The Zero Trust Series: Why Printing?

This is part two of a five-part blog series centered around Zero Trust. In our first blog, we covered the basics of Zero Trust, its core principles, and how to begin your Zero Trust journey.

This article ties in how endpoints are security vulnerabilities and why printers are a good start for companies wanting to embrace the Zero Trust philosophy. 

Endpoints: The Low-Hanging Fruit

Organizations recognize that now is the time to start securing their networks, especially with the number of data breaches increasing year after year.

It’s not a matter of when to start your Zero Trust strategy.

For most, it’s a matter of where and how

Securing your endpoints (i.e., printers, workstations, mobile devices, cloud, etc.) is a quick way to start building a strong ZTNA. It’s also one of the most beneficial starting points from a financial perspective. 

According to a study by the Ponemon Institute, 68% of organizations have experienced one or more endpoint attacks that successfully compromised data or their IT infrastructure. They also note that the average cost of a successful endpoint attack is $8.94 million, more than double the amount of an average data breach ($4.27 million). This statistic alone is enough to justify why endpoints should be first-in-line for security improvements.

How Is Printing Involved?

Yes, people still print. And more than you may think. 

According to Quocirca, 64% of organizations still rely heavily on printing. Many print jobs containing company information are deployed from a home office printer since the hybrid workforce has become the norm. Office and home printers should be taken seriously because print jobs with vital information are subject to internal and external theft if left unsecure. 

Printers Are a Security Weak Link

PCs and laptops are prioritized when companies assess security threats. Printers, however, are often an afterthought because they perform basic functions and they, well, print paper. They sit behind one layer of security: your network’s firewall. But that layer is not enough to keep hackers out. 

The simplicity of printers and the fact that they are overlooked make them ripe for the picking for cybercriminals coming after your company’s data. 

Security risks aren’t just because of your printer either. Print servers are often the true culprit. With print servers, files waiting to print are collected in a spool folder on the print server’s hard drive, sometimes for excessive amounts of time depending on job traffic. These jobs are prime targets for interception. 

Think about all the times you have printed tax documents, financial statements, employee data, and medical records in your office. All of those documents had the potential to be exposed or swiped. 

Fun Fact: If you have the time to look up “How to hack a printer” online, you’d notice that there’s loads of information on how easy the process actually is. 

Hacking a printer isn’t rocket science. It’s as simple as a Google search. 

Recent Events Started Turning Heads

Cyberattacks on companies have become a regular occurrence. We’re constantly seeing breaking news reports on cyberattacks against large companies. Of course, we only hear about the news involving large sums of money or substantial data loss that affect the public like the breach that affected 3 billion Yahoo accounts or the theft of 26 million files containing U.S Veterans’ information.

Regarding print security news, none received more publicity than PrintNightmare, a Windows Print Spooler vulnerability that was discovered in late June 2021. Leaving millions of customers prone to attacks, this vulnerability was exposed through inbound Remote Procedure Calls which failed to restrict the administration of printers and related drivers. With SYSTEM privileges a remote attacker could execute arbitrary code on a vulnerable system.

Windows issued so many patches they could have revived the first pair of Levi’s jeans your great grandfather ever owned. 

But the nightmare continued.  

Kaspersky reported seeing roughly 65,000 attacks targeting the Windows Print Spooler vulnerabilities between July 2021 and April 2022. It’s still a popular attack route for cybercriminals, so no matter how many patches are out there, it can happen again. 

Your First Step: No More Outdated Print Servers

Zero Trust isn’t a product. It’s a model that defines how to strengthen security across the board. Starting with the basics and implementing secure practices one step at a time reduces risk and improves visibility, enabling your organization to handle threats appropriately as they emerge. 

If you print regularly and want to begin implementing ZTNA by securing your devices and data…why not start with your print environment?

Uncertain about how to do it? We’ll help you trust your printers again.  

PrinterLogic SaaS boasts a serverless printing infrastructure that complies with Zero Trust standards. By simply eliminating your print servers, you get rid of the black sheep of office equipment while gaining a feature-rich, secure, and streamlined printing infrastructure. 

Next Up: VDI Environments and Security Risks

Following the pandemic, many organizations began implementing VDI solutions to solidify security and allow remote workers access to files and applications from anywhere in the world. Employing VDI is a step in the right direction toward Zero Trust, but it doesn’t entail you’ve completely secured your devices and critical assets.

Part three of our five-part series will cover VDI solutions, their security risks, and how remote printing has created a gaping hole in companies’ security. 

Read Part Three of our series.