Print in the Channel - issue #12

PRINT SECURITY

CONTINUED

“Security will continue to be high on the agenda for business leaders because of the costs involved – the latest government Cyber Crime Survey estimates that each security breach is setting a medium-sized or large business back an average of £4,960. “The result is more organisations moving towards zero trust methodologies and employing MPS to boost control and oversight of their decentralised networks, implementing solutions such as Kofax Control Suite and Printix Cloud to add additional layers of print security and control. Brother network print devices also come equipped with security benefits such as automatic intrusion detection, print release authentication and SSL data encryption.” Future Terry adds that change is coming in 2024 with the introduction of UK Product Security and Telecommunications Infrastructure legislation (PSTI). “This is specifically designed to improve device security, addressing the issue of weak default passwords within IoT connectable devices,” he says. “This is a vital change and one that presents resellers with an opportunity to engage with their customers to ensure their print estate is compliant. This in turn means working with vendors who can supply a wide range of PSTI compliant products to meet the needs of office and hybrid staff.” Deyon adds that as businesses look to secure their data and not fall foul of GDPR laws, they will look to several solutions to help with their print security in 2024. “This includes MFA, cloud authentication and single sign-on,” he says. “There will also be more buy-in to the security benefits of MPS as well as managed IT services, as auditing of software will ensure all software is up to date. There will also be a rise in incident management and major incident management procedures, data separation and adoption of zero trust programs.” Rob adds that he expects the uptake of security options – from Xerox and wider – will continue to grow in 2024. “For a typical MFD reseller, we know that 85% of their customers buy five or fewer devices. For those purchasing two or three devices, trying to convince them of the benefits of confidential/ follow-me style printing or a report on who printed which document is not an easy sell,” he says. “But ask those same customers if they wish to ensure they are not exposed to undue risk across their devices, users, and documents; they will want to know more.”

Deyon says there are various things resellers should be discussing with customers in terms of print security. “Things like managed print services (MPS), as closely monitored print services are likely to identify any problems with data being breached,” he says. “Also managed IT services, as auditing of software will ensure all software is up to date and vulnerabilities are identified and patched. Moving from on-premise to cloud solutions will ensure software is constantly up to date. “Also moving to a more secure single vendor print fleet, as security features will be similar across all print devices, older devices will most probably have older security tech and not be as secure.” Number one challenge Terry Caulfield, chief commercial officer at Brother UK, says that maintaining and securing IT systems is the number one challenge facing IT decision makers, according to the company’s latest industry polling with market research agency Savanta, where 1,255 IT decision markers in small- to medium-sized businesses in the UK, Germany, France, Spain and Italy were polled in an online survey in July and August. “And the shift to supporting hybrid working patterns is driving the issue,

Terry Caufield chief commercial officer

brother.co.uk

However, the foundation for a solid, secure network must come from continuous employee education to threat awareness, and ensuring software and hardware are kept fully up to date. “ ”

especially here in the UK,” he says. “The problem is largely due to the expanding surface layer of firms’ IT

infrastructure, as in hub-and-spoke networks, which can make them more vulnerable to would-be attackers, typically distributed denial-of-service attacks. Deploying a strong password policy and ensuring software and device firmware are kept up to date are important first line defenses. However, the foundation for a solid, secure network must come from continuous employee education to threat awareness, and ensuring software and hardware are kept fully up to date.

38

Powered by