber attacks are thwarted.

According to Apple, the Lockdown Mode – which the company calls “the first major capability of its kind” – is an “extreme optional protection” for those who may face sophisticated digital threats, because of “who they are or what they do.” Once the feature arrives, they can turn it on, provided their devices are capable of running iOS 16, iPadOS 16 and macOS Ventura. These are Apple’s latest operating systems which are slated to be released later this year.

This begs the question, how will the Lockdown Mode protect the individuals? It will do so by curbing the methods that have been utilized to compromise devices and cyber-attack individuals, that is, switch off certain features. Going forward, the tech giant will continue to strengthen Lockdown Mode and add new protections to it.

These features include disabling link previews and blocking most message attachment types other than images – the latter comes after it is believed that the NSO Group (which was behind the Pegasus spyware) exploited a flaw in how Apple handled message attachments.

Other features to be disabled include just-in-time (JIT) JavaScript compilation, and requests for incoming FaceTime calls if the user did not call the initiator or send a request to them. Additionally, wired connections with a computer or accessory are blocked when the device is locked, and the user cannot install configuration profiles or enroll the device in mobile device management (MDM).

“Apple makes the most secure mobile devices on the market. Lockdown Mode is a groundbreaking capability that reflects our unwavering commitment to protecting users from even the rarest, most sophisticated attacks,” said Ivan Krstić, Apple’s head of Security Engineering and Architecture.

“While the vast majority of users will never be the victims of highly targeted cyberattacks, we will work tirelessly to protect the small number of users who are,” he added.

If this is not a strong enough response to the rise in the use of state-sponsored mercenary software like NSO Group’s Pegasus, Apple has decided to double the bounty for “qualifying findings” in Lockdown Mode to a maximum of $2 million. The amount shall be awarded to those researchers who find bypasses to Lockdown Mode and help improve its protections.

It will also support organizations that investigate, expose, and prevent highly targeted spyware attacks with a $10 million grant to the Dignity and Justice Fund, in addition to any damages awarded from the lawsuit filed against NSO Group.