Aug 29 2016
Hardware

Print Management Is a Hidden Path for Reducing IT Costs and Security Risks

Like most organizations, federal agencies can leverage new technologies to find cost efficiencies when it comes to printing.

Federal agencies are increasingly under intense scrutiny and pressure to cut costs, tighten security and become more sustainable. Agencies can go about this any number of ways, but one path toward achieving all of these goals is often hidden: the proactive management of office printing.

Print management solutions are a hidden treasure for government and business leaders implementing technology solutions. Most users often don’t think about the printing done across their organization; they don’t realize that a huge opportunity exists to achieve significant financial and security gains in managing printing. In fact, in a survey conducted for printer manufacturer Ricoh, 39 percent of businesses (including government agencies) said the cost of replacing printer cartridges is one of the hardest to measure, while 30 percent cited printer downtime as a major unmeasured cost.

Print management technology can reveal all the hidden costs associated with printing and make it easy to reduce organizational consumption and waste, but the benefits don’t stop there. When implemented correctly, print management solutions can also help to create a more secure environment.

With government cyberattacks reaching an all-time high, there’s a bigger push than ever to strengthen and modernize IT operations — and with that comes bigger budgets for getting the job done.

Successful print management not only brings agencies and businesses closer to the goal of a secure environment, but it also frees up funding for other pressing security matters.

Using the Cloud to Unlock Hidden Savings

Depending on an agency’s size, reducing waste through print management technology can save tens of thousands to millions of dollars each year. Cloud services now make it easier than ever to get started.

Agencies can deploy a simple program or protocol that connects to a secure cloud platform to quickly reveal a complete list of the organization’s printing assets. It also reveals who is printing, the applications and devices being used, and details about the documents that are printed — insights that illuminate many opportunities to save money and reduce waste.

Typical problems include an overly complex or large device fleet: Outdated and redundant devices waste energy and increase IT labor costs. On the demand side, the data can reveal excessive and unnecessary printing, which can significantly add up, both financially and environmentally.

For instance, 80 percent of the carbon footprint associated with printing comes from paper, so excessive “convenience printing” of things like emails and web pages translates into a significant amount of unnecessary waste — especially when such documents are printed single-sided. Color printing is another common culprit. It’s rarely necessary and typically costs about five times as much as monochrome printing — sometimes much more than that.

Printers Can Be Hidden Security Threats

Printers may not seem like a significant security risk, but today most printers are computers in their own right, meaning they can be hacked if they’re connected to a network, which they usually are. This is a major problem for any business or government agency.

Here are three steps IT professionals can take to ensure that printers are the least of their security worries, instead of the Trojan horses they have the potential to become.

1. Lock down all network printers. Most printers are not secure out of the box. Their plug-and-play capability makes them easy to set up on a network, but it also makes them easy targets.

Printers should be properly locked down before being added to the network. Be sure to change the default password associated with each one, turn off any protocols that aren’t being used, and configure a firewall if the device has one. These steps, along with an access control list and a schedule for updating the firmware, can help ensure that an organization’s printers are, at the very least, as secure as any other computer on the network.

2. Don’t overlook factory resets. Keep in mind that factory resets often occur after major service updates. These resets will undo the security settings that have been applied. Create a security policy for all printers to ensure that the correct security measures are reapplied after devices are serviced.

3. Deploy a secure pull printing solution. Secure pull printing is an important component of successful print management. With this technology, employees print as they normally do, but not directly to a printer. Instead, documents are held in a secure virtual queue. Workers then use their ID badges or access cards to quickly log in to any printer on the network — the closest one or perhaps a preferred one — to print their documents.

In other words, no document is actually printed unless the document owner is physically present at a device to collect it. This means there are no documents left unattended in printer trays where anyone can pick them up, which could be a potentially serious breach of security and confidentiality.

This secure printing workflow also encourages employees to become more mindful of their printing habits, which also drives volume down. On its own, secure pull printing technology can reduce an organization’s total print volume significantly. Documents in the queue will expire if they are not released after a set period of time. Tracking the data on how much print volume is not produced as a result of this automatic expiration reveals that a significant amount of printing is purely habitual and not essential for business.

Office printing is hardly the first thing most people think of when it comes to government security and wasteful spending, but printing is a lot more expensive and wasteful than one might realize. With the right print management solution in place, agencies can ensure that their money is spent wisely and that their print environments do not add to their security risks.

AndreyPopov/ThinkStock
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT