Apogee AutoMail
Apogee Launches AutoMail, Delivering a Cost-Efficient Answer to Sending Business Mail
11 May 2022
Apogee AutoMail
4 Ways your Business Can Save Money on Postage Costs with AutoMail
26 May 2022
Apogee AutoMail
Apogee Launches AutoMail, Delivering a Cost-Efficient Answer to Sending Business Mail
11 May 2022
Apogee AutoMail
4 Ways your Business Can Save Money on Postage Costs with AutoMail
26 May 2022

[Interview] The Importance of Printer Security with Ronny Ecke

Apogee's pre-sales solutions architect, Ronny Ecke, explains why printer security needs to be a higher priority for businesses.

Why is securing your printer important? 

When people think of securing their devices, the prominent actions taken are to secure your laptop, desktop, and server. A study published by IT analyst Quocirca found that 63 percent of companies surveyed suffered at least one printer-related security breach. Worryingly, only 21 percent of organisations consider printer security an area worth prioritising.

We can only assume that people are not aware that a printer is an end-point device on the Internet of Things (IoT) - making it vulnerable to ransomware and DDoS attacks, and once a hacker enters your unsecured printer, they are able to do much more than print excess pages, ultimately, they now have access to your entire network.

What are the risks of an unsecured print infrastructure?

An unsecured printer opens a world of possibilities for the duplicitous hacker. Left unguarded, organisations leave themselves open to a plethora of risks. Data leaks are the most obvious risk, confidential documents such as customer data and employee information are regularly stored in printer caches making this data ripe pickings for a criminal. Once they have gained access to your Wi-Fi enabled printer, they can catch your print jobs whilst they are being transferred to your printer and take this data with them to do with as they please.

Printer attacks are another print security risk. Hackers can use printers as part of their DDoS (distributed denial-of-service) attacks. This can slow down, or even bring a network to a complete halt. If you’re in the business of production print, this can limit your whole fabrication and will make the difference between meeting or missing a client’s deadline.

As mentioned, rather than stopping your production, creating phony print jobs is also in the hacker’s wheelhouse. This was seen in 2016 when 12 colleges spewed hate speech flyers from their printers, in a suspected hack.

Another form of attack is firmware hacking. Wired Magazine covered the story of Jordan, an employee from Context Information Security who discovered that printers could be discreetly modified via the internet to run custom code. The result? The ability to play the vintage first-player shooting game Doom. This is a light-hearted example of how easy it is to enter a straight out-of-box printer with no security measures installed.

However, in most cases, when a hacker targets a printer it is as an entry point to get to more critical users and the core infrastructure. Once they’re aware of the critical users – knowledge acquired by simply locating your company address book, they can pose as business executives and begin phishing attacks; you’re far more likely to open an attached in an email from a trusted partner at work than from an email address you do not recognise.

How can print and IT channel vendors help customers mitigate risk and strengthen their security posture?

As a managed workplace services provider, it is our duty to educate our customers on the risks printers present to their business and then provide the tools and education they need in order to strengthen their security posture, after all, a printer is only as secure as you make it.

As the pre-sales solution architect at Apogee, I am tasked with assessing customers’ print infrastructure in terms of vulnerabilities, before working with customers to close any security gaps.

I make customers aware that printer security is always a combination of both hardware and software, running concurrently to protect your business. For example, as part of HP Wolf Security, the Enterprise device range has two BIOS. The first BIOS is HP Sure Start, the hardware enforcement by HP powers up every time a device starts and compares the start-up BIOS code with the correct BIOS – this takes care of a firmware attack. In the case of an attack, the printer recognises it and starts from a ‘golden’ BIOS. The golden BIOS is physically on the printer, this ensures no one can tamper with it. The printer can then self-heal using the isolated golden copy, notifying you in the meantime that there has been a breach.

The second solution to mitigating risks is HP Security Manager. The industry’s first policy-based solution helps you increase security, strengthen compliance, and reduce risk across your end-point devices – adding an extra layer of protection. The software allows you to put SSL certificates on your printer, this encrypts your print jobs or even reroute your data. The software also allows you to turn off Wi-Fi and internet capabilities on your printers, stopping people from physically turning it on at the printer.

To learn more about how Apogee can help make your business secure, please contact us today.

Latest insights

12 April 2024

Protecting and Preserving Nature: Apogee volunteers spend a day at Whisby Nature Park!

On Thursday 11th April 2024, a team of Apogee volunteers - led by our Supply Chain, Logistics, and Procurement Director Darren Powell - headed to Whisby Education Centre in Lincolnshire to tackle a day of environmental restoration!

Keep up to date with all the latest in Managed Print Services.