Honeywell dolphin 70e black Network And Security Manual

Bluetooth, camera, 2d imager scanner
Hide thumbs Also See for dolphin 70e black:
Table of Contents

Advertisement

Quick Links

Dolphin™ 70e Black
powered by Android
Network and Security Guide

Advertisement

Table of Contents
loading

Summary of Contents for Honeywell dolphin 70e black

  • Page 1 Dolphin™ 70e Black powered by Android Network and Security Guide...
  • Page 2 Disclaimer Honeywell International Inc. (“HII”) reserves the right to make changes in specifications and other information contained in this document without prior notice, and the reader should in all cases consult HII to determine whether any such changes have been made.
  • Page 3: Table Of Contents

    Product Detail ........................1-1 System Architecture ......................1-1 Architecture of an In-Premise Dolphin 70e Black System..........1-2 Architecture of a Field Service Dolphin 70e Black System ..........1-2 Related Documents ......................1-3 Chapter 2 - Security Checklist Infection by Viruses and Other Malicious Software Agents ..........2-1 Mitigation Steps......................2-1...
  • Page 4 Chapter 7 - Securing Wireless Devices Wireless Local Area Networks (WLAN) and Access Points (APs) Security ......7-1 Secure Wireless AP Configuration ................7-1 Secure Dolphin 70e Black WLAN Configuration............7-1 Bluetooth™ Wireless Technology Security ................. 7-1 Wireless Wide Area Network (WWAN) Security..............7-1 Wireless Near Field Communication (NFC) Security ............
  • Page 5: Chapter 1 - Introduction

    (IT). Third party organizations delivering and installing turnkey systems should also follow the guidelines in this guide. The intent of this guide is to drive the discussion between the organization using the Dolphin 70e Black with Android and the organization responsible for managing information technology risks.
  • Page 6: Architecture Of An In-Premise Dolphin 70E Black System

    Architecture of an In-Premise Dolphin 70e Black System The diagram below provides an example of in-premise system architecture that includes multiple Dolphin 70e Black with Android devices, a wireless LAN (WLAN), a mobile device management (MDM) server (e.g., Honeywell's Remote MasterMind device management software) and an application support server (e.g., web server or a terminal emulation...
  • Page 7: Related Documents

    Related Documents User’s Guides Additional Information Dolphin 70e Black powered by Android User’s Guide Available for download from the Dolphin 70e Black product page at www.honeywellaidc.com. Dolphin Power Tools for devices powered by Android User’s Guide 1 - 3...
  • Page 8 1 - 4...
  • Page 9: Chapter 2 - Security Checklist

    Use a firewall at the interface between other networks and Dolphin 70e Black devices. Unauthorized External Access This threat includes intrusion into the Honeywell Dolphin 70e Black system from the business network or other external networks including the Internet. Unauthorized external access can result in: •...
  • Page 10: Unauthorized Internal Access

    Unauthorized Internal Access This threat encompasses unauthorized access from people or systems with direct access to a Dolphin 70e Black device. This threat is the most difficult to counter since attackers may have legitimate access to part of the system and are simply trying to exceed their permitted access.
  • Page 11: Chapter 3 - Developing A Security Program

    • Establish a core cross-functional security team consisting of representatives from: – Building or facility management (i.e., individuals responsible for running and maintaining Honeywell Dolphin 70e Black devices and infrastructure). – Business applications (i.e., individuals responsible for applications interfaced to the Honeywell Dolphin 70e Black system). – IT systems administration.
  • Page 12: Identifying And Evaluating Privacy Issues

    A risk assessment should be performed on any change made to the Dolphin 70e Black and its infrastructure that could affect security, including configuration changes, the addition of network components, and the installation of software. Changes to policies and procedures might also be required.
  • Page 13 Information Technology - Security Techniques ISO 15408 - Evaluation Criteria for IT Security, Parts 1 - 3 http://www.iso.org ISO 27002 - Code of Practice for Information Security http://www.iso.org Management Open Web Application Security Project (OWASP) http://www.owasp.org/ Note: The OWASP tracks the top weaknesses of applications and provides valuable information about developing secure software.
  • Page 14 3 - 4...
  • Page 15: Chapter 4 - Disaster Recovery Planning

    • Perform routine backups of the Dolphin 70e Black and any data located on external storage (i.e., microSD/SDHC card installed in the terminal). • Save the backup files to a secondary location (e.g., off-site server) not on the Dolphin 70e Black or the microSD card installed in the device.
  • Page 16 4 - 2...
  • Page 17: Chapter 5 - Security Updates And Service Packs

    "not keeping software up to date." It is critical to keep the latest patches and software versions on your Dolphin 70e with Android and supporting devices in the Dolphin 70e Black network. This is especially true for software that has reported Common Vulnerabilities and Exposures (CVE).
  • Page 18 5 - 2...
  • Page 19: Chapter 6 - Network Planning And Security

    Network Planning and Security Connecting to the Business Network The Dolphin 70e Black network and other networks (e.g., Internet or business network) should be separated by a firewall. See System Architecture on page 1-2. The nature of network traffic on a Dolphin 70e Black network differs from other networks.
  • Page 20 6 - 2...
  • Page 21: Chapter 7 - Securing Wireless Devices

    When the Dolphin 70e Black device connects through a wireless access point (AP) to an organization's server on a wired network, specific security precautions are required to mitigate the significant security risk the WLAN wireless AP connection represents for the servers and devices on the wired network.
  • Page 22: Wireless Near Field Communication (Nfc) Security

    Wireless Near Field Communication (NFC) Security Specific security precautions are recommended to mitigate the potential security risk associated with exchanging data using wireless Near Field Communication (NFC) between NFC enabled Dolphin 70e Black devices and an NFC tags or other NFC enabled devices.
  • Page 23: Chapter 8 - System Monitoring

    The security recommendations outlined in this guide help reduce security risks but do not guarantee that an attacker may not be able to circumvent the safeguards put into place to protect network systems and devices including the Dolphin 70e Black. Early detection of an attack and/or system breach is essential to preventing further damage.
  • Page 24 8 - 2...
  • Page 25: Chapter 9 - Securing Access To The Android 4.0 Operating System

    Encrypt phone is an advanced security option. By encrypting all the data on your phone, you make it difficult for someone to pull readable data from the Dolphin 70e Black if the device is lost or stolen. When the phone is encrypted, you must enter a password each time you power on the device.
  • Page 26: Usb Debugging

    Settings > More. Verify the box next to “NFC” is not checked to disable the option. The default setting is On (enabled). Note: NFC functionality is hardware dependent and only available on Dolphin 70e Black models ending with the letter N (e.g., 70exxN).
  • Page 27 (5,184,000) a device admin sets the expiration time. Days Value Recommended Usage 2,592,000 Critical usage cases or when Dolphin 70e Black users might change frequently (multiple users) 60 (default) 5,184,000 Typical usage cases 7,776,000 Less critical usage cases 10,368,000 Very low security requirements Password history This policy prevents users from reusing the last n unique passwords.
  • Page 28 9 - 4...
  • Page 29: Chapter 10 - Network Ports Summary

    Network Ports Summary Network Port Table Port Used Connection Task Comments HTTP Web Pages HTTPS Secure Web Pages 3790 Remote MasterMind 10 - 1...
  • Page 30 10 - 2...
  • Page 31: Chapter 11 - Glossary

    Remote Authentication Dial In User Service (RADIUS) is a protocol that enables centralized authentication, authorization, and accounting for dial-up, virtual private network, and wireless access. Remote MasterMind Device management software available from Honeywell to facilitate the management of mobile computers, smartphones, and bar code scanners across multi-site enterprises. 11 - 1...
  • Page 32 Security Development Lifecycle (SDL) is a software development process that helps developers to build more secure software and to address security requirements while reducing development cost. SNMP Simple Network Management Protocol (SNMP) is a protocol used to manage devices on IP networks. SSID Service set identifier (SSID) is a unique identifier for a wireless network.
  • Page 33: Chapter 12 - Customer Support

    Customer Support Product Service and Repair Honeywell International Inc. provides service for all of its products through service centers throughout the world. To obtain war- ranty or non-warranty service, please visit www.honeywellaidc.com and select Support > Contact Service and Repair to see your region's instructions on how to obtain a Return Material Authorization number (RMA #).
  • Page 34 12 - 2...
  • Page 36 Honeywell Scanning & Mobility 9680 Old Bailes Road Fort Mill, SC 29707 www.honeywellaidc.com ™ 70E-SECURITY Rev A 7/14...

Table of Contents