Assisted Robot 

Enhancements For Increased Security

  • Initiated Key based Encryption  in  intermediate service while transferring data from  Assisted Robot to DB. Thus, AssistedRobot will  now authenticate license  keys with encrypted passwords while calling  SmartManager service calls
  • Encrypt and Decrypt method code Obfuscation  has been initiated. instead of hardcoding  and encrypting the username and  password , now this method gets the names and passwords as secured string  for encrypting to give a double layer of  security
  • Manager key, URL and Service endpoints details associated with Assisted Robots were previously stored as plain text in the local  folder. Henceforth, this information will be stored as encrypted text for enhanced security.

 

 

 

 

5.2.0.0