Reap easy savings and optimize security in one fell swoop.

An insurance company would call it grossly irresponsible to leave the front door wide open in a big city. Especially if you leave expensive jewelry or the new iPad lying around freely at the same time.

The same applies to a company’s cyber security strategy. Endpoints must be protected, and should criminals break in anyway, Zero Trust should make it difficult for them to gain access to critical systems and data.

“Most companies are quite good at securing laptops. But they tend to overlook printers, which can potentially be easy to hack,” observes Hugo Marqvorsen, sales director of Printix, a Kofax company.

Print securely on both new and old hardware

Information about unsecure printers is slowly spreading in the industry, which is why many new printers are equipped with advanced cyber security functions, that automatically do security work for you. But if you already have many expensive printers in operation, few people want to scrap them all and buy new ones. It is not necessary either.

“Here it makes better sense to add an effective, encrypted security layer over the entire company’s print infrastructure. Which is exactly what Printix does, because then you protect both new and old printers in one fell swoop – but at a fraction of the cost of switching to new printer hardware,” says Marketing Director Craig Parrish, Printix.

Secure transmission from a to b – locally or via the cloud

The technology works by encrypting and transmitting all print data, so that it is only unpacked the moment the document is printed. At the same time, the printers are isolated on their own network with limited rights and are covered by Zero Trust technology. Which actually encapsulates all printers and print jobs in an encrypted “security bubble” with authentication at both sender and receiver – regardless of whether you print locally or remotely.

“We package print data and send it securely from a to b. It’s incredibly simple. And no one other than the customer himself has the encryption key. Neither does Printix,” observes Hugo Marqvorsen.

He also notes that Printix takes print data before it hits the computer’s Print Spooler. Therefore, you are automatically protected against vulnerabilities such as the much-discussed PrintNightmare, which came to light in 2021 and made it possible for cybercriminals to take a look when you sent data for printing.

Along the way, the customer can choose to use Printix’s cloud-based service to transmit data or use, for example, a local hosting partner. Which is particularly popular in countries where business-critical data must be kept within the national border. It is all managed via an Azure-based management layer in the cloud.

Maximum compliance with own policy and authority requirements

“We are platform agnostic. So, you can handle data in a way that ensures maximum compliance with your own policy and current or future regulatory requirements from the authorities. Including with GDPR or the upcoming NIS2,” says Craig Parrish.

Furthermore, the solution is so effective that at least one of the world’s largest solution providers is in the final stages of a thorough internal testing process before Printix is possibly rolled out to more than 160 country offices.

“Printix complies with all safety standards, and we also run penetration tests extremely thoroughly to ensure that there are no gaps that we have overlooked. But when one of the world’s largest software houses is considering rolling out our solution to more than 100,000 employees, I naturally understand that they want to let their cybersecurity specialists try to crack it first. So far, however, it hasn’t worked out, and we are – to be honest – a bit proud of that,” adds Craig Parrish.

Get certain knowledge about obvious savings

Finally, Printix’s administrative tools make it easy to get reliable information about an organization’s actual printing needs, which, among other things, a Danish public authority has recently benefited from.

“The authority had more than 25 expensive A3 multifunction machines in operation across four floors in Copenhagen. But when they implemented Printix, it turned out that only the secretariat used all the many functions, while the rest were used almost exclusively for black and white printing in A4. At the same time, they got the basis for optimizing the rest of the print infrastructure. That knowledge gave them the opportunity to save quite a lot of money without bothering the employees,” says Hugo Marqvorsen.

“I would like to think that this is a point that will also be heard now, when the recession is threatening, and companies are looking for places where they are looking for obvious cost savings with minimal negative impact on the business. Here, print is a completely obvious field – and we can quite easily help them make the equation work out and at the same time optimize their data security to a considerable extent,” he says.

For more information, check out our whitepaper, Meeting Data Security and Compliance Requirements.