Apple Wireless Direct Link (AWDL)

Apple Wireless Direct Link (AWDL) is a low latency/high-speed Wi-Fi peer-to peer-connection Apple uses everywhere you’d expect them to: AirDrop, GameKit (which also uses Bluetooth), AirPlay, and conceivably with future products we haven’t even seen yet. AWDL allows a device to stay connected to an infrastructure-based Wi-Fi network and communicate with AWDL peers at the same time by quickly hopping between the channels of the two networks (AWDL uses fixed social channels 6, 44, and 149). AWDL is largely used through Airdrop, streaming music to your Apple TV via Airplay, or using your iPad as a secondary display with ‘Sidecar‘.

The next time you take a quick video of your friends and are wondering how to share it with them, consider AirDrop using AWDL instead of a text message or email.  You’ll be happy you did… the only drawback being you have to be physically close them (wear a mask during COVID19 pre-vaccine times).

Source: Cornell

Additional Reading: iOS Zero-Click Proximity Exploit Odyssey

Related Terms: RFID

What does this mean for an SMB?

Like any great technology, all that power comes with certain risks.  For AWDL, vulnerabilities have been discovered and fixed by Apple over the last few years. This is why CyberHoot always recommends updating your devices regularly and often.

If you have updated your iPhone in the past few months, you should be safe from attacks that involve the AWDL. The following steps should be taken by all iPhone users to reduce the chances of becoming a victim to an AWDL attack: 

  1. Keep Devices Up To Date
    • Go to Settings > General > Software Update.
  2. Turn Off Bluetooth
    • Previous exploits have needed Bluetooth enabled to turn this into a true zero-click attack. Turn off your Bluetooth when you aren’t using it.
  3. If You’re a programmer – Be Strict With Data
    • It’s never a bad idea to do additional error and bug checking.
  4. Know that Apple Products are not Inherently ‘More Secure’
    • Oftentimes users are under the false-pretense that Apple products are secure, virus-free, and are never exploited. It’s critical to be aware of the vulnerabilities in your devices and take action when needed. Read CyberHoot’s ‘Malware in Macs‘ article to learn more about Mac’s vulnerabilities. With popularity comes more attacks.  Keep all your products and IoT devices up to date to stay safe. 

Watch this 5 minute video of a Google Researcher exploiting the AWDL:

Are you doing enough to protect your business?

Sign up with CyberHoot today and sleep better knowing your

employees are cyber trained and on guard!

Share this on your social networks. Help Friends, Family, and Colleagues become more aware and secure.