SecureMac, Inc.

macOS Monterey security and privacy guide

November 5, 2021

Guide to new macOS Monterey security and privacy with how-tos. Includes Mail Privacy Protection, Private Relay, HTTPS upgrade, and more!

macOS Monterey security and privacy guide

Last week, Apple released macOS 12 (Monterey). The new OS for Mac brings a number of changes and, as expected, continues to build on the security and privacy enhancements introduced in Big Sur. Here are the most important new macOS Monterey security and privacy features:

Protecting privacy in Mail

Mail Privacy Protection is a new feature in Mail that will help users protect their privacy when reading emails. It stops email senders from using tracking pixels to determine whether you’ve opened an email or to pinpoint your location using your IP address.

To enable the feature for Mail on macOS, open the Mail app, then go to the Mail > Preferences > Privacy > Protect Mail Activity.

A safer Safari

There were a couple of important changes in Safari that will help macOS users stay safer online. HTTPS upgrade takes websites that use the insecure HTTP protocol and, if possible, automatically upgrades them to deliver web content via an encrypted HTTPS connection. This feature is enabled by default.

The new Safari also improves on the already powerful Intelligent Tracking Prevention feature. Starting in Monterey, web trackers will now be unable to see your IP address (and thus unable to use it to create a marketing profile for you or track you across the Internet).

To see the Intelligent Tracking Prevention settings in Safari, first open Safari, then go to Safari > Preferences > Privacy. This is where you’ll see an option labeled Hide IP address from trackers.

Not a VPN, but still pretty cool (iCloud+ only) 

macOS Monterey also brings some exclusive security and privacy features for iCloud+ users. Private Relay helps to protect your privacy when you’re browsing the web in Safari. It does this by encrypting your network traffic and routing your DNS lookup requests through two different servers. Importantly, one of these servers is not controlled by Apple.

Note that this is definitely not a full VPN for macOS: If you use an app other than Safari, Private Relay isn’t going to help. But it does offer some nice benefits, which are summed up well by Apple: “No one — including Apple — can use your IP address, location, and browsing activity to create a detailed profile about you”.

To turn on Private Relay, go to Apple menu > System Preferences > Apple ID > iCloud > Private Relay (Beta). If you have iCloud+, this is where you’ll see the option to turn on Private Relay and also to fine-tune your IP address location.

More Mail privacy (iCloud+ only)

There’s another neat macOS Monterey privacy feature available only to iCloud+ subscribers: Hide My Email. Hide My Email solves a major problem of the times we live in: You need to give out your email address to all sorts of people, but you don’t want them to spam you, sell your contact information to third parties, or try to use the email address to hack one of your accounts.

Hide My Email allows you to create unlimited “burner” email addresses that all forward to your personal inbox. This means you can send and receive emails without ever having to give out your real email address. If someone starts annoying you via one of your Hide My Email addresses, you can just delete it. Since they never had your actual email address to begin with, that means that they can never bother you again!

To turn on Hide My Email, go to Apple menu > System Preferences > Apple ID > iCloud > Hide My Email. If you have iCloud+, you’ll see an Options button here. Click this, and then click “+” to create a new burner email address. You’ll also have the option to label it and add a little note about why you created it. In other words, a month from now you’ll be able to remember what “green247_lemur@icloud.com” is supposed to be used for!

See when apps are listening

Monterey also introduces Recording indicator (catchy name, Apple), which is basically just the macOS version of the iOS audio recording indicator first seen in iOS 14.

Starting in Monterey, you’ll see a notification in your Mac’s menu bar when an app has access to your microphone. It’s essentially just the same small orange dot you see on an iPhone that’s using the mic. If want to learn more, the Control Center has detailed information about which app is accessing the microphone.

Passwords and 2FA

macOS Monterey makes it easier for Mac users to manage passwords — and to some extent two-factor authentication — without the need for third-party apps.

Passwords in System Preferences is a new centralized location to look up and manage your stored passwords. To find it, just go to Apple menu > System Preferences > Passwords. You can also import and export passwords from here. This can be useful if you use a third-party password manager like Dashlane or 1Password. To do this, click on the little three-dot icon at the bottom of the pane with your saved passwords.

Monterey also introduces Built-in authenticator, which is Apple’s answer to 2FA apps like Authy and Google Authenticator. For sites that offer 2FA, you’ll be able to set up your verification codes using Passwords in System Preferences directly, instead of an authenticator app.

The setting is found by clicking on a saved password and then clicking Edit. There you will see a button labeled Enter Setup Key, which is where you can input the setup key given to you by the site that you’re enabling 2FA for. Apple says that once you do this, your 2FA verification codes will autofill each time you sign into the site. 

ICYMI: a look back at Big Sur

macOS Monterey builds on the security and privacy features found in macOS Big Sur.

The first version of macOS to run on an ARM platform, Big Sur brought some important changes of its own. These included Signed System Volume, the shift from kernel extensions to system extensions, privacy enhancements in Safari, and more.

If you’re running Monterey, then you have access to all of this good stuff. To review what was brought in with Apple’s last major OS release for Mac, check out our macOS Big Sur security and privacy guide.

Get the latest security news and deals