Blog

In App Subscriptions Getting Crackdown From Apple

Feb 18, 2019 | Blog

One of the unfortunate truths about apps is that many developers use deceptive practices to try and confuse consumers.

They try to mislead them about how much custom features cost and when in-app purchases occur.

Many attempt to hide or obfuscate the particulars of subscription details.

The thinking here is pretty simple:  First of all, a customer might not notice the charges on their payment card right away. If the amounts aren’t excessive, they may not be in a huge rush to shut them down.  In both cases, the result is more money in the developer’s pocket, which is of course what they’re hoping for.

Apple, however, isn’t having it.  The company made some important revisions to its App Store guidelines that specify in clear, unmistakable terms exactly how in-app subscriptions and opt-ins should be presented to users. The new rules can be found in the company’s “Human Interface Guidelines” document, which is part of the App Store’s library of developer resources.

The changes include straightforward, common sense things like:

  • Developers must clearly present the true cost of any subscriptions offered, with the true cost being defined as the actual amount to be billed.
  • Auto-renewable subscriptions must be opt-in, with no hidden or potentially deceptive clauses
  • In cases where an app is free during a trial period and then to be billed when the trial period expires, the developer must prominently display the price to be paid and all of the other terms for renewal.

It’s unfortunate that the company had to take steps to spell these kinds of things out explicitly.  One would hope that developers would play fair in the name of their own brand image, but historically this simply hasn’t been the case.

This is a good step, but how effective it will be remains to be seen.  Changing a policy is one thing.  Effectively enforcing it is a completely different challenge, but it’s a beginning.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech