Skip to main content

Slashdot: AirPods Pro Teardown Confirms That They're Just As Disposable As Ever

AirPods Pro Teardown Confirms That They're Just As Disposable As Ever
Published on November 01, 2019 at 07:40AM
iFixit's teardown of Apple's latest AirPods reveals just how difficult it will be to fix them if they break. "The organization awarded the noise-canceling buds a big fat zero repairability score, noting that their 'non-modular, glued-together design and lack of replacement parts makes repair both impractical and uneconomical,'" reports The Verge. "That's the same score as both versions of the original AirPods." From the report: The teardown does reveal a couple of interesting details about the design of the earbuds. First is the fact that they're a whole third heavier than the original AirPods, thanks to new features like active noise-cancellation, and an inward-facing microphone. The teardown also notes that the one user-replaceable part of the earbuds, the silicone ear-tip, uses a custom design that makes them incompatible with third-party models. That said, the popularity of the AirPods all but guarantees other companies will be making third-party tips soon. Most intriguing is the discovery of a watch-style battery inside each earbud. iFixit notes that it's a similar battery to what it found in Samsung's Galaxy Buds which could be replaced. However, the same is not true of the AirPods Pro, whose battery is tethered by a soldered cable. TL;DR: If your $249 AirPods Pro die you'll have to send them back to Apple for recycling, or take part in Apple's "battery service" program at a cost of $49-per-earbud out of warranty.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like