Chapter 2 - Security Checklist; Infection By Viruses And Other Malicious Software Agents; Mitigation Steps; Unauthorized External Access - Honeywell dolphin 70e black Network And Security Manual

Bluetooth, camera, 2d imager scanner
Hide thumbs Also See for dolphin 70e black:
Table of Contents

Advertisement

2
Security Checklist
This chapter identifies common security threats that may affect networks containing Dolphin 70e Black devices. You can
mitigate the potential security risk to your site by following the steps listed under each threat.

Infection by Viruses and Other Malicious Software Agents

This threat encompasses malicious software agents, for example viruses, spyware (Trojans), and worms. The intrusion of
malicious software agents can result in:
• performance degradation,
• loss of system availability, and
• the capture, modification or deletion of data.

Mitigation Steps

Mitigation Steps
Ensure virus protection is installed, signature files are up-to-date, and
subscriptions are active.
Allow only digitally signed software from trusted sources to run.
Use a firewall at the interface between other networks and Dolphin
70e Black devices.

Unauthorized External Access

This threat includes intrusion into the Honeywell Dolphin 70e Black system from the business network or other external
networks including the Internet.
Unauthorized external access can result in:
• loss of system availability,
• the capture, modification, or deletion of data, and
• reputation damage if the external access security breach becomes public knowledge.
Mitigation Steps
Mitigation Steps
Implement file system encryption.
Use HTTPS when using Web servers across untrusted networks.
Use a firewall at the interface between your other networks and
Dolphin 70e Black devices.
Secure wireless devices.
Set the minimum level of privilege for all external accounts, and
enforce a strong password policy. This is especially true for Mobile
Device Management (MDM) systems.
Disable all unnecessary access ports (e.g., FTP).
Use a VPN when the Dolphin 70e Black system requires data to
traverse an untrusted network.
Use SSL for communication between native applications and
specialty servers.
Use intrusion detection on WLAN networks.
https://source.android.com/devices/tech/
encryption/
android_crypto_implementation.html
http://developer.android.com/training/articles/
security-ssl.html
http://developer.android.com/training/articles/
security-ssl.html
2 - 1

Advertisement

Table of Contents
loading

Table of Contents