• @cyrus@lemmy.ml
    link
    fedilink
    -5
    edit-2
    3 years ago

    But as long as we compare Apple to terrible companies like Samsung that pre-load their phones with spyware…

    Apple is not terrible, Google and Facebook is…

    I think you just backed my point.

    But let me tell you just one thing; currently, there is no single computer on this earth that can match iPad Pro, private or not. So the end user won’t care that much as much as you are concerned. If it is good enough, which Apple is, they’ll take it and it is not a bad thing

    • poVoq
      link
      fedilink
      113 years ago

      How is that backing your point if there are companies even more terrible then the really terrible Apple?

      Also, you seem to have completely swallowed the Apple marketing BS. I have no idea what you base your “matching” criteria on, but pretty much any device from the last 5 years can “match” a iPad pro in my view.

      Oh and talk to some actually serious IT security experts and they will laugh at you for thinking Apple products are safe, the opposite is pretty much the case.

      • @cyrus@lemmy.ml
        link
        fedilink
        -4
        edit-2
        3 years ago

        Oh and talk to some actually serious…

        Bruh, nearly no malware can survive a reboot on iOS atm. Not even jailbreak. You can ask them on Reddit. (r/jailbreak)

        you seem to have completely swallowed

        I dislike Apple as much as you do. Do not get me wrong. It is just better than Google, Facebook and Amazon.

        even more terrible

        Terrible is already a strong word. You don’t have to exaggerate the situation. Is Apple iOS better than Google Android for privacy? Yes? That is my point.

        • poVoq
          link
          fedilink
          9
          edit-2
          3 years ago

          I am talking about exploits that are part of iOS and that don’t get fixed for months despite Apple knowing.

          And no, it is not better than Google (about equally bad) and maybe slightly less bad than Facebook.

          Google’s Android is at least open-source and there are some vendors that try to optimize it for better privacy. Also Google is quite serious about security, while the advertising & lifestyle company Apple is pretty much a joke in comparison.

          But my very point was that painting Apple as the only viable solution because they are slightly less bad in some ways is defeatist and also untrue, because there are definitely companies that sell more privacy respecting and somewhat more secure Android phones (which are perfectly obtainable and useable by non tech savvy people).

          • Dessalines
            link
            fedilink
            43 years ago

            advertising & lifestyle company Apple

            Nice. Apple is kinda the crossfit of the tech world. People that use FB and google are at least aware that they’re terrible companies… apple users not so much.

            • poVoq
              link
              fedilink
              1
              edit-2
              3 years ago

              And that article is from early 2019.

              IMHO iOS security always has been pretty bad, but Android security was worse in the early days. However Google has been trying to clean up their mess since Android 7 or so.

              • @TheAnonymouseJoker@lemmy.mlM
                link
                fedilink
                03 years ago

                Yes, Android security was taken seriously starting from 8 Oreo. However, the long going open source model of Android overtaking the closed source conservative iOS was only a matter of time. Now, iOS will either need to open up to compete, or stay inferior forever.

          • @curious_one@lemmy.ml
            link
            fedilink
            13 years ago

            Google’s Android is at least open-source and there are some vendors that try to optimize it for better privacy.

            That is misleading. There are no large vendors that offer such devices. Only option AFAIK is /e/ foundation with its 3rd party installs, but they are by no means an established player.

            • poVoq
              link
              fedilink
              13 years ago

              Try looking at it a bit less extremist. Sure there are no large vendors that go as far as /e/ does, but that is largely because most normal users do actually want to use the Playstore and some Google services. So while you are correct in some way, there are definitely vendors that load much less privacy problematic apps on their default system images.

              • @curious_one@lemmy.ml
                link
                fedilink
                13 years ago

                Do you know that spying happens exactly trough Google services? You cannot have any expectation of privacy with Google services installed. Google has monopolized spying on Android by restricting APIs that can be used to spy on users (wifi/bt scans, filesystem, background processing).

                • poVoq
                  link
                  fedilink
                  13 years ago

                  Yes I am fully aware… but the context of comparing it to Apple is key here.

                  • @curious_one@lemmy.ml
                    link
                    fedilink
                    13 years ago

                    I saw that. I think its unreasonable to argue in favor of Google despite Apple being disastrous. The only privacy conscious option I see for smartphone usage is LineageOS without Gapps + FDroid or /e/ for less tech savvy people. Lots of tracking happens trough WiFi/BT mapping and that means you have to get rid of problematic pieces of SW stack at a pretty low level: Gapps and ditching iPhone completley.

                  • @curious_one@lemmy.ml
                    link
                    fedilink
                    13 years ago

                    yeah I’ve seen this research, and again I’m in no way defending Apple’s user abuse. You say that Apple spies much more identifiers which is true as per paper but is true only while using device without touching Play services. It’s measuring spying activity only in idle/startup mode of operation. I kinda doubt Google doesn’t use WiFi MAC address of phone for social/location mining. Paper doesn’t mention anything about what kind of spying happens when you start using your phone as a typical user would: mail, web, maps, YT.