Chapter 1 - Introduction; Intended Audience; How To Use This Guide; Product Detail - Honeywell dolphin 70e black Network And Security Manual

Bluetooth, camera, 2d imager scanner
Hide thumbs Also See for dolphin 70e black:
Table of Contents

Advertisement

1
Introduction
This guide defines the security processes, both implemented and recommended by Honeywell, for using the Dolphin™ 70e
Black mobile computer with Android™4.0.

Intended Audience

The target audience for this guide is the Dolphin 70e Black with Android customer organization that identifies and manages the
risks associated with the use of information processing equipment. This includes, but is not limited to, Information Technology
(IT). Third party organizations delivering and installing turnkey systems should also follow the guidelines in this guide. The intent
of this guide is to drive the discussion between the organization using the Dolphin 70e Black with Android and the organization
responsible for managing information technology risks.
A high degree of technical knowledge and familiarity in the following areas is assumed.
• Android 4.0 operating systems.
• Networking systems and concepts.
• Wireless systems.
• Security issues and concepts. In particular, the following systems need to be understood and properly setup:
– Radius Server
– Mobile Device Management Software (e.g., Remote MasterMind™)
– Application Server (e.g., Web server or Terminal Emulation server)

How to Use this Guide

Note: Dolphin 70e Black references in this guide refer to devices with Android 4.0 operating systems.
If you have specific security concerns (e.g., virus protection or preventing unauthorized access), consult the
Checklist
(page 2-1) or select from the topics listed below.
Developing a Security
Disaster Recovery
Security Updates and Service
Securing Wireless
System
Monitoring, page 8-1
Securing Access to the Android 4.0 Operating
Network Ports
Summary, page 10-1

Product Detail

The Honeywell Dolphin 70e Black is a device intended for use in in-premise Automatic Data Collection (ADC) systems and for
field ADC applications. In-premise systems typically exist in establishments such as distribution warehouses or retail stores.
This type of system often uses terminal emulation servers or web servers to direct the Dolphin 70e Black to perform ADC
operations (e.g., scanning during picking or placing of items). Field applications entail the use of the Dolphin 70e Black for field
service applications and route distribution. Field service applications may use either Web applications or client applications that
require different levels of connectivity to the customer servers.

System Architecture

The diagrams on
page 1-2
deployments. In both examples, a firewall exists to prevent the systems from having direct access to external networks or the
rest of the Business System Network (e.g., Finance or HR) and to prevent those systems from accessing the Dolphin 70e Black
system.
Program, page 3-1
Planning, page 4-1
Packs, page 5-1
Devices, page 7-1
System, page 9-1
illustrate sample architecture for in-premise and field system Dolphin 70e Black network
Security
1 - 1

Advertisement

Table of Contents
loading

Table of Contents