Unauthorized Internal Access; Mitigation Steps - Honeywell dolphin 70e black Network And Security Manual

Bluetooth, camera, 2d imager scanner
Hide thumbs Also See for dolphin 70e black:
Table of Contents

Advertisement

Unauthorized Internal Access

This threat encompasses unauthorized access from people or systems with direct access to a Dolphin 70e Black device. This
threat is the most difficult to counter since attackers may have legitimate access to part of the system and are simply trying to
exceed their permitted access.
Unauthorized internal access can result in:
• loss of system availability,
• the capture, modification, or deletion of data, and
• the theft or damage of system contents.

Mitigation Steps

Mitigation Steps
Do not allow the use of unauthorized removable media
(e.g., microSD™ or microSDHC™ cards) on Dolphin 70e Black
devices.
Implement password protection on Dolphin 70e Black devices.
Monitor system access.
2 - 2
http://source.android.com/devices/tech/
security/index.html
Refer to the Dolphin 70e Black powered by
Android User's Guide available for download at
www.honeywellaidc.com.
http://source.android.com/devices/tech/
security/index.html#password-protection.

Advertisement

Table of Contents
loading

Table of Contents