For example I don’t know if a cheap mini PC like the GMKtec G5 would be more likely to have firmware/driver related security flaws over a more standard PC like an older Dell Optiplex from Staples.

Maybe there is something else entirely I am overlooking. I’m not sure. Most of the complaints I’ve heard are in regards to mini PCs containing bloat and potentially malicious things installed.

  • NaibofTabr@infosec.pub
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 hours ago

    I mean… what is your threat profile? Are you a LinkedIn engineer with an unpatched Plex install and access to the company file server?

    Are you going to do something that would attract the attention of law enforcement or nation-state threat actors?

    Are you going to be using this mini PC to do your taxes?

    Is it going to be in a DMZ with open access to the Internet?

    Are you going to use it as an authentication server for other critical assets?

    If you aren’t assessing your risk level with some realistic idea of what threats actually apply to you and weighing that against the possible consequences of a breach, then you’re pointlessly worrying about low-probability scenarios. Operational Risk Management right? Judge your risk by probability of occurrence and severity of impact and then make decisions based on that.