Intelligent CIO Africa Issue 19 | Page 55

////////////////////////////////////////////////////////////////////////// FEATURE: PRINTING SOLUTIONS OUR LOCAL INVESTIGATIONS OVER THE PAST FEW YEARS CONTINUED TO DIVULGE SEVERAL REVEALING INSIGHTS ABOUT VARIOUS ASPECTS OF THE SECTOR IN EAST AFRICA. • Award-winning reliability – designed for greater reliability and robustness, helping to minimise the frequency and costs of repairs and servicing possible to deliver trusted, resilient security from the firmware up,” said Shivaun Albright, HP’s Chief Technologist of Print Security. “HP is committed to engineering the most secure printers in the world.” Expanded versatility and connectivity • Flexible connectivity options – easily share the device among the entire workgroup with built-in wireless on all models and Ethernet connectivity on the MFC-T910DW • Effortless mobile printing – print directly from an iPhone, iPad, Android or Windows Mobile device through Brother’s iPrint&Scan, Airprint, Mopria and Google Cloud Print • Print JPEGs directly from USB storage – with USB Direct Print on the MFC- T910DW, users can simply walk up to the device with their USB flash drive for instant printing or scanning of JPEG files of customers by delivering outstanding print volumes, professional quality prints and expanded capabilities – all in one compact and affordable package.” This latest series features three new models w hich include the DCP-T510W (print, copy, scan with Wi-Fi), DCP-T710W (print, copy, scan with Wi-Fi and ADF) and the MFC- T910DW (duplex print (only), copy, scan and fax with ADF, Ethernet and Wi-Fi). Some of the features include: Cost-savings • Lower costs-per-page when printing black and white documents with an improved page yield of 6,500 pages • A high colour page yield of 5,000 pages enabling more colour documents and photos to be printed at lower costs www.intelligentcio.com Securing print HP is the first company to invest in a dedicated bug bounty programme for printing devices, offering customers protection from attacks that are targeting both businesses and employees. According to Bugcrowd’s recent report, the top emerging attackers are focused on endpoint devices and the total print vulnerabilities across the industry have increased 21% during the past year. “CISOs are rarely involved in printing purchase decisions yet play a critical role in the overall health and security of their organisation,” said Justine Bone, CEO, MedSec and Security Advisory Board member for HP. HP Inc has announced the industry’s first print security bug bounty programme, underscoring its commitment to deliver the world’s most secure printers. HP selected Bugcrowd, a global leader in crowdsourced offensive security, to manage vulnerability reporting, further enhancing HP’s business printer portfolio. “For decades, HP has made cybersecurity a priority rather than an afterthought by engineering business printers with powerful layers of protection. And in doing so, HP is helping to support the valuable role CISOs play in organisations of every size.” With HP’s extensive history of device security innovation and driving new industry security standards, this print- focused bug bounty programme is another way HP says it is leading the way when it comes to providing the highest-level security for its customers and partners. “As we navigate an increasingly complex world of cyberthreats, it’s paramount that industry leaders leverage every resource • Vulnerabilities found by researchers in the private programme are required to be reported to Bugcrowd • Reporting a vulnerability previously discovered by HP will be assessed and a reward may be offered to researchers as a good faith payment • Bugcrowd will verify bugs and reward researchers based on the severity of the flaw and awards up to US$10,000 n The Bug Bounty programme includes: INTELLIGENTCIO 55