ARCHIVED: Secure your BlackBerry 10 device

This content has been archived, and is no longer maintained by Indiana University. Information here may no longer be accurate, and links may no longer be available or reliable.

Overview

To secure the data on your mobile device, you should always use a pattern, PIN, passcode, or password to lock it. If the device is lost or stolen, this precaution can prevent others from accessing your email, calendar, contacts, and other data. See Protect data on your mobile device.

Important:
IU's Mobile Device Security Standard (IT-12.1) requires the use of data encryption on handheld devices used to access, store, or manipulate Critical data at IU. Such use also requires "written approval from the senior executive of the unit involved or the Institutional Review Board confirming a critical business need".
Important:
At Indiana University, if you use your device to access or store protected health information (PHI) regulated by the Health Insurance Portability and Accountability Act of 1996 (HIPAA), do not use a non-IU cloud service (such as iCloud or Google) to back up your device data, regardless of the strength of your password. For more about working with PHI at IU, see About dedicated file storage services and IT services with storage components appropriate for sensitive institutional data, including research data containing protected health information.

On this page:

Set a password and enable Password Lock

In BlackBerry 10, to set a password and enable the Password Lock feature on your device, see BlackBerry's Lock or unlock your device. UITS recommends choosing the shortest amount of time for how long your device will remain idle before locking your screen.

Encrypt your device

Depending on how much data you have stored on your device, encryption may take a while to complete; however, while your device is being encrypted, you can still use it. To encrypt your device:

  1. From the "Home" screen, swipe down from the top.
  2. Tap Settings, then Security and Privacy, and then Encryption.
  3. Switch Device Encryption to On.
  4. Switch Media Card Encryption to On.
Note:
An encrypted media card will become inaccessible if the device is wiped. Make sure to decrypt your media card before performing a security wipe on your device.

Wipe data from your device

At Indiana University, if you have configured your device to connect to Exchange, you can use Outlook on the web to wipe your data remotely if your device is lost or stolen; see Manage your Exchange ActiveSync device in Outlook on the web.

Back to top

For more about BlackBerry security, see BlackBerry Support.

This is document bdfw in the Knowledge Base.
Last modified on 2021-09-07 17:15:43.