Is Your Organization’s Print Infrastructure Vulnerable?

In the album Deltron3030, Teren Delvon Jones (aka Deltron) drops the line “I want to devise a virus to bring dire straits to your environment. Crush your corporations with a mild touch, crash your whole computer system and revert you to papyrus.”

In case you think it’s placed for it’s lyrical content alone, consider the poignant reality in those words that individuals and corporations around the world are currently feeling – specifically, our vulnerability to unexpected threats. 

As individuals, communities, corporations and governmental institutions work toward solutions, it’s only natural that we evaluate our preparedness and overall posture in meeting unexpected threats, and honestly assess our ability to meet those threats. It’s in this paradigm that I want to share a few thoughts about IT security posture and how to mitigate the unforeseen vulnerabilities in your print infrastructure. I’ll also discuss the direction that your print infrastructure is moving, or at least will be moving toward in the coming 12 months or so. 

Moving to the cloud won’t necessarily improve security

Part of any computer system that’s vulnerable is the print infrastructure. It’s not just your legacy on-prem infrastructure that creates vulnerabilities. It could be your cloud strategy, or it could be your mobile/BYOD infrastructure. It could even be part of the IOT connected devices that are leeching data from the organization.

According to Quocirca’s Print 2025 study, 73% of organizations expect to either transition to cloud print management or increase their usage through 2025. The ease of that transition, as well as the strategy behind it, will be incredibly important for the future security posture of the organization. 

Unfortunately, not all cloud-based software solutions provide the same level of security. A “lift and shift” is likely the most common transition scenario, with the organization moving existing print architecture to the cloud. While this offers the perceived benefit of a cloud-based strategy, it doesn’t truly provide the benefit that elimination of print servers can deliver.

By eliminating print servers, PrinterLogic is able to remove a potential attack vector. Breach of any print server, whether in the cloud or on-prem, results in compromised managed print queues. That, in turn, grants a malicious actor access to each user who uses the compromised print queue. 

A more secure solution is to eliminate the potential for attack by decentralizing management of print queues altogether. The organization opts for the localization of print jobs through centralized direct-IP printing. When print jobs are locally executed between an originating workstation and a printer, the point of attack is eliminated.

Workforce flexibility and Deltron’s dire straits

Another key factor identified in Quocirca’s report stated that “By 2025, 66% of an organisation’s workforce is expected to be mobile, up from 49% now. The convergence of distributed offices, remote and field workers and cross-team collaboration opens new opportunities for integrated communication and collaboration platforms.”

As Gen Z workers start to populate the workforce, the emphasis on flexible BYOD and work mobility will put increasing pressure on IT admins. Workforce flexibility comes with perceived risk as the network perimeter is extended to remote workers. This, in turn, creates more possibilities for malicious actors to bring those “dire straits to your environment,” a la Deltron.

Fortunately, the PrinterLogic SaaS solution allows for both user flexibility and enhanced print security. PrinterLogic SaaS administrators have easy access to deploy and manage print queues. And this includes the ability to create and enforce deployment/access policies whose dependencies do not rely on other (possibly changing) variables inside of a corporate network.

Secure Release Printing keeps sensitive files safe

Additional flexibility and increased security come through the option to provide secure release printing. This feature allows end-users the flexibility to send, but temporarily hold on their workstation, print jobs to be released later at a printer of the user’s choosing.

When it’s time to retrieve those held jobs, they’re released for printing when the user moves to a printer and securely authenticates their identity. Authentication options include badge swipe, entering login credentials via the printer’s console and using the PrinterLogic smartphone app.

So instead of print jobs being generated automatically, then sitting on an output tray for all eyes to see or for sticky fingers to snatch, PrinterLogic keeps sensitive files secure from the time they’re sent to the printer until they’re retrieved by the originator.

In closing, one more thought on print security. The architecture of PrinterLogic’s solution keeps all print jobs on the local network. Only meta-data ever crosses the cloud.