Print in the Channel - issue #12

PRINT SECURITY

Play it safe Office printers are becoming increasingly sophisticated, with access to cloud storage, Wi-Fi connectivity and mobile printing, which is great for end users, but also leaves them open to cybersecurity threats, which is why there must be an emphasis on enhancing security.

Cybercrime is one of the biggest threats to businesses today. By 2025, the cost of cybercrime for businesses is predicted to reach $10.5 trillion, up from $8 trillion in 2023, according to eSentire & Cybersecurity Ventures’ 2022 Official Cybercrime Report . But despite this, many businesses are overlooking and neglecting high-risk areas such as print security, inadvertently leaving them subject to attacks. “Security is a top priority for many businesses, but the speed at which the cybersecurity landscape is evolving and the increasing sophistication of cyberattacks means a detailed understanding of where some of the biggest risks are coming from is limited among many CISOs and IT managers,” says Quentyn Taylor, senior director - Information Security, Product Security and Global Response at Canon. “In fact, according to research from Quocirca in its Print Security Landscape 2023 , printed documents represent 27% of IT security incidents, yet print security is low on the agenda when compared to other elements of the technology stack like cloud, email and public networks. “Despite this, 61% of organisations have experienced data losses due to unsecure printing practices over the past year. At a time where cyberattacks are on the rise, and will become increasingly common, it is critical that businesses do not overlook the

importance of securing the print environment as a crucial building block for a robust security infrastructure.” Impact of hybrid working Quentyn says that to address the evolving security challenges posed by people working in the office and remotely, businesses need to implement additional measures to safeguard their networks and the sensitive information that travels on them. “This paradigm shift in work dynamics calls for a more robust approach to print security,” he says. “Organisations must adapt to the reality that sensitive documents may be accessed and printed on various remote devices that do not have the same level of protection as the wider business network. Consequently, security leaders are now tasked with reimagining their strategies, implementing measures to secure documents at every stage of their lifecycle, whether printed or electronic and regardless of the device used or where it is located. “It’s imperative for organisations that don’t currently have robust measures in place to safeguard their documents sooner rather than later. Third-party providers can play a significant role in enhancing secure practices around remote printing devices. While many organisations already invest in third party services, only 32% are satisfied with their security offerings, according to Quocirca. As

Quentyn Taylor senior director -

Information Security, Product Security and Global Response

canon.co.uk

It’s imperative for organisations that don’t currently have robust measures in place to safeguard their documents sooner rather than later. “ ”

...printed documents represent 27% of IT security incidents, yet print security is low on the agenda... “ ”

34

Powered by