Print.IT Reseller - issue 61

01732 759725 40 VOX POP Quocirca’s Global Print Security Survey 2019 found that almost two-thirds of organisations had experienced at least one print-related data loss in the past 12 months. With the cost of a print-related data breach estimated to be an average of £313,000 per year – are organisations taking printer security seriously and what more can be done? Printer security: not to be ignored John Gifford , Founder & Managing Director , Fiducia Strategic Consultancy : “I think some organisations are, however it wouldn’t be unfair to say that the majority still do not. Having spoken to various private and public sector organisations about this topic, it is still somewhat surprising that there is a mismatch between print security and IT security. “Visit a mid-large-sized business and they will undoubtedly have a well drilled IT security policy, yet the security aspects that relate to print, primarily multifunction devices, are rarely in there. Printer/MFD OEMs have made excellent strides in recent years in terms of updating and adding new security features into devices, but the danger is that everyone feels this is enough to protect against what is a growing threat. “The positive improvements in device security must be supported internally within the end-user organisation by best practice and an understanding of how the print estate technology integrates with the IT infrastructure in today’s environments. I believe it is the responsibility of our industry to help educate and improve end-users’ vulnerabilities in these areas and reduce risk. Unfortunately I also believe there is a hangover effect within end-user organisations from the days when printers and MFDs (or more so copiers back then) were merely basic machines and didn’t need to be factored into the equation of IT security.” Eric Crump, Director of Strategic Alliances, Ringdale : “According to the Print Security Landscape 2019 report from Quocirca, the security of organisations’ print infrastructure is identified as a top concern for most enterprises, however, this is not being addressed fully, with 59 per cent of reported print-related breaches resulting in data loss last year, costing an average of £313k (~US$ 410k) per year. “Additionally, the report found that most business leaders are unaware of the real security risks to their print infrastructure, perceiving the top risks to only relate to malware and firmware vulnerabilities of printing devices. The findings directly contradict this line of thinking and found the top factor that led to actual data loss incidents is attributed PrintIT Reseller: Vulnerabilities in network printers have been known about for years. Are organisations taking printer security seriously and are they really aware of the risks? John Gifford Continued... ©Quocirca2019 -1 - LouellaFernandes Qu ocirca Tel :+447786331924 Em ail: Louella.Fernand [email protected] REPORTNOTE: This reporthasbeenwritten independentlybyQuocirca .Quocircahasobtained information frommultiplesources inputting it together. AlthoughQuocirca has takenwhat steps it can to ensure that the information provided is true and reflects realmarket conditions, Quocirca cannot take any responsibility for theultimate reliabilityof thedetailspresented. Therefore,Quocirca expressly disclaims all warranties and claims as to the validity of the data presented here, including any and all consequential losses incurred by any organisationor individual takinganyactionbasedon suchdata. Allbrandandproductnamesare trademarksor servicemarksof their respectiveholders. Global Print Security Landscape, 2019 A globalmarket perspective on print security, 2019 REPORTEXCERPT February2019 The far-reaching financial, legal and reputational implicationsof a data lossmean that information security is a business imperative. Safeguarding the ever-increasing volumes of valuable corporate data against unauthorised access has become integral tomaintaining business operations and adhering to increasingly vigorousdataprivacy compliance requirements. Formany organisations, their cyber-attack surface area is increasing as connected Internet of Things (IoT) endpoints proliferate. These include both legacy and the new breed of smart printers andmultifunction printers (MFPs). Consequently, businessesmust take a proactive approach to print security as these print devices can provide an open door to corporate networks. By taking steps to analyse the potential vulnerabilitiesofprintenvironments,businesses canmitigate riskswithout compromisingproductivity. This reportdiscusses the risksofunsecuredprintingand recommendsbestpractices for integratingprint into an overall information security strategy. It also highlights some of the key offerings by printmanufacturers and independent software vendors (ISVs) in themarket. REPORTNOTE: This reporthasbeenwritten independentlybyQuocirca .Quocircahasobtained information frommultiplesources inputting it together. AlthoughQuocirca has takenwhat steps it can to ensure that the information provided is true and reflects realmarket conditions, Quocirca cannot take any responsibility for theultimate reliabilityof thedetailspresented. Therefore,Quocirca expressly disclaims all warranties and claims as to the validity of the data presented here, including any and all consequential losses incurred by any organisationor individual takinganyactionbasedon suchdata. Allbrandandproductnamesare trademarksor servicemarksof their respectiveholders.

RkJQdWJsaXNoZXIy NDUxNDM=