◇ 팁?!?/개발

iOS version.9 대의 보안강화

아맹꼬 2015. 11. 16. 14:29
728x90

App Transport Security (ATS) enforces best practices in the secure connections between an app and its back end. ATS prevents accidental disclosure, provides secure default behavior, and is easy to adopt; it is also on by default in iOS 9 and OS X v10.11. You should adopt ATS as soon as possible, regardless of whether you’re creating a new app or updating an existing one.

If you’re developing a new app, you should use HTTPS exclusively. If you have an existing app, you should use HTTPS as much as you can right now, and create a plan for migrating the rest of your app as soon as possible. In addition, your communication through higher-level APIs needs to be encrypted using TLS version 1.2 with forward secrecy. If you try to make a connection that doesn't follow this requirement, an error is thrown. If your app needs to make a request to an insecure domain, you have to specify this domain in your app's Info.plist file.




앱과 서버 단 통신이 https 만 된다는 내용.

그거 아니면 Info.plist에 옵션 추가하라고.. 


하악..





반응형

'◇ 팁?!? > 개발' 카테고리의 다른 글

ms-sql primary key 생성  (0) 2015.12.11
HTTP 에러 코드 표  (0) 2015.11.18
IE 11에서 선이 인쇄되지 않을 때  (0) 2015.09.22
구글 크롬 팝업 관리  (0) 2015.08.10
구글 크롬 최신버전에서 센차 오류 문제  (0) 2015.07.28